Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ury.io/aVPeBa

Overview

General Information

Sample URL:https://ury.io/aVPeBa
Analysis ID:1474135
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Connects to several IPs in different countries
Detected non-DNS traffic on DNS port
Drops files with a non-matching file extension (content does not match file extension)
Executes massive DNS lookups (> 100)
Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 5552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8176 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8024 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ury.io/aVPeBa" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 6300 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\Application-for-OMET-Scholarship.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 4164 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5244 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1616,i,18154063341382213772,1643051945044353310,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2500,i,17525572386649542746,7939511948142939344,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: chromecache_1053.2.drBinary or memory string: "\n")+"-----END RSA PRIVATE KEY-----"};H.prototype.getPublicKey=function(){return"-----BEGIN PUBLIC KEY-----\n"+(this.wordwrap(this.getPublicBaseKeyB64())+"\n")+"-----END PUBLIC KEY-----"};H.prototype.hasPublicKeyProperty=function(a){a=a||{};return a.hasOwnProperty("n")&&a.hasOwnProperty("e")};H.prototype.hasPrivateKeyProperty=function(a){a=a||{};return a.hasOwnProperty("n")&&a.hasOwnProperty("e")&&a.hasOwnProperty("d")&&a.hasOwnProperty("p")&&a.hasOwnProperty("q")&&a.hasOwnProperty("dmp1")&&a.hasOwnProperty("dmq1")&&memstr_0ef068bf-5

Phishing

barindex
Source: http://www.sasbo-online.org.zaLLM: Score: 7 brands: SASBO Reasons: The URL 'http://www.sasbo-online.org.za' appears suspicious due to the use of 'sasbo-online' which is not a well-known domain for SASBO. The page prominently features a login form, which is a common tactic in phishing sites to harvest credentials. The site does not have a CAPTCHA, which is often used in legitimate sites to prevent automated attacks. The presence of social engineering techniques, such as urging users to log in, further raises suspicion. The overall design and the outdated mention of Adobe Flash Player also contribute to the phishing suspicion. DOM: 167.72.pages.csv
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/benefits/#site-searchHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/DWho0-9TZ_4
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/kW3sX1tg8iw
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/VmpOwZNQRnA
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/DWho0-9TZ_4
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/kW3sX1tg8iw
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/VmpOwZNQRnA
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/DWho0-9TZ_4
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/kW3sX1tg8iw
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.youtube.com/embed/VmpOwZNQRnA
Source: https://sasbo.org.za/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/about-us/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/about-us/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-P9Q328Z
Source: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-16RLNEQYYD&gacid=914444883.1721127618&gtm=45je4790v881928641z8813407539za200zb813407539&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1264009790
Source: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/HTTP Parser: Iframe src: https://ams.creativecdn.com/ig-membership?ntk=Pa15mVDmvihWEMr72FvLU5guIjWFfDTdfKbNDbykjpb_s2bAIdpr66DAT3Fbs-Ga_kfg5Z5JQvDNmBa7FiBwmSjnWbfrdVj4DjNt7bjziFI
Source: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/HTTP Parser: Iframe src: https://ams.creativecdn.com/topics-membership?ntk=eldHLTIez82DqRpiMJ822hoPHUZJ1qEoozxyjrHlnU-CJthLWCISsl_H6TlO0vl2lC9GVdeVs1Dqd6fl5jVX4qpwvlXD9NVab5eWwvX4C40
Source: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-4CVN3YP4M5&gacid=914444883.1721127618&gtm=45je4790v9136616441za200&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=692014446
Source: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/HTTP Parser: Iframe src: https://c1.adform.net/imatch/pixels?bt=0&uid=7733477380050268026&agencyId=8837&advertiserId=2156632&src=tp&rnd=167697
Source: https://sasbo.org.za/my-union/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/my-union/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/my-union/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/policies/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/policies/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/policies/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/history/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/structures/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/structures/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/structures/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/faq/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/faq/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/faq/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/join-us/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/join-us/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/join-us/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/news/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/benefits/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/benefits/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3585.4746355117145!2d28.002214950692846!3d-26.018021883440216!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9576ba3194694d%3A0xbce58cbfdf983d1d!2s1%20Percy%20St%2C%20Witkoppen%2C%20Sandton%2C%202068!5e0!3m2!1sen!2sza!4v1619369648072!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3585.4746355117145!2d28.002214950692846!3d-26.018021883440216!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9576ba3194694d%3A0xbce58cbfdf983d1d!2s1%20Percy%20St%2C%20Witkoppen%2C%20Sandton%2C%202068!5e0!3m2!1sen!2sza!4v1619369648072!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3585.4746355117145!2d28.002214950692846!3d-26.018021883440216!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9576ba3194694d%3A0xbce58cbfdf983d1d!2s1%20Percy%20St%2C%20Witkoppen%2C%20Sandton%2C%202068!5e0!3m2!1sen!2sza!4v1619369648072!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-bloemfontein/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d6971.929845040512!2d26.205392625485207!3d-29.106716928932407!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e8fc5487d8b6e7f%3A0x1e573eb69b3991a!2sSASBO%20-%20The%20Finance%20Union%20-%20Bloemfontein!5e0!3m2!1sen!2sza!4v1619370174486!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-bloemfontein/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-bloemfontein/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d6971.929845040512!2d26.205392625485207!3d-29.106716928932407!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e8fc5487d8b6e7f%3A0x1e573eb69b3991a!2sSASBO%20-%20The%20Finance%20Union%20-%20Bloemfontein!5e0!3m2!1sen!2sza!4v1619370174486!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-bloemfontein/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-cape-town/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3310.702423352114!2d18.417134750871835!3d-33.92305758054618!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1dcc6764484eab95%3A0xe6b52ce983f10f88!2s42%20Burg%20St%2C%20Cape%20Town%20City%20Centre%2C%20Cape%20Town%2C%208000!5e0!3m2!1sen!2sza!4v1619370215778!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-cape-town/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-durban/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3461.195612957606!2d30.951751950773783!3d-29.82977498187241!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1ef700ee1754f547%3A0x9cb3c2c50880e273!2s10%20Sookhai%20Pl%2C%20Westville%2C%203630!5e0!3m2!1sen!2sza!4v1619370254448!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-durban/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-durban/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3461.195612957606!2d30.951751950773783!3d-29.82977498187241!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1ef700ee1754f547%3A0x9cb3c2c50880e273!2s10%20Sookhai%20Pl%2C%20Westville%2C%203630!5e0!3m2!1sen!2sza!4v1619370254448!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-durban/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-johannesburg/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3581.4348743519367!2d28.031578250695613!3d-26.14996308338085!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e950c8ee4d5df33%3A0x59ea9cac6cb2f2c3!2s159%20Jan%20Smuts%20Ave%2C%20Parkwood%2C%20Johannesburg%2C%202193!5e0!3m2!1sen!2sza!4v1619370291933!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-johannesburg/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-johannesburg/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3581.4348743519367!2d28.031578250695613!3d-26.14996308338085!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e950c8ee4d5df33%3A0x59ea9cac6cb2f2c3!2s159%20Jan%20Smuts%20Ave%2C%20Parkwood%2C%20Johannesburg%2C%202193!5e0!3m2!1sen!2sza!4v1619370291933!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-johannesburg/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-port-elizabeth/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3309.458798351022!2d25.585781650872622!3d-33.95504528053736!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e7ad2369b121385%3A0x6a5c61ef08def6ae!2s4%20Ascot%20Rd%2C%20Mill%20Park%2C%20Gqeberha%2C%206001!5e0!3m2!1sen!2sza!4v1619370327890!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-port-elizabeth/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-port-elizabeth/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3309.458798351022!2d25.585781650872622!3d-33.95504528053736!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e7ad2369b121385%3A0x6a5c61ef08def6ae!2s4%20Ascot%20Rd%2C%20Mill%20Park%2C%20Gqeberha%2C%206001!5e0!3m2!1sen!2sza!4v1619370327890!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-port-elizabeth/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: https://sasbo.org.za/contact-us-pretoria/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d1795.1649929215207!2d28.189454758165223!3d-25.858614595898214!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9564313a460261%3A0x38618b8f7d7eec!2s1287%20Embankment%20Rd%2C%20Centurion%20Central%2C%20Centurion%2C%200046!5e0!3m2!1sen!2sza!4v1619370431267!5m2!1sen!2sza
Source: https://sasbo.org.za/contact-us-pretoria/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-52KF658
Source: http://www.sasbo-online.org.za/sasbo/HTTP Parser: Number of links: 0
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: Base64 decoded: ["[]","c013e57c1119a0e9cfdc2c3ea7b72e8d"]
Source: https://sasbo.org.za/about-us/HTTP Parser: Title: About Us - South African Society of Bank Officials does not match URL
Source: http://www.sasbo-online.org.za/sasbo/HTTP Parser: Has password / email / username input fields
Source: http://www.sasbo-online.org.za/sasbo/HTTP Parser: <input type="password" .../> found
Source: https://sasbo.org.za/wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/Application-for-OMET-Scholarship.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/Application-for-OMET-Scholarship.pdfHTTP Parser: No favicon
Source: https://www.youtube.com/embed/VmpOwZNQRnAHTTP Parser: No favicon
Source: https://www.youtube.com/embed/kW3sX1tg8iwHTTP Parser: No favicon
Source: https://www.youtube.com/embed/DWho0-9TZ_4HTTP Parser: No favicon
Source: https://c1.adform.net/imatch/pixels?bt=0&uid=7733477380050268026&agencyId=8837&advertiserId=2156632&src=tp&rnd=167697HTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3585.4746355117145!2d28.002214950692846!3d-26.018021883440216!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9576ba3194694d%3A0xbce58cbfdf983d1d!2s1%20Percy%20St%2C%20Witkoppen%2C%20Sandton%2C%202068!5e0!3m2!1sen!2sza!4v1619369648072!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3585.4746355117145!2d28.002214950692846!3d-26.018021883440216!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9576ba3194694d%3A0xbce58cbfdf983d1d!2s1%20Percy%20St%2C%20Witkoppen%2C%20Sandton%2C%202068!5e0!3m2!1sen!2sza!4v1619369648072!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3585.4746355117145!2d28.002214950692846!3d-26.018021883440216!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9576ba3194694d%3A0xbce58cbfdf983d1d!2s1%20Percy%20St%2C%20Witkoppen%2C%20Sandton%2C%202068!5e0!3m2!1sen!2sza!4v1619369648072!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d6971.929845040512!2d26.205392625485207!3d-29.106716928932407!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e8fc5487d8b6e7f%3A0x1e573eb69b3991a!2sSASBO%20-%20The%20Finance%20Union%20-%20Bloemfontein!5e0!3m2!1sen!2sza!4v1619370174486!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d6971.929845040512!2d26.205392625485207!3d-29.106716928932407!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e8fc5487d8b6e7f%3A0x1e573eb69b3991a!2sSASBO%20-%20The%20Finance%20Union%20-%20Bloemfontein!5e0!3m2!1sen!2sza!4v1619370174486!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d6971.929845040512!2d26.205392625485207!3d-29.106716928932407!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e8fc5487d8b6e7f%3A0x1e573eb69b3991a!2sSASBO%20-%20The%20Finance%20Union%20-%20Bloemfontein!5e0!3m2!1sen!2sza!4v1619370174486!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3310.702423352114!2d18.417134750871835!3d-33.92305758054618!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1dcc6764484eab95%3A0xe6b52ce983f10f88!2s42%20Burg%20St%2C%20Cape%20Town%20City%20Centre%2C%20Cape%20Town%2C%208000!5e0!3m2!1sen!2sza!4v1619370215778!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3461.195612957606!2d30.951751950773783!3d-29.82977498187241!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1ef700ee1754f547%3A0x9cb3c2c50880e273!2s10%20Sookhai%20Pl%2C%20Westville%2C%203630!5e0!3m2!1sen!2sza!4v1619370254448!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3461.195612957606!2d30.951751950773783!3d-29.82977498187241!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1ef700ee1754f547%3A0x9cb3c2c50880e273!2s10%20Sookhai%20Pl%2C%20Westville%2C%203630!5e0!3m2!1sen!2sza!4v1619370254448!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3581.4348743519367!2d28.031578250695613!3d-26.14996308338085!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e950c8ee4d5df33%3A0x59ea9cac6cb2f2c3!2s159%20Jan%20Smuts%20Ave%2C%20Parkwood%2C%20Johannesburg%2C%202193!5e0!3m2!1sen!2sza!4v1619370291933!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3309.458798351022!2d25.585781650872622!3d-33.95504528053736!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e7ad2369b121385%3A0x6a5c61ef08def6ae!2s4%20Ascot%20Rd%2C%20Mill%20Park%2C%20Gqeberha%2C%206001!5e0!3m2!1sen!2sza!4v1619370327890!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d1795.1649929215207!2d28.189454758165223!3d-25.858614595898214!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9564313a460261%3A0x38618b8f7d7eec!2s1287%20Embankment%20Rd%2C%20Centurion%20Central%2C%20Centurion%2C%200046!5e0!3m2!1sen!2sza!4v1619370431267!5m2!1sen!2szaHTTP Parser: No favicon
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/#site-searchHTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/about-us/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/about-us/HTTP Parser: No <meta name="author".. found
Source: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/my-union/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/my-union/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/my-union/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/policies/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/policies/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/policies/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/history/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/structures/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/structures/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/structures/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/faq/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/faq/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/faq/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/join-us/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/join-us/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/join-us/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/news/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/news/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-bloemfontein/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-bloemfontein/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-cape-town/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-durban/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-durban/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-johannesburg/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-johannesburg/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-port-elizabeth/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-port-elizabeth/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/contact-us-pretoria/HTTP Parser: No <meta name="author".. found
Source: http://www.sasbo-online.org.za/sasbo/HTTP Parser: No <meta name="author".. found
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/benefits/#oldmutualeducationtrustHTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/benefits/#site-contentHTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/benefits/#site-searchHTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/about-us/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/about-us/HTTP Parser: No <meta name="copyright".. found
Source: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/my-union/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/my-union/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/my-union/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/policies/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/policies/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/policies/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/history/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/structures/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/structures/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/structures/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/faq/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/faq/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/faq/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/join-us/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/join-us/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/join-us/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/news/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/news/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/benefits/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/benefits/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-head-office/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-bloemfontein/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-bloemfontein/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-cape-town/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-durban/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-durban/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-johannesburg/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-johannesburg/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-port-elizabeth/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-port-elizabeth/HTTP Parser: No <meta name="copyright".. found
Source: https://sasbo.org.za/contact-us-pretoria/HTTP Parser: No <meta name="copyright".. found
Source: http://www.sasbo-online.org.za/sasbo/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49981 version: TLS 1.2
Source: unknownNetwork traffic detected: IP country count 16
Source: global trafficTCP traffic: 192.168.2.4:50424 -> 1.1.1.1:53
Source: global trafficDNS traffic detected: number of DNS queries: 101
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: global trafficHTTP traffic detected: GET /aVPeBa HTTP/1.1Host: ury.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /benefits/ HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-notice/css/front.min.css?ver=2.4.16 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.4.8 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/css/swiper-bundle.min.css?ver=2.6.3 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/css/font-awesome.min.css?ver=2.6.3 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/css/jquery.fancybox.min.css?ver=2.6.3 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/css/wp-carousel-free-public.min.css?ver=2.6.3 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/css/all.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/css/shims.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/owl/assets/owl.carousel.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/css/pikaday.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/css/accounting.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/css/transitions/transition-5.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting-child/style.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/css/core.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/css/wordpress.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/custom.css?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.16 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.4.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.8 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.16 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/footer-logo.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/eastern-cape-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.4.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/fonts/fontawesome/fa-solid-900.woff2 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sasbo.org.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sasbo.org.za/wp-content/themes/accounting/css/all.css?ver=6.5.5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /benefits/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/css/js_composer_tta.min.css?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/formreset.min.css?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=e1V841TPDcZCG2n&MD=acG79f1m HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/footer-logo.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.8 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/eastern-cape-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/legacy/css/browsers.min.css?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/moment.min.js?ver=2.29.4 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/pikaday.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/bootstrap/bootstrap.min.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/waypoints.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/pikaday.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/parallax.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/fullwidth-slider.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/moment.min.js?ver=2.29.4 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/countto.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/waypoints.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/doubletaptogo.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/bootstrap/bootstrap.min.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/owl/owl.carousel.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/functions.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/quantity_woo23.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/parallax.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/fullwidth-slider.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/vc_accordion/vc-accordion.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/countto.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/vc-tta-autoplay/vc-tta-autoplay.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/doubletaptogo.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/vc_tabs/vc-tabs.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/quantity_woo23.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/functions.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/accounting/js/owl/owl.carousel.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/js/preloader.min.js?ver=2.6.3 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/vc_accordion/vc-accordion.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/vc-tta-autoplay/vc-tta-autoplay.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer/assets/lib/vc_tabs/vc-tabs.min.js?ver=7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/js/preloader.min.js?ver=2.6.3 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/freestate-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/css/spinner.svg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdf HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/freestate-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/css/spinner.svg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/gauteng-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/kwazulu-natal-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/limpopo-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.14 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Mpumalanga-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/footer-logo-150x150.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/northern-cape-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/north-west-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/western-cape-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/gauteng-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/kwazulu-natal-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/limpopo-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/01-50x50.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Mpumalanga-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/02a-77x50.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/02b-1-77x50.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/footer-logo-150x150.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/north-west-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/03-50x50.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/northern-cape-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo2-2.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo7-7.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/western-cape-1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo5-5.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/01-50x50.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo1-1.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/02a-77x50.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo4-4.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/02b-1-77x50.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo6-6.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo3-3.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/03-50x50.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo7-7.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/huawei-appgallery-logo-A801F4AE11-seeklogo.com_-150x150.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo2-2.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/apple-app-store.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo5-5.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo1-1.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/android-google-play.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdf HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo4-4.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo6-6.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/logo3-3.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/huawei-appgallery-logo-A801F4AE11-seeklogo.com_-150x150.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/apple-app-store.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/android-google-play.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.5.5 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdf HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveRange: bytes=263923-If-Range: "4d38b-61cf5d39b4ec0"Accept-Encoding: identitySec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /benefits/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /benefits/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0Range: bytes=71894-71894If-Range: "15601-60bafce161540"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Screenshot-2023-07-03-151800.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0Range: bytes=71894-87552If-Range: "15601-60bafce161540"
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/application-blue.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/application.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /embed/DWho0-9TZ_4 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/kW3sX1tg8iw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/VmpOwZNQRnA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/video-icon-sasbo.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/heart-160x140.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/fonts/font-awesome/css/font-awesome.css HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/insagram.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/VmpOwZNQRnAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=6tixCWqlA38; VISITOR_INFO1_LIVE=ziWVlT2fLys; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGA%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/VmpOwZNQRnAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=L8tV41k1sPk; VISITOR_INFO1_LIVE=WVeN4ClZ_CE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/VmpOwZNQRnAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=L8tV41k1sPk; VISITOR_INFO1_LIVE=WVeN4ClZ_CE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Sasbo-Slider-2nd.jpg?id=4713 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/VmpOwZNQRnAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=L8tV41k1sPk; VISITOR_INFO1_LIVE=WVeN4ClZ_CE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/application-blue.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/loader.gif HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.4.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/application.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/video-icon-sasbo.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /benefits/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/heart-160x140.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/linked-in.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/youtube.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/105years-160x140.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/insagram.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Judiciary-logo-160x140.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/assets/loader.gif HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /vi_webp/VmpOwZNQRnA/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /benefits/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/disc-160x140.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/vaccine-160x140.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Sasbo-Slider-2nd.jpg?id=4713 HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/linked-in.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/youtube.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=e1V841TPDcZCG2n&MD=acG79f1m HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Sasbo-Slider-2nd.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/VmpOwZNQRnAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=L8tV41k1sPk; VISITOR_INFO1_LIVE=WVeN4ClZ_CE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/facebook.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/DWho0-9TZ_4/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ViOWc6IfNcvJvvbsN6yB28fstKHVUW_11aHPG7gh1fKidPj4B15579S4bl0K4VOme1l6zD5wSnQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/kW3sX1tg8iw/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bhrups0PWLyLvjzwt-3hOOmvDoFFKwSGrIfWpOeecLjV5aSwmsHMwflglfH1bmLvlNtDb3YhZw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/105years-160x140.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Screenshot-2023-07-03-151800.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0Range: bytes=303929-303929If-Range: "4b9a2-5ffa8e2ba44c0"
Source: global trafficHTTP traffic detected: GET /vi_webp/VmpOwZNQRnA/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Judiciary-logo-160x140.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /benefits/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /s/player/820bff3b/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/disc-160x140.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/EORO-CIRCLE-STICKER-WEB-BUTTON-01.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/vaccine-160x140.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /js/th/G9IHigwxVH3Mn3WnChzJeeVNQhz-kZ0Q5G-GviBI-tI.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bhrups0PWLyLvjzwt-3hOOmvDoFFKwSGrIfWpOeecLjV5aSwmsHMwflglfH1bmLvlNtDb3YhZw=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/kW3sX1tg8iw/sddefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi_webp/DWho0-9TZ_4/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ViOWc6IfNcvJvvbsN6yB28fstKHVUW_11aHPG7gh1fKidPj4B15579S4bl0K4VOme1l6zD5wSnQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Sasbo-Digital-Academy-Logo-1.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/facebook.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127561.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Screenshot-2023-07-03-151800.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0Range: bytes=303929-309665If-Range: "4b9a2-5ffa8e2ba44c0"
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-carousel-free/public/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sasbo.org.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/css/font-awesome.min.css?ver=2.6.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sasbo.org.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sasbo.org.za/wp-content/plugins/revslider/public/assets/fonts/font-awesome/css/font-awesome.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Sasbo-Slider-2nd.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127561.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888 HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sasbo.org.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sasbo.org.za/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.4.8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127559.0.0.0
Source: global trafficHTTP traffic detected: GET /generate_204?S2WFMw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/VmpOwZNQRnAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=L8tV41k1sPk; VISITOR_INFO1_LIVE=WVeN4ClZ_CE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204?X-YVTg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/DWho0-9TZ_4Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=L8tV41k1sPk; VISITOR_INFO1_LIVE=WVeN4ClZ_CE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /generate_204?omTU6A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/kW3sX1tg8iwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=L8tV41k1sPk; VISITOR_INFO1_LIVE=WVeN4ClZ_CE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/G9IHigwxVH3Mn3WnChzJeeVNQhz-kZ0Q5G-GviBI-tI.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/Screenshot-2023-07-03-151800.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Sasbo-Digital-Academy-Logo-1.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/sasbo1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/benefits/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/sasbo1.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Sasbo-Slider-1st.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Sasbo-digital-Academy-logo.png HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/EORO-CIRCLE-STICKER-WEB-BUTTON-01.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Sasbo-digital-Academy-logo.png HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/Sasbo-Slider-1st.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /about-us/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about-us/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/about-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/benefits.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/about-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127564.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/benefits.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127578.0.0.0
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: a4ecfc44-3976-4051-8c45-0a7e26b55a37x-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /careers/the-old-mutual-education-trust/ HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app-a7b9807f9b22449278d6.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US%20/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt1a5f4c729b7617f9/66558c07bf04fb626cd40218/Old_Mutual_Education_Trust_1312x540.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt5198a0d18f21b034/660d4c2ebb32873a930e0d46/BackgroundNew.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /framework-bd44d8b5474f6ab2ddc7.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webpack-runtime-62ad099dce36dd6074a5.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wi/ytc.js HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banners/scripts/st/trackpoint-async.js HTTP/1.1Host: s2.adform.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/DhPixel.js HTTP/1.1Host: s2s.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wi/ytc.js HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt7d3d0cb177007284/5e7372166c70e755c126ee41/paralax_image_1.png HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wi/config/10159966.json HTTP/1.1Host: s.yimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.oldmutual.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt172dbf54cd8d8bb7/66558d5d1a6d4906dbd7bd66/Public_Affairs_and_Sustainability_Framework_528x369.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt5f021d8631915c1f/64799506d89658aab3ea1e10/OMET_brief_background_528x369.jpg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blte2958187ced45192/64706599421cd87677eb995e/Union_Logos.jpg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/bltd7521a66e3163e69/66558e2b8872018e2be51da4/What_the_scholarship_entails_528x369.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr?id=325838121657613&ev=PageView&et=1721127612&es=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&eid=1721127612330.574069.1&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445 HTTP/1.1Host: s2s.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.oldmutual.co.zaSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /en_US%20/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /banners/scripts/st/trackpoint-async.js HTTP/1.1Host: s2.adform.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wi/config/10159966.json HTTP/1.1Host: s.yimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/careers/the-old-mutual-education-trust/page-data.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /app-a7b9807f9b22449278d6.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt5198a0d18f21b034/660d4c2ebb32873a930e0d46/BackgroundNew.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /webpack-runtime-62ad099dce36dd6074a5.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt1a5f4c729b7617f9/66558c07bf04fb626cd40218/Old_Mutual_Education_Trust_1312x540.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /framework-bd44d8b5474f6ab2ddc7.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt5f021d8631915c1f/64799506d89658aab3ea1e10/OMET_brief_background_528x369.jpg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /static/DhPixel.js HTTP/1.1Host: s2s.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /tr?id=325838121657613&ev=PageView&et=1721127612&es=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&eid=1721127612330.574069.1&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445 HTTP/1.1Host: s2s.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /signals/config/325838121657613?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1792659346.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blte2958187ced45192/64706599421cd87677eb995e/Union_Logos.jpg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/bltd7521a66e3163e69/66558e2b8872018e2be51da4/What_the_scholarship_entails_528x369.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /page-data/app-data.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1902252811.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2168158806.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/251640828.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /page-data/careers/the-old-mutual-education-trust/page-data.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /signals/config/325838121657613?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/DhPixelTw.js HTTP/1.1Host: s2s.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt4c3528542ddbb58c/66558edbee4a4a22af20280d/What_support_is_provided_528x369.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1792659346.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/1902252811.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/251640828.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page-data/sq/d/2168158806.json HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942
Source: global trafficHTTP traffic detected: GET /static/DhPixelTw.js HTTP/1.1Host: s2s.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt4c3528542ddbb58c/66558edbee4a4a22af20280d/What_support_is_provided_528x369.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942
Source: global trafficHTTP traffic detected: GET /Gssx4PsTp3Gw9x5jQS53.js HTTP/1.1Host: tags.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-4791&gtm=45je4790z8813407539za200zb813407539&_p=1721127610226&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=914444883.1721127618&ecid=1481796841&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1721127610226&sst.ude=0&_s=1&sid=1721127618&sct=1&seg=0&dl=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&dt=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=11064&richsstsse HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=navigation-source;event-sourceReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga=GA1.1.914444883.1721127618
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-16RLNEQYYD&gacid=914444883.1721127618&gtm=45je4790v881928641z8813407539za200zb813407539&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1264009790 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Gssx4PsTp3Gw9x5jQS53.js HTTP/1.1Host: tags.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-1875601-12&cid=914444883.1721127618&jid=1214591218&gjid=529618609&_gid=291874156.1721127618&_u=YCDAiEABBAAAAGAAI~&z=927235777 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download/web/dtm.js?id=DTM-ac1262027c6e10a2817cc06442e74a12 HTTP/1.1Host: dtm-dre.platform.hicloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.visitor?clientName=Old%20Mutual&clientID=780823&segmentNumber=0&segmentName=Site%20Wide HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jstag/15fc9f135f3/bf62395jrv/a207cbaa8e544abe_complete.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/AIfjbw_3-wbP76JTnJ5FiID4AysKBpizv2JQ1uOsNAhiYmY1OGY0Mzc3OGIyYjkw/assets/js/e/gtr.min.js?_=0.0.0.4 HTTP/1.1Host: dsp.trinamarketing.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt7d3d0cb177007284/5e7372166c70e755c126ee41/paralax_image_1.png HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt172dbf54cd8d8bb7/66558d5d1a6d4906dbd7bd66/Public_Affairs_and_Sustainability_Framework_528x369.webp HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900
Source: global trafficHTTP traffic detected: GET /z/i.visitor?clientName=Old%20Mutual&clientID=780823&segmentNumber=0&segmentName=Site%20Wide HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=ajnoeUOleqpPZabppNNEDNJfEAZc3EI2ZdTje6jyCgQ
Source: global trafficHTTP traffic detected: GET /my-union/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127578.0.0.0
Source: global trafficHTTP traffic detected: GET /download/web/dtm.js?id=DTM-ac1262027c6e10a2817cc06442e74a12 HTTP/1.1Host: dtm-dre.platform.hicloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /57449-ce14328b837181a1fb9f.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900
Source: global trafficHTTP traffic detected: GET /assets/js/e/gtr.min.js?_=0.0.0.4 HTTP/1.1Host: dsp-media.eskimi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /37845-9d6b7c49accdd5c2cb8a.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900
Source: global trafficHTTP traffic detected: GET /quant.js HTTP/1.1Host: secure.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /76601-011accec9b6b6973e037.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980
Source: global trafficHTTP traffic detected: GET /jstag/15fc9f135f3/bf62395jrv/a207cbaa8e544abe_complete.js HTTP/1.1Host: js-cdn.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /99659-0ad004e12e8a53400cec.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtSa=-; rxvt=1721129421279|1721127621228
Source: global trafficHTTP traffic detected: GET /sp.pl?a=10000&d=Tue%2C%2016%20Jul%202024%2011%3A00%3A13%20GMT&n=4d&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10159966&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /35874-619044e75330fc41eca6.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtSa=-; rxvt=1721129421279|1721127621228
Source: global trafficHTTP traffic detected: GET /e753bced-b6ae68cf3b7c21d6c6fc.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtSa=-; rxvt=1721129421279|1721127621228
Source: global trafficHTTP traffic detected: GET /assets/js/e/gtr.min.js?_=0.0.0.4 HTTP/1.1Host: dsp-media.eskimi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/gtr?id=31543&url=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&t=1721127622117 HTTP/1.1Host: dsp-ap.eskimi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.oldmutual.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracking/cssession?tst&id=31543&url=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&t=1721127622100 HTTP/1.1Host: dsp-trk.eskimi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.oldmutual.co.zaSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /57449-ce14328b837181a1fb9f.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /37845-9d6b7c49accdd5c2cb8a.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /76601-011accec9b6b6973e037.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /my-union/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/my-union/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127578.0.0.0
Source: global trafficHTTP traffic detected: GET /commons-ec94c00f315f184bbaf0.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /sp.pl?a=10000&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10159966&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMdSlmYCEEYfAzMcb4zKE6JpTy63OGIFEgEBAQGkl2agZtxA0iMA_eMAAA&S=AQAAAjZTrawVXUO1m_E_lVdDAQ4
Source: global trafficHTTP traffic detected: GET /sp.pl?a=10000&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10189693&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMdSlmYCEEYfAzMcb4zKE6JpTy63OGIFEgEBAQGkl2agZtxA0iMA_eMAAA&S=AQAAAjZTrawVXUO1m_E_lVdDAQ4
Source: global trafficHTTP traffic detected: GET /23096-e81de1570425eca7a477.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /66659-37ece747811f148095ee.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /1d89830b-cf708affc76eb12bd13f.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /34076-cf47c4729a86b19df181.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /43508-aa26d0bfda296806ba64.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129422121|1721127621228; dtPC=-84$327621211_925h9vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /f72e5e94-b8357ae75bbd36f2a6b2.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h10vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /4a5f52ddaf42b455164b67336221deac32644d8e-4573cb81f2386789e46f.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h10vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /e5b0d2f14bcebdeeb8cc93c88435838c76dc22d8-9c16df766c4696a74f49.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h10vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /07e28c35f091b5ac25fc78b7ba93af5b6b0df76e-3b0165a527a86aa3cdea.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h10vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /signals/config/421021132094940?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/sasbo5.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/my-union/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127578.0.0.0
Source: global trafficHTTP traffic detected: GET /40eb5e8d1811ecb038acf40e4605f957b7894ce2-e3b53ced8a69c000d551.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h10vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /tracking/cssession?tst&id=31543&url=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&t=1721127622100 HTTP/1.1Host: dsp-trk.eskimi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __eConsent=1; __eDId=320753d9-b1be-40eb-8750-e6cfa18b442d; __eP=1
Source: global trafficHTTP traffic detected: GET /v2/gtr?id=31543&url=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&t=1721127622117 HTTP/1.1Host: dsp-ap.eskimi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __eConsent=1; __eDId=320753d9-b1be-40eb-8750-e6cfa18b442d; __eP=1
Source: global trafficHTTP traffic detected: GET /99659-0ad004e12e8a53400cec.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /tags/v2?type=json&tc=1 HTTP/1.1Host: ams.creativecdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=UxbFc4hl4L1e4hwQ6R4I_1721127621300; ar_debug=1
Source: global trafficHTTP traffic detected: GET /sp.pl?a=10000&d=Tue%2C%2016%20Jul%202024%2011%3A00%3A13%20GMT&n=4d&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10159966&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMdSlmYCEEYfAzMcb4zKE6JpTy63OGIFEgEBAQGkl2agZtxA0iMA_eMAAA&S=AQAAAjZTrawVXUO1m_E_lVdDAQ4
Source: global trafficHTTP traffic detected: GET /35874-619044e75330fc41eca6.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /e753bced-b6ae68cf3b7c21d6c6fc.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /14a41eef0efebbaf7dea696e5754340a814cf38d-e4f35e440762f0bb50e2.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /71c5501c0a4a1e4c418311736f3660bd2aca5358-7eec5dd339bd540e32b0.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /e324968b61e7c7de028d4af1de3fd5282e434754-57760376a6c85ad69b4d.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /b16df1700ad9aeefe899ec0fa701271200df38ae-f2cdc450f29df473c607.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /5b1dc64d90b572cdc622cca61d07faa99f36ec7c-3cab7b6cb57849ba7894.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /sp.pl?a=10000&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10159966&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMdSlmYCEEYfAzMcb4zKE6JpTy63OGIFEgEBAQGkl2agZtxA0iMA_eMAAA&S=AQAAAjZTrawVXUO1m_E_lVdDAQ4
Source: global trafficHTTP traffic detected: GET /sp.pl?a=10000&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10189693&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBMdSlmYCEEYfAzMcb4zKE6JpTy63OGIFEgEBAQGkl2agZtxA0iMA_eMAAA&S=AQAAAjZTrawVXUO1m_E_lVdDAQ4
Source: global trafficHTTP traffic detected: GET /signals/config/421021132094940?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /commons-ec94c00f315f184bbaf0.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /23096-e81de1570425eca7a477.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /66659-37ece747811f148095ee.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /34076-cf47c4729a86b19df181.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /43508-aa26d0bfda296806ba64.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /e5b0d2f14bcebdeeb8cc93c88435838c76dc22d8-9c16df766c4696a74f49.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /component---src-templates-modular-page-js-2158f2530f16403312eb.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1ccea483-f8f7-4592-98c2-602a964a90ec&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o2n0b&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=fbeb963d-9aad-44bc-b060-5c2020245be5&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o4kz7&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1ccea483-f8f7-4592-98c2-602a964a90ec&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o2n0b&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?publisher_dsp_id=42&external_user_id=7733477380050268026&Expiration=1722337229 HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4a5f52ddaf42b455164b67336221deac32644d8e-4573cb81f2386789e46f.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /1d89830b-cf708affc76eb12bd13f.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /f72e5e94-b8357ae75bbd36f2a6b2.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /bf?type=js3&sn=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6&svrid=-84&flavor=cors&vi=MMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0&modifiedSince=1717585177323&rf=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&bp=3&app=a207cbaa8e544abe&crc=242305220&en=uyrysny8&end=1 HTTP/1.1Host: bf62395jrv.bf.dynatrace.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /07e28c35f091b5ac25fc78b7ba93af5b6b0df76e-3b0165a527a86aa3cdea.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=fbeb963d-9aad-44bc-b060-5c2020245be5&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o4kz7&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /40eb5e8d1811ecb038acf40e4605f957b7894ce2-e3b53ced8a69c000d551.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; dtCookie=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=6f05023a-626d-4aab-b520-feffb83b25e9&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o2lmu&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1ccea483-f8f7-4592-98c2-602a964a90ec&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o2n0b&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172112763007220324; guest_id_ads=v1%3A172112763007220324; personalization_id="v1_lnBtY3+5RkfDt+J6ItmSuw=="; guest_id=v1%3A172112763007220324
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/sasbo5.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127627.0.0.0
Source: global trafficHTTP traffic detected: GET /14a41eef0efebbaf7dea696e5754340a814cf38d-e4f35e440762f0bb50e2.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1
Source: global trafficHTTP traffic detected: GET /history/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127627.0.0.0
Source: global trafficHTTP traffic detected: GET /policies/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127627.0.0.0
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=fbeb963d-9aad-44bc-b060-5c2020245be5&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o4kz7&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172112763028917051; guest_id_ads=v1%3A172112763028917051; personalization_id="v1_KcruxAEXx++daj8EbTm5OA=="; guest_id=v1%3A172112763028917051
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=6f05023a-626d-4aab-b520-feffb83b25e9&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o2lmu&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=6f05023a-626d-4aab-b520-feffb83b25e9&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o2lmu&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172112763070789062; guest_id_ads=v1%3A172112763070789062; personalization_id="v1_Fx3pFA2IvXLtu3QOR7ZNcQ=="; guest_id=v1%3A172112763070789062
Source: global trafficHTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=42&external_user_id=7733477380050268026&Expiration=1722337229 HTTP/1.1Host: ad.360yield.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=4e9bc560-93d7-427c-8b8a-37586d9a504e; tuuid_lu=1721127630
Source: global trafficHTTP traffic detected: GET /e324968b61e7c7de028d4af1de3fd5282e434754-57760376a6c85ad69b4d.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=1ccea483-f8f7-4592-98c2-602a964a90ec&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o2n0b&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=844fda7f-e1ae-4e82-a9ab-776629fa537c
Source: global trafficHTTP traffic detected: GET /5b1dc64d90b572cdc622cca61d07faa99f36ec7c-3cab7b6cb57849ba7894.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1
Source: global trafficHTTP traffic detected: GET /om-api/jhb-share-price HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.oldmutual.co.zaSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /om-api/ldn-share-price HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.oldmutual.co.zaSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /71c5501c0a4a1e4c418311736f3660bd2aca5358-7eec5dd339bd540e32b0.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=fbeb963d-9aad-44bc-b060-5c2020245be5&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o4kz7&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=f3de8522-9a51-41a5-937c-08e67d44e211
Source: global trafficHTTP traffic detected: GET /b16df1700ad9aeefe899ec0fa701271200df38ae-f2cdc450f29df473c607.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1
Source: global trafficHTTP traffic detected: GET /component---src-templates-modular-page-js-2158f2530f16403312eb.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _ga=GA1.3.914444883.1721127618; _gid=GA1.3.291874156.1721127618; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; rxvt=1721129424388|1721127621228; dtPC=-84$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1
Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=6f05023a-626d-4aab-b520-feffb83b25e9&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=62061874-051d-4c49-9a45-29ea03a30c09&tw_document_href=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tw_iframe_status=0&txn_id=o2lmu&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=e0a6dd8c-120d-4fe6-9db7-ea5dd67f0312
Source: global trafficHTTP traffic detected: GET /om-api/indicators HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.oldmutual.co.zaSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adscale-ih/tpui?tpid=42&tpuid=7733477380050268026&cburl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d9%26uid%3D__ADSCALE_USER_ID__ HTTP/1.1Host: ih.adscale.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /policies/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/policies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127627.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/4519655-1536x1536.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/policies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127627.0.0.0
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-4CVN3YP4M5&gacid=914444883.1721127618&gtm=45je4790v9136616441za200&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=692014446 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /signals/config/776050069490029?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C139%2C164%2C151%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /51033-dd8c7fddfc8fb54c63c8.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; dtPC=4$327621211_925h22vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/sasbo8.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/policies/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127627.0.0.0
Source: global trafficHTTP traffic detected: GET /redir/?partnerid=22&partneruserid=7733477380050268026&redirurl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d10%26cid%3DSMART_USER_ID HTTP/1.1Host: rtb-csync.smartadserver.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /om-api/jhb-share-price HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /om-api/ldn-share-price HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /om-api/search/quicklinks HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /om-api/indicators HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /om-api/search/frequent HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /ul_cb/match?publisher_dsp_id=42&external_user_id=7733477380050268026&Expiration=1722337229 HTTP/1.1Host: ad.360yield.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=4e9bc560-93d7-427c-8b8a-37586d9a504e; tuuid_lu=1721127630; um=!42,S2YgsSmcuqPwD2J.A20-0NaOCqn6hE.ktFBn4e8NyP.y,1722337229; umeh=!42,0,1783335631,-1
Source: global trafficHTTP traffic detected: GET /adscale-ih/tpui?tpid=42&tpuid=7733477380050268026&cburl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d9%26uid%3D__ADSCALE_USER_ID__ HTTP/1.1Host: ih.adscale.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=70&user_id=7733477380050268026 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /om-api/search/frequent HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /om-api/search/quicklinks HTTP/1.1Host: goals-api.my.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_app-3Aa207cbaa8e544abe_1_ol_0_perc_100000_mul_1; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=111&external_user_id=7733477380050268026&expiration=1722337229 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /398366.gif?partner_uid=7733477380050268026 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/776050069490029?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C139%2C164%2C151%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=325838121657613&ev=PageView&dl=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&rl=&if=false&ts=1721127636629&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.2.1721127636628.895178819348247006&ler=empty&cdl=API_unavailable&it=1721127612028&coo=false&eid=1721127612330.574069.1&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adform/1/info?sType=sync&sExtCookieId=7733477380050268026&sInitiator=external HTTP/1.1Host: uipglob.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /51033-dd8c7fddfc8fb54c63c8.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_0; _fbp=fb.2.1721127636628.895178819348247006
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=325838121657613&ev=PageView&dl=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&rl=&if=false&ts=1721127636629&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.2.1721127636628.895178819348247006&ler=empty&cdl=API_unavailable&it=1721127612028&coo=false&eid=1721127612330.574069.1&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source;navigation-source, triggerReferer: https://www.oldmutual.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/4519655-1536x1536.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127634.0.0.0
Source: global trafficHTTP traffic detected: GET /match?uid=7733477380050268026&bid=9gdtmu1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load/?p=204&g=710&j=0&buid=7733477380050268026 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=6466/tp=ADFM/tpid=7733477380050268026/gdpr=/gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /16410-aa8f73658131e50ee410.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?dsp_id=70&user_id=7733477380050268026 HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=55a84136-e1b8-4bb3-b8b4-be4693852c92; c=1721127637; tuuid_lu=1721127637
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/sasbo8.jpg HTTP/1.1Host: sasbo.org.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127634.0.0.0
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CJ6oGBIeChoIARCUdRoTNzczMzQ3NzM4MDA1MDI2ODAyNhAAGg0I1qXZtAYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=fyfBjuKgbmIligmVvGC/HWn606/buLO0WvecyvaGxgc=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=111&external_user_id=7733477380050268026&expiration=1722337229&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZpZS1tHM6jYAABIsAAgfxgAA; CMPS=3692; CMPRO=3692
Source: global trafficHTTP traffic detected: GET /7295b5e6-998fbec15a7eb60806df.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; rxvt=1721129432507|1721127621228; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt3941aa3ff04a151c/5d9eca3615eb9510b7956c9c/flag-kenya.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /adform/1/info?sType=sync&sExtCookieId=7733477380050268026&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/ct=y/c=6466/tp=ADFM/tpid=7733477380050268026/gdpr=/gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /load/?p=204&g=710&j=0&buid=7733477380050268026&xl8blockcheck=1 HTTP/1.1Host: loadm.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="329409f9ae02461d235d9d72fcee03da"; ud="eJxrXxzq6XKLQcHYyNLEwDLNMjHVwMjEzDDFyNg0xTLF3CgtOTXVwDglcXFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVywAswJcw1asCS%252FKDN9UWjw4qKUNMZFJcWngk%252FEzgIAQCQndQ%253D%253D"
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537113484&val=7733477380050268026 HTTP/1.1Host: eu-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match/bounce/?uid=7733477380050268026&bid=9gdtmu1 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=190bb339813-518b0000010f5269; SERVERID=21097~DM
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt604ba3d0cdba2624/5d9eca362e64d814b7173806/flag-eswatini.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/bltda9c9847ded4c510/5d9eca371970e80e85279385/flag-namibia.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /bs/cm.aspx?id=55a84136-e1b8-4bb3-b8b4-be4693852c92&gdpr=&consent=&gdpr_pd= HTTP/1.1Host: inv-nets.admixer.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=3e52f9a8648ecbae829d4b046e69836af0bbfcb7ef457427afe0fbc4b8aaf69b791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/bltca45c2823fde6629/5d9eca4273942313e3c443fc/flag-rwanda.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /adform/1/info2?sType=sync&sExtCookieId=7733477380050268026&sInitiator=external HTTP/1.1Host: uipus.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=6AB2C4E68A9325E
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537113484&val=7733477380050268026 HTTP/1.1Host: eu-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=09e32015-e1b0-47ca-aa93-b0389c3e0258|1721127639
Source: global trafficHTTP traffic detected: GET /history/ HTTP/1.1Host: sasbo.org.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sasbo.org.za/history/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.1.1721127634.0.0.0
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/bltfe2f4ce2670826a6/5d9eca42c58f6114b285ec12/flag-tanzania.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /pixel.gif HTTP/1.1Host: load77.exelator.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EE="329409f9ae02461d235d9d72fcee03da"; udo="gAAAAAQAAASdKLUv%252FWCdA70YAGZrn0YQbaoOAAAAgKJTAKrsSAqE%252FXnUmIPJiEUTAdhvoqBo%252F9LKOlm84MeLhrDlogZVaY%252Ftw0itMldlT6K7kd1EOfhhYZDIfiOmjQCIAI0AG2azeJyiudmQ%252FMTghGit8kJg09XUAMQk%252BQ557Oon1i2BHqHOiLE3fIN4PJsgVqg8PSAShH2b7jQYOvs0yU8GjIa18ZAgD50jyEmRw%252BMNBp6ECqupViwVd%252Fk%252FgOovtpCE0cu%252BQ8LD%252F0t%252BNpvNnsD%252FTyT4EY64yyaIpWFy2VaJC9wHC5J%252FES%252FMKuD2WKYQKOuKXqfoeWkObn8hsK7FS3fet2na9mkgcOy2GyOUS2M8WQxJkG%252Bx3DBv0xlv0xitM9z3dRz3fR424e70ZvLUhJr7q6IkDCdpQZbcHGEjVa3Aa3fRtsJV1B53tQOnJF8MVqU4luVeWdjtJRj9ABHHC5IEPcIxDmlZeOPtoUv8hE4ugmOGGPId6jOICRGN1YQikq5ksnY1YVtJUIV2yDvnyTmiOasuOOfDMzquCinO%252BnRG3hghx124Tbt43SUzm5%252BRN9glj18fc9wgy0OOHLFEU073PiJtX6pJMdyWal636Y5qSBrdaTau8iPhCJI%252FTZNLMeODwSrkgCw%252FLpN0dZjguGe3w6j2xI4qKrqyr9s%252FHELSFRWlAQ9i4l%252F2IiaUCSUE5UekGq0ca08mWdWOWDESSSTH3jeVAUSw%252FP8BAT%252FgJS8BEOEpvE57FamIQtOlt4JEseBHVDb9mDtemouueKBg7QhMkGXtGjie3eEb5CrBK3uaYxult9SKmeE4oYhwoKH7omZPd14ro6YsHKoJTV8q13%252FsXdGugipqGvX2hXV4RgtOggE7IEACQpBDxhv0hbOY5OwrMIBCMqVAsgPlRo5g3a4Tuy%252BYhwRYQLVtsIlJrV8DROTkELAOi0CCQcj4zAwZLPBzZearuL3v9gbfk7C6IqzJuSZLI1Bq5psbEH%252BnbPXIMdlKrYuPouVbKAa2kQWsMHffQmTEyyiDOwmeWspZXTENeSmRqW9ktUbOY9sCoY%252F3G78sA3rrD%252FcJ"; ud="eJxrXxzq6XKLQcHYyNLEwDLNMjHVwMjEzDDFyNg0xTLF3CgtOTXVwDglcXFZatGCpaXFqSlJh5ZU5JTkNK0uiw91jHdz9PX0iVzmnFGUn5u6AiwU5hq02NDQfEl%252BUWb6otDgxUUpaQyLSopPBZ%252BInQUAma0qdA%253D%253D"
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_cm&google_ula=1641347&party=1&google_hm=NzczMzQ3NzM4MDA1MDI2ODAyNg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnFnji6ZXmJNOZcx6WplI38U3oWjEo3dLNa6ijxDB9tzV9aySbzTxGVLZeG
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/bltb3f975ed57b82825/5d9eca360ae3620f82fad955/flag-ghana.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /?_cmsrc=adformx&idt=100&did=7733477380050268026 HTTP/1.1Host: cm.adsafety.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=325838121657613&ev=PageView&dl=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&rl=&if=false&ts=1721127636629&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.2.1721127636628.895178819348247006&ler=empty&cdl=API_unavailable&it=1721127612028&coo=false&eid=1721127612330.574069.1&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=111&external_user_id=7733477380050268026&expiration=1722337229&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZpZS1tHM6jYAABIsAAgfxgAA; CMPS=3692; CMPRO=3692
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=325838121657613&ev=PageView&dl=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&rl=&if=false&ts=1721127636629&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.2.1721127636628.895178819348247006&ler=empty&cdl=API_unavailable&it=1721127612028&coo=false&eid=1721127612330.574069.1&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt9c3efd3a00b31cf2/5d9eca4211db071123624a1d/flag-zimbabwe.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /thirdparty/click?p=adfo HTTP/1.1Host: api.adrtx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/1/16266044?sExtCookieId=7733477380050268026&gdpr=&sInitiator=external HTTP/1.1Host: sg.semasio.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SEUNCY=6AB2C4E68A9325E
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537113484&val=7733477380050268026 HTTP/1.1Host: eu-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=09e32015-e1b0-47ca-aa93-b0389c3e0258|1721127639
Source: global trafficHTTP traffic detected: GET /16410-aa8f73658131e50ee410.js HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt35f8cca9277a24aa/5d9eca37afac8e111e9f8340/flag-malawi.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt3941aa3ff04a151c/5d9eca3615eb9510b7956c9c/flag-kenya.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt604ba3d0cdba2624/5d9eca362e64d814b7173806/flag-eswatini.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /getuid?https://c1.adform.net/serving/cookie/match?party=3&id=$UID&redirect=1 HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/bltda9c9847ded4c510/5d9eca371970e80e85279385/flag-namibia.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /match/bounce/?uid=7733477380050268026&bid=9gdtmu1 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=190bb339813-518b0000010f5269; SERVERID=21097~DM
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt7831610226f83b47/5d9eca42afac8e111e9f8346/flag-south-sudan.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /map/ct=y/c=6466/tp=ADFM/tpid=7733477380050268026/gdpr=/gdpr_consent= HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_dc=1; _cc_id=859c9b78c796df8eacd9e3655fb4a88f
Source: global trafficHTTP traffic detected: GET /bs/cm.aspx?id=55a84136-e1b8-4bb3-b8b4-be4693852c92&gdpr=&consent=&gdpr_pd= HTTP/1.1Host: inv-nets.admixer.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: am-uid=17cd17dd051b44dba4860c72406d3be5
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=7733477380050268026 HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c1.adform.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/blt57acc869a594bc74/5d9eca4284c9f00ff927f7c7/flag-uganda.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h30vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: global trafficHTTP traffic detected: GET /v3/assets/blt0554f48052bb4620/bltca45c2823fde6629/5d9eca4273942313e3c443fc/flag-rwanda.svg HTTP/1.1Host: www.oldmutual.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.453958608.1721127612; th_external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445; adformfrpid=8730490255450367942; _ga_4791=GS1.1.1721127618.1.0.1721127618.0.0.1481796841; _ga_16RLNEQYYD=GS1.1.1721127618.1.1.1721127618.60.0.0; _gat_UA-170486417-1=1; _dc_gtm_UA-1875601-12=1; __rtbh.lid=%7B%22eventType%22%3A%22lid%22%2C%22id%22%3A%22x96QQ95YlkYviAafO7uo%22%7D; _uetsid=973b3d60436211ef8d65517b0564d8d3; _uetvid=973b6790436211ef9f88fbecf06d6900; __qca=P0-794596217-1721127620980; rxVisitor=17211276212259S9IR3DD1SP15TFLEQ37B4M2ANNEFFA9; dtSa=-; _ga_4CVN3YP4M5=GS1.3.1721127632.1.0.1721127632.60.0.0; _tt_enable_cookie=1; _ttp=ETdHSaMYQadLG5VMrDNlop9-kjg; _fbp=fb.2.1721127636628.895178819348247006; dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; rxvt=1721129438722|1721127621228; dtPC=4$327621211_925h1vMMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0e0
Source: chromecache_1104.2.drString found in binary or memory: https://www.youtube.com/watch?v=:id equals www.youtube.com (Youtube)
Source: chromecache_1104.2.drString found in binary or memory: html = '<iframe width="' + width + '" height="' + height + '" src="//www.youtube.com/embed/' + equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: "")||aE(this.rf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=Us(d,h,pJa):h&&(d="embedded");this.Ka=d;aqa();h=null;d=b?b.playerStyle:a.ps;f=g.rb(qJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.ra=(this.K=g.rb(qJa,this.playerStyle))&&this.playerStyle!=="play"&&this.playerStyle!=="jamboard";this.Np=!this.ra;this.Ra=Ts(!1,a.disableplaybackui);this.disablePaidContentOverlay=Ts(!1,b==null?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
Source: chromecache_1032.2.drString found in binary or memory: (function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in console&&console.error("Facebook Pixel Error: Pixel code is not installed correctly on this page");return!1}return!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("signalsFBEventsGetIwlUrl",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetTier",function(){return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEvents.plugins.iwlbootstrapper",function(){return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var c=f.getFbeventsModules("SignalsFBEventsIWLBootStrapEvent"),d=f.getFbeventsModules("SignalsFBEventsLogging"),g=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),h=f.getFbeventsModules("SignalsFBEventsPlugin"),i=f.getFbeventsModules("signalsFBEventsGetIwlUrl"),j=f.getFbeventsModules("signalsFBEventsGetTier"),k=d.logUserError,l=/^https:\/\/.*\.facebook\.com$/i,m="FACEBOOK_IWL_CONFIG_STORAGE_KEY",n=null;e.exports=new h(function(d,e){try{n=a.sessionStorage?a.sessionStorage:{getItem:function(a){return null},removeItem:function(a){},setItem:function(a,b){}}}catch(a){return}function h(c,d){var e=b.createElement("script");e.async=!0;e.onload=function(){if(!a.FacebookIWL||!a.FacebookIWL.init)return;var b=j(g.ENDPOINT);b!=null&&a.FacebookIWL.set&&a.FacebookIWL.set("tier",b);d()};a.FacebookIWLSessionEnd=func
Source: chromecache_753.2.drString found in binary or memory: (g.kk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.kk(c,"www.youtube.com"),d=c.toString()):(c=pva(d),bE(c)&&(d=c));c=new g.FM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_883.2.drString found in binary or memory: L.getElementsByTagName("iframe"),oa=Q.length,ma=0;ma<oa;ma++)if(!u&&c(Q[ma],E.xe)){ZI("https://www.youtube.com/iframe_api");u=!0;break}})}}else I(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Z.__ytl=n;Z.__ytl.C="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_1017.2.dr, chromecache_883.2.dr, chromecache_1384.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Tj:function(){e=Db()},pd:function(){d()}}};var jc=ka(["data-gtm-yt-inspected-"]),CC=["www.youtube.com","www.youtube-nocookie.com"],DC,EC=!1; equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.$i(a,{hl:d})),this.Cd(PU(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Cd(g.NU(a.errorMessage)):this.Cd(PU(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.$i(c, equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: a.severity,e,tF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Rd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.tu)(),wW(a,"manifest",function(h){b.K=!0;b.oa("pathprobe",h)},function(h){b.Rd(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.TP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.UR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.sE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_1384.2.drString found in binary or memory: e||f||g.length||k.length))return;var n={Rg:d,Pg:e,Qg:f,Fh:g,Gh:k,xe:m,Bb:b},p=G.YT,q=function(){KC(n)};if(p)return p.ready&&p.ready(q),b;var r=G.onYouTubeIframeAPIReady;G.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(NC(w,"iframe_api")||NC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!EC&&LC(x[B],n.xe))return Bc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: g.Ma("Goog_AdSense_Lidar_getUrlSignalsList",B$a);var ava=na(["//tpc.googlesyndication.com/sodar/",""]);var zma=(new Date).getTime();var Jka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Kka=/\bocr\b/;var Mka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var C$a=0,D$a=0,E$a=0;var Ho;Ho=null;g.Jo=!1;g.Qo=1;g.Po=Symbol("SIGNAL");g.So={version:0,FZ:0,jl:!1,dg:void 0,uy:void 0,Xm:void 0,aL:0,aj:void 0,Hu:void 0,Jt:!1,MO:!1,X0:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: g.TP=function(a){a=OP(a.Ga);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: g.eQ=function(a){var b=g.TP(a);AJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.TP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.KP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),Mu&&(a=pma())&&(b.ebc=a));return g.$i(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_1202.2.dr, chromecache_1195.2.dr, chromecache_1418.2.drString found in binary or memory: return b}AC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),CC=["www.youtube.com","www.youtube-nocookie.com"],DC,EC=!1; equals www.youtube.com (Youtube)
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: s no need to run to the store when you can top up data, airtime and electricity from the comfort of your couch. Simply watch this <a href=\\"https://www.youtube.com/watch?v=fnUwHFlI0WA&amp;feature=youtu.be\\" target=\\"_blank\\">how-to video</a> or follow the steps, below:</p> <p>1) Launch the Old Mutual Banking App</p> <p>2) Click on \'Money Account\'</p> <p>3) Log in using your details or fingerprint (if you equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: this.X.Ca&&(a.authuser=this.X.Ca);this.X.pageId&&(a.pageid=this.X.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Zb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.qa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(eP(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.qa=!1);b="";g.VO(this.B)?UO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: this.hostLanguage=b?b.hostLanguage||"en":Ws("en",a.host_language);this.vp=!this.Bc&&Math.random()<g.pD(this.experiments,"web_player_api_logging_fraction");this.Xa=!this.Bc;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(b==null||!b.deviceIsAudioOnly);this.Td=Vs(this.Td,a.ismb);this.Np?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=OP(this.Ga)||"www.youtube.com")):r="video.google.com";this.En=r;PP(this,a,!0);this.Na=new iP;g.Q(this,this.Na);q=b?b.innertubeApiKey:Ws("",a.innertube_api_key); equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: vIa=function(a,b){if(!a.j["0"]){var c=new LF("0","fakesb",{video:new HF(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new YN(new g.FM("http://www.youtube.com/videoplayback"),c,"fake"):new pO(new g.FM("http://www.youtube.com/videoplayback"),c,new IN(0,0),new IN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_753.2.drString found in binary or memory: var B2={};var K6a=/[&\?]action_proxy=1/,J6a=/[&\?]token=([\w-]*)/,L6a=/[&\?]video_id=([\w-]*)/,M6a=/[&\?]index=([\d-]*)/,N6a=/[&\?]m_pos_ms=([\d-]*)/,P6a=/[&\?]vvt=([\w-]*)/,B6a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),O6a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),E6a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: ury.io
Source: global trafficDNS traffic detected: DNS query: sasbo.org.za
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: www.oldmutual.co.za
Source: global trafficDNS traffic detected: DNS query: s.yimg.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: s2s.oldmutual.co.za
Source: global trafficDNS traffic detected: DNS query: s2.adform.net
Source: global trafficDNS traffic detected: DNS query: track.adform.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: tags.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ams.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: dtm-dre.platform.hicloud.com
Source: global trafficDNS traffic detected: DNS query: dsp.trinamarketing.co.za
Source: global trafficDNS traffic detected: DNS query: secure.quantserve.com
Source: global trafficDNS traffic detected: DNS query: js-cdn.dynatrace.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: dsp-media.eskimi.com
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: dsp-trk.eskimi.com
Source: global trafficDNS traffic detected: DNS query: dsp-ap.eskimi.com
Source: global trafficDNS traffic detected: DNS query: bf62395jrv.bf.dynatrace.com
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: ad.360yield.com
Source: global trafficDNS traffic detected: DNS query: ad.yieldlab.net
Source: global trafficDNS traffic detected: DNS query: goals-api.my.oldmutual.co.za
Source: global trafficDNS traffic detected: DNS query: token.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ih.adscale.de
Source: global trafficDNS traffic detected: DNS query: rtb-csync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: loadm.exelator.com
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: tags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
Source: global trafficDNS traffic detected: DNS query: inv-nets.admixer.net
Source: global trafficDNS traffic detected: DNS query: eu-u.openx.net
Source: global trafficDNS traffic detected: DNS query: api.adrtx.net
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: cm.adsafety.net
Source: global trafficDNS traffic detected: DNS query: 1f2e7.v.fwmrm.net
Source: global trafficDNS traffic detected: DNS query: load77.exelator.com
Source: global trafficDNS traffic detected: DNS query: beacon.krxd.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: sg.semasio.net
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: pdw-adf.userreport.com
Source: global trafficDNS traffic detected: DNS query: a.audrte.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: s3-eu-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: aa.agkn.com
Source: global trafficDNS traffic detected: DNS query: dsp.adfarm1.adition.com
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: dmp.adform.net
Source: global trafficDNS traffic detected: DNS query: id5-sync.com
Source: global trafficDNS traffic detected: DNS query: redirect.frontend.weborama.fr
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: global trafficDNS traffic detected: DNS query: s.ad.smaato.net
Source: global trafficDNS traffic detected: DNS query: match.contentexchange.me
Source: global trafficDNS traffic detected: DNS query: pixel.onaudience.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: e1.emxdgt.com
Source: global trafficDNS traffic detected: DNS query: ice.360yield.com
Source: global trafficDNS traffic detected: DNS query: cms.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: stags.bluekai.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: spl.zeotap.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: pixel-sync.sitescout.com
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
Source: global trafficDNS traffic detected: DNS query: polkadotdev.co.za
Source: unknownHTTP traffic detected: POST /youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8 HTTP/1.1Host: www.youtube.comConnection: keep-aliveContent-Length: 9988sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-YouTube-Ad-Signals: dt=1721127559065&flash=0&frm=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&bc=31&bih=-12245933&biw=-12245933&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C400%2C300&vis=1&wgl=true&ca_type=imagesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Goog-Request-Time: 1721127563052Content-Type: application/jsonX-Goog-Event-Time: 1721127563052X-YouTube-Utc-Offset: -240X-YouTube-Client-Name: 56X-YouTube-Client-Version: 1.20240710.01.00X-YouTube-Time-Zone: America/New_YorkX-Goog-Visitor-Id: CgtrOW56MDdPaTlmMCiFpdm0BjIKCgJVUxIEGgAgZQ%3D%3Dsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/embed/VmpOwZNQRnAAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=L8tV41k1sPk; VISITOR_INFO1_LIVE=WVeN4ClZ_CE; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgZw%3D%3D
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closex-amz-request-id: EDE2KQ55ZT0ZYPEJx-amz-id-2: 0ItZEcGI+NvfLFtHLIc11oWbnoi+UUIyZK1pU+/7A3vbFGjVMKOLhMdiXt/6uhjkTipfQNxpKg4=Date: Tue, 16 Jul 2024 11:00:19 GMTServer: AmazonS3Content-Security-Policy: default-src 'self'; font-src 'self' data: https://use.typekit.net https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://tagmanager.google.com https://fonts.googleapis.com https://fonts.gstatic.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://services.ominsure.co.za https://embed.tawk.to https://salesiq.zoho.com https://css.zohostatic.com https://css.zohocdn.com/* https://css.zohocdn.com/salesiq/styles/fonts/cw/puvi/* https://css.zohocdn.com/salesiq/styles/fonts/cw/* https://css.zohocdn.com https://bf62395jrv.bf.dynatrace.com; style-src 'self' 'unsafe-inline' https://tagmanager.google.com https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://fonts.googleapis.com https://optimize.google.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://services.ominsure.co.za https://www.gstatic.com https://embed.tawk.to https://cdn.jsdelivr.net/* https://css.zohocdn.com https://css.zohostatic.com https://css.zohocdn.com/salesiq/styles https://css.zohocdn.com/salesiq/styles/* https://cdn.jsdelivr.net/* https://css.zohocdn.com/salesiq/styles/* https://css.zohocdn.com/salesiq/styles/floatbutton11_f2633c317a38e36bbe0e23bfa4a3e9fa_.css https://css.zohocdn.com https://bf62395jrv.bf.dynatrace.com; img-src 'self' data: https://p.typekit.net https://test-dms.oldmutual.com.gh https://test.interpayafrica.com https://test-dms.oldmutual.com.gh/* https://test.interpayafrica.com/* https://t.co https://www.google.co.za https://www.google.com https://www.gstatic.com https://ssl.gstatic.com https://maps.gstatic.com https://maps.googleapis.com https://eu-images.contentstack.com https://images.contentstack.io https://i.ytimg.com https://www.google-analytics.com https://www.facebook.com https://stats.g.doubleclick.net https://px.ads.linkedin.com https://p.adsymptotic.com https://lh3.googleusercontent.com https://www.brighttalk.com https://www.pages06.net https://vds.issproxy.com https://vds.issgovernance.com https://ir.tools.investis.com https://otp.tools.investis.com https://irs.tools.investis.com https://optimize.google.com https://ws.sessioncam.com https://services.ominsure.co.za https://*.fls.doubleclick.net https://sp.analytics.yahoo.com https://embed.tawk.to https://embed.tawk.to htt
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Jul 2024 11:00:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8a417d4e7e4780e0-EWRCF-Cache-Status: DYNAMICSet-Cookie: dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_0; Path=/; Domain=.oldmutual.co.zaVary: Origincontent-security-policy: default-src 'none'server-timing: dtSInfo;desc="0", dtRpid;desc="-2103466628"x-content-type-options: nosniffx-oneagent-js-injection: truex-powered-by: Expressx-ruxit-js-agent: trueSet-Cookie: __cf_bm=X37wimNqmXTG4giOhb9oVWl83T2lE24xN6o2zcdXAKc-1721127636-1.0.1.1-Y25sD4nclSt9uITT5wSvdskWE1pFPzhXfZIn5o8zj2JOGaCkftrLgldbMRRNx_DlQSUahL4CxXbMPIukRbvgRA; path=/; expires=Tue, 16-Jul-24 11:30:36 GMT; domain=.my.oldmutual.co.za; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Jul 2024 11:00:36 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8a417d4e789b7281-EWRCF-Cache-Status: DYNAMICSet-Cookie: dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_0; Path=/; Domain=.oldmutual.co.zaVary: Origincontent-security-policy: default-src 'none'server-timing: dtSInfo;desc="0", dtRpid;desc="27717555"x-content-type-options: nosniffx-oneagent-js-injection: truex-powered-by: Expressx-ruxit-js-agent: trueSet-Cookie: __cf_bm=qSvszNwxJLFwO7rZxItDfwWOMFyN6b4tquh4KohbSNk-1721127636-1.0.1.1-RN2QsWdi06GIM5zrxuXdrEiPHNOlBlZxYfeJL0CYO9mUuWzpzZRnBMs92KxVdZU6_490w9BPmGBf2pRHUr6vzw; path=/; expires=Tue, 16-Jul-24 11:30:36 GMT; domain=.my.oldmutual.co.za; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Jul 2024 11:00:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8a417d587b8943ac-EWRCF-Cache-Status: DYNAMICSet-Cookie: dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_0; Path=/; Domain=.oldmutual.co.zaVary: Origincontent-security-policy: default-src 'none'server-timing: dtSInfo;desc="0", dtRpid;desc="747755999"x-content-type-options: nosniffx-oneagent-js-injection: truex-powered-by: Expressx-ruxit-js-agent: trueSet-Cookie: __cf_bm=pz1J1yL3Bzlsxsr1MXmd58Gn_.D9EQcpckaBO2rDvYQ-1721127637-1.0.1.1-wzEVh3UsrNJkIU6iSzR6_XEeRMWA9A7DbhSQHZspPHOgE5H3a4E9wjgAJwveO28yuFIG39ZwDlS_W8kOWao9xg; path=/; expires=Tue, 16-Jul-24 11:30:37 GMT; domain=.my.oldmutual.co.za; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Jul 2024 11:00:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8a417d587ab441b4-EWRCF-Cache-Status: DYNAMICSet-Cookie: dtCookie=v_4_srv_4_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6_perc_100000_ol_0_mul_1_app-3Aa207cbaa8e544abe_1_app-3A758df225e0a5f494_1_rcs-3Acss_1; Path=/; Domain=.oldmutual.co.zaVary: Origincontent-security-policy: default-src 'none'server-timing: dtSInfo;desc="0", dtRpid;desc="972833634"x-content-type-options: nosniffx-oneagent-js-injection: truex-powered-by: Expressx-ruxit-js-agent: trueSet-Cookie: __cf_bm=l9LORkEedFeNfpWhMlbAmHTskt.zOVJ85vd6hvX7ngU-1721127637-1.0.1.1-C8r2gZbHHbGNrUjWW7kI72OOSR7jKkyJCtGdy6JcMk._jhlJh7u6ULmYXYvn49yMR51JIFHNw9EEhB8ByfFtkA; path=/; expires=Tue, 16-Jul-24 11:30:37 GMT; domain=.my.oldmutual.co.za; HttpOnly; Secure; SameSite=NoneServer: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 16 Jul 2024 11:01:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReferrer-Policy: same-originCache-Control: max-age=15Expires: Tue, 16 Jul 2024 11:01:15 GMTStrict-Transport-Security: max-age=2592000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8a417de3594e0c9c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Jul 2024 11:02:29 GMTServer: ApacheContent-Length: 264Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Tue, 16 Jul 2024 11:02:30 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5X-Powered-By: ASP.NETDate: Tue, 16 Jul 2024 11:02:31 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76
Source: E0F5C59F9FA661F6F4C50B87FEF3A15A0.11.drString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: chromecache_921.2.drString found in binary or memory: http://dbushell.com/
Source: chromecache_807.2.drString found in binary or memory: http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab#version=9
Source: chromecache_1295.2.dr, chromecache_810.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_1127.2.dr, chromecache_1121.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_1096.2.dr, chromecache_1420.2.dr, chromecache_1059.2.dr, chromecache_909.2.dr, chromecache_1170.2.dr, chromecache_1281.2.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: Application-for-OMET-Scholarship.pdf.crdownload.0.dr, f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.dr, chromecache_681.2.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: chromecache_940.2.drString found in binary or memory: http://javascript.about.com/library/blweekyear.htm
Source: chromecache_1053.2.dr, chromecache_788.2.drString found in binary or memory: http://kjur.github.io/jsrsasign/license/
Source: chromecache_1424.2.dr, chromecache_1294.2.drString found in binary or memory: http://labs.rampinteractive.co.uk/touchSwipe/
Source: Application-for-OMET-Scholarship.pdf.crdownload.0.dr, f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: http://ns.useplus.org/ldf/vocab/DMI-PROHIBITED-EXCEPTSEARCHENGINEINDEXING
Source: Application-for-OMET-Scholarship.pdf.crdownload.0.dr, f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
Source: chromecache_1424.2.dr, chromecache_1294.2.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
Source: chromecache_940.2.drString found in binary or memory: http://stackoverflow.com/a/4881951
Source: chromecache_1197.2.drString found in binary or memory: http://themeforest.net/user/Anps/portfolio
Source: chromecache_862.2.dr, chromecache_753.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_1295.2.dr, chromecache_810.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_1424.2.dr, chromecache_1294.2.drString found in binary or memory: http://www.github.com/mattbryson
Source: chromecache_1355.2.dr, chromecache_1315.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_1355.2.dr, chromecache_1315.2.drString found in binary or memory: http://www.ianlunn.co.uk/
Source: chromecache_1355.2.dr, chromecache_1315.2.drString found in binary or memory: http://www.ianlunn.co.uk/plugins/jquery-parallax/
Source: chromecache_1355.2.dr, chromecache_1315.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_1061.2.drString found in binary or memory: http://www.themepunch.com
Source: chromecache_753.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: Application-for-OMET-Scholarship.pdf.crdownload.0.dr, f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: http://xmp.gettyimages.com/gift/1.0/
Source: chromecache_753.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_753.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_753.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_753.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_883.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_1017.2.dr, chromecache_883.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_753.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_1418.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_753.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_1104.2.drString found in binary or memory: https://app.vzaar.com/videos/:id
Source: chromecache_1018.2.drString found in binary or memory: https://bf62395jrv.bf.dynatrace.com/bf
Source: chromecache_1017.2.dr, chromecache_883.2.dr, chromecache_1384.2.dr, chromecache_1202.2.dr, chromecache_1195.2.dr, chromecache_1418.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_810.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_1295.2.dr, chromecache_810.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_1295.2.dr, chromecache_810.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_1284.2.dr, chromecache_738.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_810.2.dr, chromecache_1416.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_1295.2.dr, chromecache_810.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_810.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_753.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_957.2.drString found in binary or memory: https://dsp-trk.eskimi.com/
Source: chromecache_892.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt0554f48052bb4620/blt0f93690bb13df2a7/5f61ddd6046a1b5
Source: chromecache_892.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt0554f48052bb4620/blt7379af7d0a25dd73/5ee9f203557e3a5
Source: chromecache_892.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt0554f48052bb4620/bltc0d8ac0985724060/5f61ddd6ea08295
Source: chromecache_892.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt0554f48052bb4620/bltc34f1c6e32fb7291/5ec3d2d2a4bead4
Source: chromecache_892.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt0554f48052bb4620/blteaa4e52be1a62cee/5f61ddd625f7a73
Source: chromecache_1000.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_1000.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_1205.2.dr, chromecache_694.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:200
Source: chromecache_827.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXV0poK5.woff2)
Source: chromecache_827.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXZ0poK5.woff2)
Source: chromecache_827.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXd0poK5.woff2)
Source: chromecache_827.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXh0pg.woff2)
Source: chromecache_827.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXx0poK5.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w0aXpsog.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w2aXpsog.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w3aXpsog.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w5aXo.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w9aXpsog.woff2)
Source: chromecache_827.2.dr, chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_827.2.dr, chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_827.2.dr, chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_827.2.dr, chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_827.2.dr, chromecache_796.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_1229.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_1104.2.dr, chromecache_1203.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE)
Source: chromecache_940.2.drString found in binary or memory: https://github.com/dbushell/Pikaday
Source: chromecache_1017.2.dr, chromecache_883.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_862.2.dr, chromecache_753.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_1424.2.dr, chromecache_1294.2.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
Source: chromecache_1295.2.dr, chromecache_810.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_883.2.drString found in binary or memory: https://google.com
Source: chromecache_883.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_1424.2.dr, chromecache_1294.2.drString found in binary or memory: https://greensock.com
Source: chromecache_1424.2.dr, chromecache_1294.2.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_753.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_1096.2.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_753.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_1018.2.drString found in binary or memory: https://js-cdn.dynatrace.com/jstag/15fc9f135f3/ruxitagent_ICA7NVfqrux_10291240606133530.js
Source: chromecache_691.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/57/8b/geometry.js
Source: chromecache_691.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/57/8b/main.js
Source: chromecache_691.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/57/8b/search.js
Source: chromecache_1252.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_1118.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_1118.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_1118.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_1118.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_1252.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/57/8b/init_embed.js
Source: chromecache_753.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_1053.2.dr, chromecache_788.2.drString found in binary or memory: https://npmcdn.com/jsencrypt
Source: chromecache_1418.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1017.2.dr, chromecache_883.2.dr, chromecache_1384.2.dr, chromecache_1202.2.dr, chromecache_1195.2.dr, chromecache_1418.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_753.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_883.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_753.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_753.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_753.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_753.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_1104.2.drString found in binary or memory: https://regexper.com/#(http%3A%7Chttps%3A%7C)%5C%2F%5C%2F(player.%7Cwww.%7Capp.)%3F(vimeo%5C.com%7Cy
Source: chromecache_1185.2.drString found in binary or memory: https://schema.org
Source: chromecache_1185.2.drString found in binary or memory: https://secure.moneyaccount.co.za/
Source: chromecache_883.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_883.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_1384.2.dr, chromecache_1195.2.dr, chromecache_1418.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_1295.2.dr, chromecache_810.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_926.2.dr, chromecache_1118.2.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_753.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_753.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_753.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_753.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_1017.2.dr, chromecache_883.2.drString found in binary or memory: https://tags.creativecdn.com/
Source: chromecache_1017.2.dr, chromecache_883.2.dr, chromecache_1384.2.dr, chromecache_1202.2.dr, chromecache_1195.2.dr, chromecache_1418.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_1061.2.drString found in binary or memory: https://una.im/CSSgram/
Source: chromecache_753.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_1104.2.drString found in binary or memory: https://vimeo.com/:id
Source: chromecache_1104.2.drString found in binary or memory: https://vimeo.com/channels/:channel/:id
Source: chromecache_1104.2.drString found in binary or memory: https://vimeo.com/groups/:group/videos/:id
Source: chromecache_1096.2.dr, chromecache_1420.2.dr, chromecache_1059.2.dr, chromecache_909.2.dr, chromecache_1170.2.dr, chromecache_1281.2.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_1290.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_1018.2.drString found in binary or memory: https://www.dynatrace.com/company/trust-center/customers/reports/
Source: Application-for-OMET-Scholarship.pdf.crdownload.0.dr, f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: https://www.gettyimages.com
Source: Application-for-OMET-Scholarship.pdf.crdownload.0.dr, f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: https://www.gettyimages.com/detail/1223201423?utm_medium=organic&amp;utm_source=google&amp;utm_campa
Source: Application-for-OMET-Scholarship.pdf.crdownload.0.dr, f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.dr, downloaded.pdf.crdownload.0.drString found in binary or memory: https://www.gettyimages.com/eula?utm_medium=organic&amp;utm_source=google&amp;utm_campaign=iptcurl
Source: chromecache_1017.2.dr, chromecache_883.2.dr, chromecache_1202.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1418.2.drString found in binary or memory: https://www.google.com
Source: chromecache_883.2.dr, chromecache_1384.2.dr, chromecache_1202.2.dr, chromecache_1195.2.dr, chromecache_1418.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_753.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_1418.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_1017.2.dr, chromecache_883.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_1017.2.dr, chromecache_883.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_822.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_753.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_1384.2.dr, chromecache_1195.2.dr, chromecache_1418.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.oldmutual.co.za/business/goals/run/multisure/
Source: Application-for-OMET-Scholarship.pdf.crdownload.0.dr, f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.drString found in binary or memory: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/)
Source: chromecache_1017.2.dr, chromecache_883.2.drString found in binary or memory: https://www.oldmutual.co.za/cludotracking.js
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.oldmutual.co.za/personal/solutions/bank-and-borrow/frequently-asked-questions/
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.oldmutual.co.za/personal/solutions/bank-and-borrow/personal-loans/
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.oldmutual.co.za/personal/solutions/life-and-disability/old-mutual-life-insurance/
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.oldmutual.co.za/personal/solutions/mywill/
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.oldmutual.co.za/personal/solutions/retirement-plans/
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.oldmutual.co.za/personal/solutions/short-term-insurance/car-and-home/
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.oldmutual.co.za/personal/solutions/wills-trusts-and-estates/
Source: chromecache_892.2.drString found in binary or memory: https://www.profile.co.za/
Source: chromecache_1345.2.dr, chromecache_995.2.drString found in binary or memory: https://www.quantcast.com/legal/license
Source: chromecache_753.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_753.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_1017.2.dr, chromecache_883.2.dr, chromecache_1384.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_1104.2.drString found in binary or memory: https://www.youtube.com/watch?v=:id
Source: chromecache_812.2.dr, chromecache_1185.2.drString found in binary or memory: https://www.youtube.com/watch?v=fnUwHFlI0WA&amp;feature=youtu.be
Source: chromecache_753.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_1104.2.drString found in binary or memory: https://youtu.be/:id
Source: chromecache_753.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_753.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_753.2.drString found in binary or memory: https://yurt.corp.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50868
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50879
Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50874
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50873
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50884
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49981 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@93/1236@351/100
Source: f0a09724-9eb2-47f5-8c4c-e30151d23c7a.tmp.0.drInitial sample: https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\b30a79af-c542-4197-bdc8-6e5d384f5ae8.tmpJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-07-16 06-59-48-750.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ury.io/aVPeBa"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8176 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8024 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\Application-for-OMET-Scholarship.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1616,i,18154063341382213772,1643051945044353310,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2500,i,17525572386649542746,7939511948142939344,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8176 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8024 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1616,i,18154063341382213772,1643051945044353310,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2500,i,17525572386649542746,7939511948142939344,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 833
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 833Jump to dropped file
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomains1
Drive-by Compromise
Scheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1474135 URL: https://ury.io/aVPeBa Startdate: 16/07/2024 Architecture: WINDOWS Score: 48 43 chrome.cloudflare-dns.com 2->43 45 beacon.krxd.net 2->45 63 AI detected phishing page 2->63 8 chrome.exe 2->8         started        11 chrome.exe 14 2->11         started        13 Acrobat.exe 20 72 2->13         started        15 chrome.exe 2->15         started        signatures3 process4 dnsIp5 47 192.168.2.16 unknown unknown 8->47 49 192.168.2.6 unknown unknown 8->49 51 192.168.2.7 unknown unknown 8->51 17 chrome.exe 8->17         started        53 192.168.2.4 unknown unknown 11->53 55 239.255.255.250 unknown Reserved 11->55 20 chrome.exe 11->20         started        22 chrome.exe 11->22         started        24 chrome.exe 6 11->24         started        26 AcroCEF.exe 106 13->26         started        process6 dnsIp7 31 www.sasbo-online.org.za 41.204.217.33 xneeloZA South Africa 17->31 33 edge.gycpi.b.yahoodns.net 87.248.119.252 YAHOO-DEBDE United Kingdom 17->33 39 153 other IPs or domains 17->39 35 sasbo.org.za 156.38.250.125 xneeloZA South Africa 20->35 37 ury.io 105.29.233.23 SEACOM-ASMU Mauritius 20->37 41 18 other IPs or domains 20->41 28 AcroCEF.exe 2 26->28         started        process8 dnsIp9 57 chrome.cloudflare-dns.com 172.64.41.3 CLOUDFLARENETUS United States 28->57 59 54.224.241.105 AMAZON-AESUS United States 28->59 61 s3-eu-west-1.amazonaws.com 28->61

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ury.io/aVPeBa1%VirustotalBrowse
https://ury.io/aVPeBa0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://www.youtube.com/generate_204?cpn=0%URL Reputationsafe
https://sasbo.org.za/wp-content/uploads/2022/11/Sasbo-372x426.png0%Avira URL Cloudsafe
https://pixel.onaudience.com/?partner=252&mapped=y-H4V.my5E2pSuZfGka1OP91z7B8zq7HRbEA--~A&gdpr=00%Avira URL Cloudsafe
https://www.oldmutual.co.za/cludotracking.js0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2023/10/VOL-44-No-7-SeptOct-2023-372x426.png0%Avira URL Cloudsafe
https://s2s.oldmutual.co.za/static/DhPixelTw.js0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/08/application-blue.png0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/03/105years-160x140.jpg0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2023/04/Vol-44-No.5-FebMar-2023-372x426.png0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2019/08/Screen-Shot-2019-08-29-at-7.55.49-AM.png0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/04/logo4-4.png0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://js-cdn.dynatrace.com/jstag/15fc9f135f3/ruxitagent_ICA7NVfqrux_10291240606133530.js0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2023/02/huawei-appgallery-logo-A801F4AE11-seeklogo.com_-150x150.png0%Avira URL Cloudsafe
https://rtb-csync.smartadserver.com/redir/?partnerid=22&partneruserid=7733477380050268026&redirurl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d10%26cid%3DSMART_USER_ID0%Avira URL Cloudsafe
https://pdw-adf.userreport.com/cs0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/05/02a-77x50.png0%Avira URL Cloudsafe
https://www.oldmutual.co.za/page-data/careers/the-old-mutual-education-trust/page-data.json0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/06/sasbo5.jpg0%Avira URL Cloudsafe
https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt1a5f4c729b7617f9/66558c07bf04fb626cd40218/Old_Mutual_Education_Trust_1312x540.webp0%Avira URL Cloudsafe
https://www.youtube.com/generate_204?omTU6A0%Avira URL Cloudsafe
https://pdw-adf.userreport.com/cs0%VirustotalBrowse
https://api.adrtx.net/thirdparty/click?p=adfo0%Avira URL Cloudsafe
https://wpbakery.com)0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://api.adrtx.net/thirdparty/click?p=adfo0%VirustotalBrowse
https://sasbo.org.za/wp-content/uploads/2021/05/kwazulu-natal-1.jpg0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2023/12/Sasbo-digital-Academy-logo.png0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/04/phone-150x150.png0%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38401!3i38461!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=698890%Avira URL Cloudsafe
https://id5-sync.com/c/10/2/0/3.gif?puid=577866244232159856&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://www.oldmutual.co.za/e5b0d2f14bcebdeeb8cc93c88435838c76dc22d8-9c16df766c4696a74f49.js0%Avira URL Cloudsafe
https://load77.exelator.com/pixel.gif0%Avira URL Cloudsafe
https://load77.exelator.com/pixel.gif0%VirustotalBrowse
https://match.adsrvr.org/track/cmf/generic?ttd_pid=bluekai0%Avira URL Cloudsafe
https://s.tribalfusion.com/z/i.visitor?clientName=Old%20Mutual&clientID=780823&segmentNumber=0&segmentName=Site%20Wide0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/05/Sasbo-Slider-1st.jpg0%Avira URL Cloudsafe
https://bf62395jrv.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6&svrid=-84&flavor=cors&vi=MMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0&modifiedSince=1717585177323&rf=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&bp=3&app=a207cbaa8e544abe&crc=242305220&en=uyrysny8&end=10%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/vc_tabs/vc-tabs.min.js?ver=7.00%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=7.00%Avira URL Cloudsafe
https://match.adsrvr.org/track/cmf/generic?ttd_pid=bluekai1%VirustotalBrowse
https://sasbo.org.za/wp-content/uploads/2023/02/android-google-play.png0%Avira URL Cloudsafe
https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt5198a0d18f21b034/660d4c2ebb32873a930e0d46/BackgroundNew.webp0%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18768!3i19154!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=1233130%Avira URL Cloudsafe
https://a.audrte.com/p0%Avira URL Cloudsafe
https://sasbo.org.za/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea3810%Avira URL Cloudsafe
https://sync.crwdcntrl.net/map/ct=y/c=6466/tp=ADFM/tpid=7733477380050268026/gdpr=/gdpr_consent=0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.80%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2022/07/sasbo-apr-372x426.png0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/04/logo6-6.png0%Avira URL Cloudsafe
https://ams.creativecdn.com/tags/v2?type=json&tc=10%Avira URL Cloudsafe
https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=325838121657613&ev=PageView&dl=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&rl=&if=false&ts=1721127636629&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.2.1721127636628.895178819348247006&ler=empty&cdl=API_unavailable&it=1721127612028&coo=false&eid=1721127612330.574069.1&tm=1&rqm=FGET0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.8.140%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75798!3i75287!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=290380%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75799!3i75287!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=540770%Avira URL Cloudsafe
https://id5-sync.com/c/10/10/2/1.gif?puid=7733477380050268026&gdpr=0&gdpr_consent=&us_privacy=0%Avira URL Cloudsafe
https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
https://redirect.frontend.weborama.fr/redirect/standard?url=https%3A%2F%2Fdmp.adform.net%2Fserving%2Fcookie%2Fmatch%2F%3Fparty%3D1145%26cid%3D%7BWEBO_CID%7D&bounce=1&random=35753538400%Avira URL Cloudsafe
https://eb2.3lift.com/xuid?ld=1&mid=7354&xuid=7733477380050268026&dongle=AD20&gdpr=0&cmp_cs=&us_privacy=0%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36122!3i39338!4i256!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=1040040%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/04/email.png0%Avira URL Cloudsafe
https://s2s.oldmutual.co.za/static/DhPixel.js0%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37426!3i39347!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=1208250%Avira URL Cloudsafe
https://www.oldmutual.co.za/icons/icon-144x144.png?v=702635be26445ccf5e82625cb6012b200%Avira URL Cloudsafe
https://tags.creativecdn.com/Gssx4PsTp3Gw9x5jQS53.js0%Avira URL Cloudsafe
http://www.ianlunn.co.uk/plugins/jquery-parallax/0%Avira URL Cloudsafe
https://sp.analytics.yahoo.com/sp.pl?a=10000&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10189693&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm0%Avira URL Cloudsafe
https://id5-sync.com/s/10/0.gif?puid=77334773800502680260%Avira URL Cloudsafe
https://www.oldmutual.co.za/framework-bd44d8b5474f6ab2ddc7.js0%Avira URL Cloudsafe
https://www.youtube.com/watch?v=fnUwHFlI0WA&amp;feature=youtu.be0%Avira URL Cloudsafe
https://www.oldmutual.co.za/personal/solutions/bank-and-borrow/frequently-asked-questions/0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/themes/accounting/css/all.css?ver=6.5.50%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2023/12/sasbo-news-nov-dec-372x426.jpg0%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37426!3i39345!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=774690%Avira URL Cloudsafe
https://sync.crwdcntrl.net/map/c=6466/tp=ADFM/tpid=7733477380050268026/gdpr=/gdpr_consent=0%Avira URL Cloudsafe
https://loadm.exelator.com/load/?p=204&g=710&j=0&buid=77334773800502680260%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i37425!3i39345!1m4!1m3!1i16!2i37425!3i39346!1m4!1m3!1i16!2i37425!3i39347!1m4!1m3!1i16!2i37426!3i39345!1m4!1m3!1i16!2i37427!3i39345!1m4!1m3!1i16!2i37426!3i39346!1m4!1m3!1i16!2i37426!3i39347!1m4!1m3!1i16!2i37427!3i39346!1m4!1m3!1i16!2i37427!3i39347!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=831660%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18770!3i19155!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=918080%Avira URL Cloudsafe
https://bf62395jrv.bf.dynatrace.com/bf0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.140%Avira URL Cloudsafe
https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt3941aa3ff04a151c/5d9eca3615eb9510b7956c9c/flag-kenya.svg0%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75798!3i75288!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=943830%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i37870!3i37702!1m4!1m3!1i16!2i37870!3i37703!1m4!1m3!1i16!2i37871!3i37702!1m4!1m3!1i16!2i37871!3i37703!1m4!1m3!1i16!2i37872!3i37702!1m4!1m3!1i16!2i37872!3i37703!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=754450%Avira URL Cloudsafe
http://www.sasbo-online.org.za/0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/css/font-awesome.min.css?ver=2.6.30%Avira URL Cloudsafe
https://uipus.semasio.net/adform/1/info?sType=sync&sExtCookieId=7733477380050268026&sInitiator=external0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2019/07/Screen-Shot-2019-07-10-at-9.07.03-AM.png0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2020/04/covid14.jpg0%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2023/02/insagram.png0%Avira URL Cloudsafe
https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36120!3i39338!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=477600%Avira URL Cloudsafe
https://sasbo.org.za/wp-content/uploads/2021/05/02b-1-77x50.png0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
global.px.quantserve.com
91.228.74.200
truefalse
    unknown
    i.ytimg.com
    172.217.18.118
    truefalse
      unknown
      eu-u.openx.net
      35.244.159.8
      truefalse
        unknown
        id5-sync.com
        162.19.138.118
        truefalse
          unknown
          eskmedia.b-cdn.net
          169.150.247.36
          truefalse
            unknown
            spl.zeotap.com
            104.22.51.98
            truefalse
              unknown
              eu-eb2.3lift.com
              13.248.245.213
              truefalse
                unknown
                platform.twitter.map.fastly.net
                146.75.120.157
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  173.194.76.154
                  truefalse
                    unknown
                    cdn.w55c.net
                    3.123.90.246
                    truefalse
                      unknown
                      ih.adscale.de
                      3.126.36.52
                      truefalse
                        unknown
                        t.co
                        93.184.221.165
                        truefalse
                          unknown
                          mwzeom.zeotap.com
                          104.22.50.98
                          truefalse
                            unknown
                            sync.crwdcntrl.net
                            99.80.240.203
                            truefalse
                              unknown
                              ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                              3.71.149.231
                              truefalse
                                unknown
                                photos-ugc.l.googleusercontent.com
                                142.250.184.193
                                truefalse
                                  unknown
                                  cm.g.doubleclick.net
                                  142.250.184.226
                                  truefalse
                                    unknown
                                    dsp-wl.eskimi.com
                                    92.62.136.158
                                    truefalse
                                      unknown
                                      ds-pr-bh.ybp.gysm.yahoodns.net
                                      46.137.154.227
                                      truefalse
                                        unknown
                                        www.google.com
                                        172.217.18.100
                                        truefalse
                                          unknown
                                          js-cdn.dynatrace.com
                                          18.244.18.50
                                          truefalse
                                            unknown
                                            match.adsrvr.org
                                            3.33.220.150
                                            truefalse
                                              unknown
                                              match.contentexchange.me
                                              91.185.218.28
                                              truefalse
                                                unknown
                                                star-mini.c10r.facebook.com
                                                157.240.0.35
                                                truefalse
                                                  unknown
                                                  match.prod.bidr.io
                                                  52.208.209.88
                                                  truefalse
                                                    unknown
                                                    s.twitter.com
                                                    104.244.42.67
                                                    truefalse
                                                      unknown
                                                      uip.semasio.net
                                                      77.243.51.122
                                                      truefalse
                                                        unknown
                                                        dsp-trk.eskimi.com
                                                        188.42.63.49
                                                        truefalse
                                                          unknown
                                                          pixel.onaudience.com
                                                          54.38.113.2
                                                          truefalse
                                                            unknown
                                                            pixel-sync.sitescout.com
                                                            34.36.216.150
                                                            truefalse
                                                              unknown
                                                              d-zeazyvnxn9.execute-api.eu-north-1.amazonaws.com
                                                              13.51.94.74
                                                              truefalse
                                                                unknown
                                                                static.doubleclick.net
                                                                142.250.74.198
                                                                truefalse
                                                                  unknown
                                                                  euw-ice.360yield.com
                                                                  54.194.204.172
                                                                  truefalse
                                                                    unknown
                                                                    dsp.adfarm1.adition.com
                                                                    85.114.159.93
                                                                    truefalse
                                                                      unknown
                                                                      redirect.frontend.weborama.fr
                                                                      35.190.24.218
                                                                      truefalse
                                                                        unknown
                                                                        polkadotdev.co.za
                                                                        156.38.250.125
                                                                        truefalse
                                                                          unknown
                                                                          1589314308.rsc.cdn77.org
                                                                          156.146.33.140
                                                                          truefalse
                                                                            unknown
                                                                            youtube-ui.l.google.com
                                                                            142.250.74.206
                                                                            truefalse
                                                                              unknown
                                                                              ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com
                                                                              99.80.36.252
                                                                              truefalse
                                                                                unknown
                                                                                googleads.g.doubleclick.net
                                                                                172.217.18.2
                                                                                truefalse
                                                                                  unknown
                                                                                  a.tribalfusion.com
                                                                                  104.18.25.173
                                                                                  truefalse
                                                                                    unknown
                                                                                    td.doubleclick.net
                                                                                    142.250.186.66
                                                                                    truefalse
                                                                                      unknown
                                                                                      dsp-ap.eskimi.com
                                                                                      188.42.63.48
                                                                                      truefalse
                                                                                        unknown
                                                                                        istrp.adform.net
                                                                                        37.157.2.250
                                                                                        truefalse
                                                                                          unknown
                                                                                          goals-api.my.oldmutual.co.za
                                                                                          160.123.255.15
                                                                                          truefalse
                                                                                            unknown
                                                                                            widget.us5.vip.prod.criteo.com
                                                                                            74.119.117.16
                                                                                            truefalse
                                                                                              unknown
                                                                                              chrome.cloudflare-dns.com
                                                                                              172.64.41.3
                                                                                              truefalse
                                                                                                unknown
                                                                                                dtm-dre.platform.hicloud.com
                                                                                                80.158.18.121
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  s.tribalfusion.com
                                                                                                  104.18.24.173
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    www.sasbo-online.org.za
                                                                                                    41.204.217.33
                                                                                                    truetrue
                                                                                                      unknown
                                                                                                      d12y248af9ueom.cloudfront.net
                                                                                                      52.222.214.74
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        e1.emxdgt.com
                                                                                                        18.192.71.245
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          user-data-eu.bidswitch.net
                                                                                                          35.214.149.91
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            cm.adsafety.net
                                                                                                            217.79.178.221
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              ams.creativecdn.com
                                                                                                              185.184.8.90
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                spdc-global.pbp.gysm.yahoodns.net
                                                                                                                3.255.41.64
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  ps.eyeota.net
                                                                                                                  18.184.216.10
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    scontent.xx.fbcdn.net
                                                                                                                    157.240.252.13
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      idsync.rlcdn.com
                                                                                                                      35.244.174.68
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        widget.nl3.vip.prod.criteo.com
                                                                                                                        178.250.1.9
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                                                          52.17.109.160
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            pixel.tapad.com
                                                                                                                            34.111.113.62
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              rtb-csync-euw2.smartadserver.com
                                                                                                                              51.178.195.216
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                s3-eu-west-1.amazonaws.com
                                                                                                                                52.218.61.99
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  pippio.com
                                                                                                                                  107.178.254.65
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    sync.ipredictive.com
                                                                                                                                    52.3.160.217
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      a.audrte.com
                                                                                                                                      52.30.141.83
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        adstax-match-proxy.adrtx.net
                                                                                                                                        52.209.174.99
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          sasbo.org.za
                                                                                                                                          156.38.250.125
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            se.semasio.net
                                                                                                                                            77.243.51.121
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              play.google.com
                                                                                                                                              142.250.185.238
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                dsum-sec.casalemedia.com
                                                                                                                                                104.18.36.155
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  1605158521.rsc.cdn77.org
                                                                                                                                                  212.102.56.182
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    s.ad.smaato.net
                                                                                                                                                    18.66.218.70
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      inv-nets.admixer.net
                                                                                                                                                      116.202.167.155
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        bf62395jrv.bf.dynatrace.com
                                                                                                                                                        52.209.77.235
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          pug-ams-bc.pubmnet.com
                                                                                                                                                          198.47.127.205
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            analytics.google.com
                                                                                                                                                            172.217.18.14
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              load-euw1.exelator.com
                                                                                                                                                              34.254.143.3
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                                                37.252.171.52
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  ury.io
                                                                                                                                                                  105.29.233.23
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    edge.gycpi.b.yahoodns.net
                                                                                                                                                                    87.248.119.252
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      d3i42lyttuj6qr.cloudfront.net
                                                                                                                                                                      18.239.94.108
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        uipus.semasio.net
                                                                                                                                                                        50.57.31.206
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          static.ads-twitter.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            ads.stickyadstv.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              token.rubiconproject.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                ice.360yield.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  www.youtube.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    c1.adform.net
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      dmp.adform.net
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        connect.facebook.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          cms.analytics.yahoo.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            pdw-adf.userreport.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              dpm.demdex.net
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                aa.agkn.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  analytics.twitter.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    tags.creativecdn.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      tags.bluekai.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        sg.semasio.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.youtube.com/embed/VmpOwZNQRnAfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://sasbo.org.za/wp-content/uploads/2023/10/VOL-44-No-7-SeptOct-2023-372x426.pngfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://sasbo.org.za/wp-content/uploads/2022/11/Sasbo-372x426.pngfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://pixel.onaudience.com/?partner=252&mapped=y-H4V.my5E2pSuZfGka1OP91z7B8zq7HRbEA--~A&gdpr=0false
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://sasbo.org.za/contact-us-bloemfontein/false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://sasbo.org.za/wp-content/plugins/revslider/public/assets/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://s2s.oldmutual.co.za/static/DhPixelTw.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2021/08/application-blue.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2021/03/105years-160x140.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2023/04/Vol-44-No.5-FebMar-2023-372x426.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2019/08/Screen-Shot-2019-08-29-at-7.55.49-AM.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2021/04/logo4-4.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                about:blankfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2023/02/huawei-appgallery-logo-A801F4AE11-seeklogo.com_-150x150.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://rtb-csync.smartadserver.com/redir/?partnerid=22&partneruserid=7733477380050268026&redirurl=https%3a%2f%2fc1.adform.net%2fserving%2fcookie%2fmatch%3fparty%3d10%26cid%3DSMART_USER_IDfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://pdw-adf.userreport.com/csfalse
                                                                                                                                                                                                                • 0%, Virustotal, Browse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2021/05/02a-77x50.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.oldmutual.co.za/page-data/careers/the-old-mutual-education-trust/page-data.jsonfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2021/06/sasbo5.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt1a5f4c729b7617f9/66558c07bf04fb626cd40218/Old_Mutual_Education_Trust_1312x540.webpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.youtube.com/generate_204?omTU6Afalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://api.adrtx.net/thirdparty/click?p=adfofalse
                                                                                                                                                                                                                • 0%, Virustotal, Browse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2021/05/kwazulu-natal-1.jpgfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2023/12/Sasbo-digital-Academy-logo.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://sasbo.org.za/wp-content/uploads/2021/04/phone-150x150.pngfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38401!3i38461!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=69889false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://id5-sync.com/c/10/2/0/3.gif?puid=577866244232159856&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.oldmutual.co.za/e5b0d2f14bcebdeeb8cc93c88435838c76dc22d8-9c16df766c4696a74f49.jsfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://load77.exelator.com/pixel.giffalse
                                                                                                                                                                                                                • 0%, Virustotal, Browse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3309.458798351022!2d25.585781650872622!3d-33.95504528053736!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e7ad2369b121385%3A0x6a5c61ef08def6ae!2s4%20Ascot%20Rd%2C%20Mill%20Park%2C%20Gqeberha%2C%206001!5e0!3m2!1sen!2sza!4v1619370327890!5m2!1sen!2szafalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://match.adsrvr.org/track/cmf/generic?ttd_pid=bluekaifalse
                                                                                                                                                                                                                  • 1%, Virustotal, Browse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://s.tribalfusion.com/z/i.visitor?clientName=Old%20Mutual&clientID=780823&segmentNumber=0&segmentName=Site%20Widefalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/uploads/2021/05/Sasbo-Slider-1st.jpgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://bf62395jrv.bf.dynatrace.com/bf?type=js3&sn=v_4_srv_-2D84_sn_O70QD9H3EEM42G0SQMDJ65INTUIFQQU6&svrid=-84&flavor=cors&vi=MMDDKUPHIFSAAQLIKCDLSAEHTMUFCPPR-0&modifiedSince=1717585177323&rf=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&bp=3&app=a207cbaa8e544abe&crc=242305220&en=uyrysny8&end=1false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/vc_tabs/vc-tabs.min.js?ver=7.0false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=7.0false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/uploads/2023/02/android-google-play.pngfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt5198a0d18f21b034/660d4c2ebb32873a930e0d46/BackgroundNew.webpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18768!3i19154!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=123313false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://a.audrte.com/pfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sync.crwdcntrl.net/map/ct=y/c=6466/tp=ADFM/tpid=7733477380050268026/gdpr=/gdpr_consent=false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.8false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/uploads/2022/07/sasbo-apr-372x426.pngfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/uploads/2021/04/logo6-6.pngfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ams.creativecdn.com/tags/v2?type=json&tc=1false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.8.14false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=325838121657613&ev=PageView&dl=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&rl=&if=false&ts=1721127636629&sw=1280&sh=1024&v=2.9.161&r=stable&ec=0&o=4126&fbp=fb.2.1721127636628.895178819348247006&ler=empty&cdl=API_unavailable&it=1721127612028&coo=false&eid=1721127612330.574069.1&tm=1&rqm=FGETfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75798!3i75287!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=29038false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://id5-sync.com/c/10/10/2/1.gif?puid=7733477380050268026&gdpr=0&gdpr_consent=&us_privacy=false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75799!3i75287!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=54077false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://redirect.frontend.weborama.fr/redirect/standard?url=https%3A%2F%2Fdmp.adform.net%2Fserving%2Fcookie%2Fmatch%2F%3Fparty%3D1145%26cid%3D%7BWEBO_CID%7D&bounce=1&random=3575353840false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://eb2.3lift.com/xuid?ld=1&mid=7354&xuid=7733477380050268026&dongle=AD20&gdpr=0&cmp_cs=&us_privacy=false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36122!3i39338!4i256!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=104004false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/uploads/2021/04/email.pngfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://s2s.oldmutual.co.za/static/DhPixel.jsfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37426!3i39347!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=120825false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.oldmutual.co.za/icons/icon-144x144.png?v=702635be26445ccf5e82625cb6012b20false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://tags.creativecdn.com/Gssx4PsTp3Gw9x5jQS53.jsfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sp.analytics.yahoo.com/sp.pl?a=10000&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10189693&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtmfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://id5-sync.com/s/10/0.gif?puid=7733477380050268026false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.oldmutual.co.za/framework-bd44d8b5474f6ab2ddc7.jsfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/themes/accounting/css/all.css?ver=6.5.5false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/uploads/2023/12/sasbo-news-nov-dec-372x426.jpgfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37426!3i39345!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=77469false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sync.crwdcntrl.net/map/c=6466/tp=ADFM/tpid=7733477380050268026/gdpr=/gdpr_consent=false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://loadm.exelator.com/load/?p=204&g=710&j=0&buid=7733477380050268026false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18770!3i19155!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=91808false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i37425!3i39345!1m4!1m3!1i16!2i37425!3i39346!1m4!1m3!1i16!2i37425!3i39347!1m4!1m3!1i16!2i37426!3i39345!1m4!1m3!1i16!2i37427!3i39345!1m4!1m3!1i16!2i37426!3i39346!1m4!1m3!1i16!2i37426!3i39347!1m4!1m3!1i16!2i37427!3i39346!1m4!1m3!1i16!2i37427!3i39347!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=83166false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://sasbo.org.za/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.14false
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d6971.929845040512!2d26.205392625485207!3d-29.106716928932407!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e8fc5487d8b6e7f%3A0x1e573eb69b3991a!2sSASBO%20-%20The%20Finance%20Union%20-%20Bloemfontein!5e0!3m2!1sen!2sza!4v1619370174486!5m2!1sen!2szafalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://sasbo.org.za/contact-us-cape-town/false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt3941aa3ff04a151c/5d9eca3615eb9510b7956c9c/flag-kenya.svgfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75798!3i75288!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=94383false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.sasbo-online.org.za/true
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i37870!3i37702!1m4!1m3!1i16!2i37870!3i37703!1m4!1m3!1i16!2i37871!3i37702!1m4!1m3!1i16!2i37871!3i37703!1m4!1m3!1i16!2i37872!3i37702!1m4!1m3!1i16!2i37872!3i37703!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=75445false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/css/font-awesome.min.css?ver=2.6.3false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://uipus.semasio.net/adform/1/info?sType=sync&sExtCookieId=7733477380050268026&sInitiator=externalfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://sasbo.org.za/wp-content/uploads/2019/07/Screen-Shot-2019-07-10-at-9.07.03-AM.pngfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://sasbo.org.za/wp-content/uploads/2020/04/covid14.jpgfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://sasbo.org.za/wp-content/uploads/2023/02/insagram.pngfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36120!3i39338!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=47760false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://sasbo.org.za/wp-content/uploads/2021/05/02b-1-77x50.pngfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.youtube.com/embed/DWho0-9TZ_4false
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                        https://www.oldmutual.co.za/cludotracking.jschromecache_1017.2.dr, chromecache_883.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://g.co/dev/maps-no-accountchromecache_1295.2.dr, chromecache_810.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://js-cdn.dynatrace.com/jstag/15fc9f135f3/ruxitagent_ICA7NVfqrux_10291240606133530.jschromecache_1018.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://px.ads.linkedin.com/collect?chromecache_883.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.opensource.org/licenses/mit-license.phpchromecache_1355.2.dr, chromecache_1315.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://wpbakery.com)chromecache_1096.2.dr, chromecache_1420.2.dr, chromecache_1059.2.dr, chromecache_909.2.dr, chromecache_1170.2.dr, chromecache_1281.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://getbootstrap.com)chromecache_1127.2.dr, chromecache_1121.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_810.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://support.google.com/fusiontables/answer/9185417).chromecache_1295.2.dr, chromecache_810.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://developers.google.com/maps/deprecationschromecache_1295.2.dr, chromecache_810.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.youtube.com/generate_204?cpn=chromecache_753.2.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.cloudflare.com/5xx-error-landingchromecache_1290.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://www.ianlunn.co.uk/plugins/jquery-parallax/chromecache_1355.2.dr, chromecache_1315.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.youtube.com/watch?v=fnUwHFlI0WA&amp;feature=youtu.bechromecache_812.2.dr, chromecache_1185.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.oldmutual.co.za/personal/solutions/bank-and-borrow/frequently-asked-questions/chromecache_812.2.dr, chromecache_1185.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://bf62395jrv.bf.dynatrace.com/bfchromecache_1018.2.drfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        142.250.74.206
                                                                                                                                                                                                                        youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        91.228.74.200
                                                                                                                                                                                                                        global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                        27281QUANTCASTUSfalse
                                                                                                                                                                                                                        104.18.24.173
                                                                                                                                                                                                                        s.tribalfusion.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        216.58.206.54
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        52.31.16.121
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        169.150.247.39
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                        54.220.237.148
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        169.150.247.36
                                                                                                                                                                                                                        eskmedia.b-cdn.netUnited States
                                                                                                                                                                                                                        2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                        142.250.185.225
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        77.243.51.122
                                                                                                                                                                                                                        uip.semasio.netDenmark
                                                                                                                                                                                                                        42697NETIC-ASDKfalse
                                                                                                                                                                                                                        195.181.175.16
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        60068CDN77GBfalse
                                                                                                                                                                                                                        77.243.51.121
                                                                                                                                                                                                                        se.semasio.netDenmark
                                                                                                                                                                                                                        42697NETIC-ASDKfalse
                                                                                                                                                                                                                        52.222.214.74
                                                                                                                                                                                                                        d12y248af9ueom.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        99.80.240.203
                                                                                                                                                                                                                        sync.crwdcntrl.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        13.51.94.74
                                                                                                                                                                                                                        d-zeazyvnxn9.execute-api.eu-north-1.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.209.77.235
                                                                                                                                                                                                                        bf62395jrv.bf.dynatrace.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        198.47.127.205
                                                                                                                                                                                                                        pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                        157.240.252.13
                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        37.252.171.52
                                                                                                                                                                                                                        ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                        34.254.143.3
                                                                                                                                                                                                                        load-euw1.exelator.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        54.194.204.172
                                                                                                                                                                                                                        euw-ice.360yield.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        13.248.245.213
                                                                                                                                                                                                                        eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        157.240.0.35
                                                                                                                                                                                                                        star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        105.29.233.23
                                                                                                                                                                                                                        ury.ioMauritius
                                                                                                                                                                                                                        37100SEACOM-ASMUfalse
                                                                                                                                                                                                                        172.217.18.2
                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        156.38.250.125
                                                                                                                                                                                                                        polkadotdev.co.zaSouth Africa
                                                                                                                                                                                                                        37153xneeloZAfalse
                                                                                                                                                                                                                        107.178.254.65
                                                                                                                                                                                                                        pippio.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        51.178.195.216
                                                                                                                                                                                                                        rtb-csync-euw2.smartadserver.comFrance
                                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                                        46.137.154.227
                                                                                                                                                                                                                        ds-pr-bh.ybp.gysm.yahoodns.netIreland
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        35.244.174.68
                                                                                                                                                                                                                        idsync.rlcdn.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.18.14
                                                                                                                                                                                                                        analytics.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.181.230
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.65.39.41
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        64.233.184.154
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        37.157.2.250
                                                                                                                                                                                                                        istrp.adform.netDenmark
                                                                                                                                                                                                                        198622ADFORMDKfalse
                                                                                                                                                                                                                        87.248.119.252
                                                                                                                                                                                                                        edge.gycpi.b.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                        203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                        18.66.218.70
                                                                                                                                                                                                                        s.ad.smaato.netUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        172.217.18.118
                                                                                                                                                                                                                        i.ytimg.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.132
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        185.89.210.46
                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                        172.64.41.3
                                                                                                                                                                                                                        chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        178.250.1.9
                                                                                                                                                                                                                        widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                        41.204.217.33
                                                                                                                                                                                                                        www.sasbo-online.org.zaSouth Africa
                                                                                                                                                                                                                        37153xneeloZAtrue
                                                                                                                                                                                                                        34.36.216.150
                                                                                                                                                                                                                        pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        141.95.33.120
                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                        680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                        156.146.33.140
                                                                                                                                                                                                                        1589314308.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                        3743ARCEL-2USfalse
                                                                                                                                                                                                                        52.30.141.83
                                                                                                                                                                                                                        a.audrte.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        157.240.253.1
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        104.22.50.98
                                                                                                                                                                                                                        mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        91.185.218.28
                                                                                                                                                                                                                        match.contentexchange.meSlovenia
                                                                                                                                                                                                                        41828TELEMACH-HOSTINGSIfalse
                                                                                                                                                                                                                        162.19.138.118
                                                                                                                                                                                                                        id5-sync.comUnited States
                                                                                                                                                                                                                        209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                        142.250.186.66
                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        173.194.76.154
                                                                                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        91.228.74.244
                                                                                                                                                                                                                        unknownUnited Kingdom
                                                                                                                                                                                                                        27281QUANTCASTUSfalse
                                                                                                                                                                                                                        104.18.25.173
                                                                                                                                                                                                                        a.tribalfusion.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        80.158.18.121
                                                                                                                                                                                                                        dtm-dre.platform.hicloud.comGermany
                                                                                                                                                                                                                        6878AS6878DEfalse
                                                                                                                                                                                                                        54.217.140.248
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.209.174.99
                                                                                                                                                                                                                        adstax-match-proxy.adrtx.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        3.123.90.246
                                                                                                                                                                                                                        cdn.w55c.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        18.184.216.10
                                                                                                                                                                                                                        ps.eyeota.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        212.102.56.182
                                                                                                                                                                                                                        1605158521.rsc.cdn77.orgItaly
                                                                                                                                                                                                                        60068CDN77GBfalse
                                                                                                                                                                                                                        142.250.184.226
                                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.244.18.50
                                                                                                                                                                                                                        js-cdn.dynatrace.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        142.250.184.196
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        54.224.241.105
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        89.163.240.122
                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                        24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                        3.33.220.150
                                                                                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                                                                                        8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                        142.250.184.193
                                                                                                                                                                                                                        photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        217.79.178.221
                                                                                                                                                                                                                        cm.adsafety.netGermany
                                                                                                                                                                                                                        24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                        3.75.62.37
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        54.38.113.2
                                                                                                                                                                                                                        pixel.onaudience.comFrance
                                                                                                                                                                                                                        16276OVHFRfalse
                                                                                                                                                                                                                        104.18.36.155
                                                                                                                                                                                                                        dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        3.121.27.153
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        212.102.56.179
                                                                                                                                                                                                                        unknownItaly
                                                                                                                                                                                                                        60068CDN77GBfalse
                                                                                                                                                                                                                        185.184.8.90
                                                                                                                                                                                                                        ams.creativecdn.comPoland
                                                                                                                                                                                                                        204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                                                                        52.17.109.160
                                                                                                                                                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        146.75.120.157
                                                                                                                                                                                                                        platform.twitter.map.fastly.netSweden
                                                                                                                                                                                                                        30051SCCGOVUSfalse
                                                                                                                                                                                                                        157.240.253.35
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        172.217.18.100
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        13.48.213.114
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        3.71.149.231
                                                                                                                                                                                                                        ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.28.109.174
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        172.64.151.101
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        52.218.61.99
                                                                                                                                                                                                                        s3-eu-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        35.214.149.91
                                                                                                                                                                                                                        user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                                        35.244.159.8
                                                                                                                                                                                                                        eu-u.openx.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        15.197.193.217
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        7430TANDEMUSfalse
                                                                                                                                                                                                                        104.22.51.98
                                                                                                                                                                                                                        spl.zeotap.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        85.114.159.93
                                                                                                                                                                                                                        dsp.adfarm1.adition.comGermany
                                                                                                                                                                                                                        24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                        92.62.136.158
                                                                                                                                                                                                                        dsp-wl.eskimi.comLithuania
                                                                                                                                                                                                                        15440BALTNETACustomersASLTfalse
                                                                                                                                                                                                                        18.239.94.108
                                                                                                                                                                                                                        d3i42lyttuj6qr.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        3.126.36.52
                                                                                                                                                                                                                        ih.adscale.deUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        116.202.167.155
                                                                                                                                                                                                                        inv-nets.admixer.netGermany
                                                                                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                                                                                        142.250.74.198
                                                                                                                                                                                                                        static.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        76.223.111.18
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                                                        192.168.2.7
                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                        Analysis ID:1474135
                                                                                                                                                                                                                        Start date and time:2024-07-16 12:57:26 +02:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 9m 57s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                        Sample URL:https://ury.io/aVPeBa
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:17
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal48.phis.win@93/1236@351/100
                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/benefits/#site-content
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/benefits/#site-search
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/about-us/
                                                                                                                                                                                                                        • Found PDF document
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/my-union/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/history/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/policies/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/structures/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/faq/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/join-us/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/news/
                                                                                                                                                                                                                        • Close Viewer
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/contact-us-head-office/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/contact-us-bloemfontein/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/contact-us-cape-town/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/contact-us-durban/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/contact-us-johannesburg/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/contact-us-port-elizabeth/
                                                                                                                                                                                                                        • Browse: https://sasbo.org.za/contact-us-pretoria/
                                                                                                                                                                                                                        • Browse: http://www.sasbo-online.org.za/
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.16.206, 142.250.186.131, 74.125.133.84, 34.104.35.123, 142.250.185.74, 142.250.185.163, 142.250.184.232, 2.19.126.163, 142.250.184.200, 192.229.221.95, 142.250.181.238, 142.250.184.238, 142.250.181.234, 142.250.185.106, 172.217.18.106, 172.217.16.138, 142.250.185.138, 142.250.185.202, 142.250.185.234, 142.250.186.138, 142.250.186.42, 142.250.74.202, 142.250.186.106, 142.250.186.170, 142.250.185.170, 142.250.184.202, 172.217.18.10, 142.250.186.74, 142.250.185.195, 172.217.23.106, 216.58.212.138, 142.250.74.195, 142.250.186.163, 142.250.184.195, 216.58.206.74, 142.250.184.234, 172.217.16.202, 216.58.212.170, 216.58.206.42, 142.250.181.227, 142.250.186.46, 2.19.126.149, 2.19.126.143, 2.16.202.123, 95.101.54.195, 172.217.16.195, 172.217.18.110, 74.125.71.84, 2.16.241.13, 2.16.241.15, 142.250.185.232, 37.157.6.237, 37.157.6.243, 37.157.6.232, 37.157.6.233, 37.157.6.254, 37.157.4.29, 37.157.5.132, 37.157.4.28, 37.157.5.133, 37.157.5.84, 88.221.110.136, 88.221.110.22
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): tags.bluekai.com.edgekey.net, uipglob.trafficmanager.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, track-eu.adformnet.akadns.net, a1952.dscq.akamai.net, l-0005.l-msedge.net, e9126.x.akamaiedge.net, clients2.google.com, ocsp.digicert.com, e3120.g.akamaiedge.net, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, ads.stickyadstv.com.edgesuite.net, update.googleapis.com, www.gstatic.com, rtb-csync-geo.usersync-prod-sas.akadns.net, apps.identrust.com, www.google-analytics.com, e9957.e4.akamaiedge.net, fonts.googleapis.com, fs.microsoft.com, identrust.edgesuite.net, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, od.linkedin.edgesuite.net, cidr1.ads.stickyadstv.com.akadns.net, edgedl.me.gvt1.com, g11v.fwgtm.akadns.net, clients.l.google.com, maps.gstatic.com, geo2.adobe.com, a1916.dscg2.akamai.net, e4578.dscg.akamaiedge.net, bat-bing-com.dual-a-0034.a-msedge.net, pixel.rubiconproject.net.akadns.net, track.a
                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        06:59:50API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                        Entropy (8bit):5.286864448410176
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:BkcuIL+q2Pwkn2nKuAl9OmbnIFUt84kcukj1Zmw+4kcumSFLVkwOwkn2nKuAl9Oe:rutvYfHAahFUt8CuI1/+CulT5JfHAaSJ
                                                                                                                                                                                                                        MD5:7E9C3E1AFA1E7361851E820E55B843EF
                                                                                                                                                                                                                        SHA1:54138BC16545437791800255D53BC0A5FBCE3A67
                                                                                                                                                                                                                        SHA-256:9EA7544727185E827F7D014328B226D489859B6C4CDBDD6664D6598F191CDF6D
                                                                                                                                                                                                                        SHA-512:17532C6D766630BA149D569C49B83EC8D04619072215DEF8275B82B4417212ACD75947ABBEAE53BFA2EF5856D398BFEE1F88A65EBCC43672D545171E6AB39870
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:2024/07/16-06:59:42.772 f78 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/16-06:59:42.774 f78 Recovering log #3.2024/07/16-06:59:42.775 f78 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                        Entropy (8bit):5.286864448410176
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:BkcuIL+q2Pwkn2nKuAl9OmbnIFUt84kcukj1Zmw+4kcumSFLVkwOwkn2nKuAl9Oe:rutvYfHAahFUt8CuI1/+CulT5JfHAaSJ
                                                                                                                                                                                                                        MD5:7E9C3E1AFA1E7361851E820E55B843EF
                                                                                                                                                                                                                        SHA1:54138BC16545437791800255D53BC0A5FBCE3A67
                                                                                                                                                                                                                        SHA-256:9EA7544727185E827F7D014328B226D489859B6C4CDBDD6664D6598F191CDF6D
                                                                                                                                                                                                                        SHA-512:17532C6D766630BA149D569C49B83EC8D04619072215DEF8275B82B4417212ACD75947ABBEAE53BFA2EF5856D398BFEE1F88A65EBCC43672D545171E6AB39870
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:2024/07/16-06:59:42.772 f78 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/07/16-06:59:42.774 f78 Recovering log #3.2024/07/16-06:59:42.775 f78 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):333
                                                                                                                                                                                                                        Entropy (8bit):5.245151460810751
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:Bkcudd3+q2Pwkn2nKuAl9Ombzo2jMGIFUt84kcuqXZmw+4kcu3NVkwOwkn2nKuAv:rufOvYfHAa8uFUt8CuqX/+Cuj5JfHAaU
                                                                                                                                                                                                                        MD5:F1E7979F9990DE81E2A309D8AAE21505
                                                                                                                                                                                                                        SHA1:21E750A5B7EEB58CC23A8F4CB8A27532C96D5A03
                                                                                                                                                                                                                        SHA-256:D4BF8217FB8A2CE8C4DC7825F4518749BD6FDABF8B5CD9961AD4144A833979DB
                                                                                                                                                                                                                        SHA-512:5F1E10859FA0575EC301FB469ECE676D31A9BD3E3A597FB4C00F6521E8257E29ADFA8570DA34060830B5A872FFFEF97ECBB27C5C7E5140570F70781B5B0A3979
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:2024/07/16-06:59:42.850 a68 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/16-06:59:42.851 a68 Recovering log #3.2024/07/16-06:59:42.852 a68 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):333
                                                                                                                                                                                                                        Entropy (8bit):5.245151460810751
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:Bkcudd3+q2Pwkn2nKuAl9Ombzo2jMGIFUt84kcuqXZmw+4kcu3NVkwOwkn2nKuAv:rufOvYfHAa8uFUt8CuqX/+Cuj5JfHAaU
                                                                                                                                                                                                                        MD5:F1E7979F9990DE81E2A309D8AAE21505
                                                                                                                                                                                                                        SHA1:21E750A5B7EEB58CC23A8F4CB8A27532C96D5A03
                                                                                                                                                                                                                        SHA-256:D4BF8217FB8A2CE8C4DC7825F4518749BD6FDABF8B5CD9961AD4144A833979DB
                                                                                                                                                                                                                        SHA-512:5F1E10859FA0575EC301FB469ECE676D31A9BD3E3A597FB4C00F6521E8257E29ADFA8570DA34060830B5A872FFFEF97ECBB27C5C7E5140570F70781B5B0A3979
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:2024/07/16-06:59:42.850 a68 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/07/16-06:59:42.851 a68 Recovering log #3.2024/07/16-06:59:42.852 a68 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                                                                        Entropy (8bit):4.970426470692801
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YH/um3RA8sq3yhsBdOg2H0caq3QYiubInP7E4T3y:Y2sRds8pdMHn3QYhbG7nby
                                                                                                                                                                                                                        MD5:3FDB0FD96CBE3D6BE4F6C24AB4CF48B3
                                                                                                                                                                                                                        SHA1:215E3A50DC20A5A7362A8AD62071B0D10C0D4A08
                                                                                                                                                                                                                        SHA-256:FE77F5B6A92973014AE25C55F4B4C953A0095E9CCC38D43B6D44F746D6DC47EF
                                                                                                                                                                                                                        SHA-512:FB6B63DA63F280904213E36A431F60165B9951FDE6ACDEC989959C6CF1AD08FB0CC9A809C08475F56A9E931ED832E43645D0D97E9DCE99E6FBA348A5775E03A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13365687594536614","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":122920},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                                                                        Entropy (8bit):4.970426470692801
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YH/um3RA8sq3yhsBdOg2H0caq3QYiubInP7E4T3y:Y2sRds8pdMHn3QYhbG7nby
                                                                                                                                                                                                                        MD5:3FDB0FD96CBE3D6BE4F6C24AB4CF48B3
                                                                                                                                                                                                                        SHA1:215E3A50DC20A5A7362A8AD62071B0D10C0D4A08
                                                                                                                                                                                                                        SHA-256:FE77F5B6A92973014AE25C55F4B4C953A0095E9CCC38D43B6D44F746D6DC47EF
                                                                                                                                                                                                                        SHA-512:FB6B63DA63F280904213E36A431F60165B9951FDE6ACDEC989959C6CF1AD08FB0CC9A809C08475F56A9E931ED832E43645D0D97E9DCE99E6FBA348A5775E03A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13365687594536614","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":122920},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4730
                                                                                                                                                                                                                        Entropy (8bit):5.255874150581607
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7gNy0zXyLZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gon
                                                                                                                                                                                                                        MD5:1553BB88261D7272983412BBA2D2015F
                                                                                                                                                                                                                        SHA1:6E8855D18D60F10D9F59A7838411DB5F87C30A67
                                                                                                                                                                                                                        SHA-256:B903C0064ACA1CF0CA492376CD5CAF6603593763E623E79AAE7775A2D62DAE3E
                                                                                                                                                                                                                        SHA-512:2B636BC92F18419BC9B9C74D2292649DC8EB28B4D5B3C943C706C0345437C1E28E87AE91F8CD367053862E112B9DD0376EC7537AE8CF2F35BFED8C5F6595F8E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):321
                                                                                                                                                                                                                        Entropy (8bit):5.2669581680180295
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:Bkcu5+q2Pwkn2nKuAl9OmbzNMxIFUt84kcuhdXZmw+4kcuDFyVkwOwkn2nKuAl9c:ru0vYfHAa8jFUt8CuhdX/+Cu85JfHAab
                                                                                                                                                                                                                        MD5:8E922BD284F014D091906FE55CF1502B
                                                                                                                                                                                                                        SHA1:7B4FB30E863676E7913DEA3189A64D6D7AD2E809
                                                                                                                                                                                                                        SHA-256:21F28AE3B714D4745CE999F8398643A29A209B9A351D0A8B77484F8C7B913A08
                                                                                                                                                                                                                        SHA-512:F359B711F0C22D45A3E7A4841752BB0E95896A6D43C3255520E1399BEA5EAB0F0C07C70116220762214A9F87D16292128F267360D70117291C35B9E37162299E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:2024/07/16-06:59:42.935 a68 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/16-06:59:42.937 a68 Recovering log #3.2024/07/16-06:59:42.938 a68 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):321
                                                                                                                                                                                                                        Entropy (8bit):5.2669581680180295
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:Bkcu5+q2Pwkn2nKuAl9OmbzNMxIFUt84kcuhdXZmw+4kcuDFyVkwOwkn2nKuAl9c:ru0vYfHAa8jFUt8CuhdX/+Cu85JfHAab
                                                                                                                                                                                                                        MD5:8E922BD284F014D091906FE55CF1502B
                                                                                                                                                                                                                        SHA1:7B4FB30E863676E7913DEA3189A64D6D7AD2E809
                                                                                                                                                                                                                        SHA-256:21F28AE3B714D4745CE999F8398643A29A209B9A351D0A8B77484F8C7B913A08
                                                                                                                                                                                                                        SHA-512:F359B711F0C22D45A3E7A4841752BB0E95896A6D43C3255520E1399BEA5EAB0F0C07C70116220762214A9F87D16292128F267360D70117291C35B9E37162299E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:2024/07/16-06:59:42.935 a68 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/07/16-06:59:42.937 a68 Recovering log #3.2024/07/16-06:59:42.938 a68 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:PC bitmap, Windows 3.x format, 100 x -152 x 32, cbSize 60854, bits offset 54
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):60854
                                                                                                                                                                                                                        Entropy (8bit):4.405895587695959
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:IstNVUNNfr+NNNNNNNNNNNNNNNRNNm8TcRESERA8Pw2WTHZmR5CHxglhZ9EHrrKd:Ib3GSU2gjlH9yrrKtoFX+eC
                                                                                                                                                                                                                        MD5:E321C138E3D85FD08672DA1BEB75E173
                                                                                                                                                                                                                        SHA1:766739C8F644777B53BE304663D64189D5E52FDB
                                                                                                                                                                                                                        SHA-256:D4DCA3BFB478F477142A1BAFF2CD8576B5E108FA27C80DA735A5A3CCE3D53329
                                                                                                                                                                                                                        SHA-512:D2717486A709AF56ACC5E962B817DDB081BC5A36EDD7BDCDBF4CC049114BEA4C505484A5211C4E7EE4F613BEEF9F642D9C311CB7F1CBC637C0C91D30C29A4DF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:BM........6...(...d...h..... .................................................................tqb.81).1)!.,$..)!..&...@=?.PTb.1(!.C80.THB.ma\.{rm..vr..xt...|..zv.........;V`.$('.#$#.'++.(-..'*).$%#.')(.&'&.)*).<EI.MYZ....................................................................................................................................................................................................................................................................................?70.2*".+#..'...&...'...FEP.CDR.+#..5+#.OC=.i^X.zql.ypl.rie.xpn.}tp..yu.tz|.Fdp.%,,. ...##!.)--.-47..47.),,.#!..*,+.?HM.Wb_................................................................................................................................................................................................................................................................................kg\.2*".,$..' ..$...#...&...EER.:9D.+# ..$..D94.\QL.ndb.rif.uli.mdb.neb.}tr...~.Nkw.)47. ...!..."!..'))..47.-2
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):86016
                                                                                                                                                                                                                        Entropy (8bit):4.445318581041732
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:yezci5t+iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rRs3OazzU89UTTgUL
                                                                                                                                                                                                                        MD5:506CA80B8CB318735FF0624FFD4B5959
                                                                                                                                                                                                                        SHA1:644DB63ED5058522F0C393412F50CCBB4A372AE2
                                                                                                                                                                                                                        SHA-256:9C8D0492DB63470A91D39D80F87491E4E63B8FE2D597D88363DE295BBB388CDC
                                                                                                                                                                                                                        SHA-512:141B56209B063619593EFB544CA84C5D5B522BD8067FA867D79F9E3717639C155183E657B6720A1F95085B6ACBEA25979B5EA5A4C58B9EB311B787AECFD7B43C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:SQLite Rollback Journal
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                        Entropy (8bit):3.7773379364005453
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:7MGp/E2ioyVbioy9oWoy1Cwoy1LKOioy1noy1AYoy1Wioy1hioybioyzoy1noy1H:7xpjubFOXKQ6umb9IVXEBodRBk3
                                                                                                                                                                                                                        MD5:96F224B36B05AB3406EA421192ED2267
                                                                                                                                                                                                                        SHA1:1D728A2A867126BA1F1751D462C7B4A143C45A79
                                                                                                                                                                                                                        SHA-256:EC7485265162487183F0A80B2E38DA3D1BE2B02BB7ED84DF02D49EB9A41AB854
                                                                                                                                                                                                                        SHA-512:C175C96E8C067FFE8EFCD485BF3C10F22F128A5B5F799F4BDCFC5104EE8420C5C91C36A9F36F17512E0D0EE7925B6F9F18B02E84C7247C196A341EB14E5DFB47
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.... .c.....f..7...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):893
                                                                                                                                                                                                                        Entropy (8bit):7.366016576663508
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                                                                                                                                                                                                                        MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                                                                                                                                                                                                                        SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                                                                                                                                                                                                                        SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                                                                                                                                                                                                                        SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):252
                                                                                                                                                                                                                        Entropy (8bit):3.01099116281767
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:kkFklViClfllXlE/E/KRkzllPlzRkwWBARLNDU+ZMlKlBkvclcMlVHblB8V7lnka:kK6lxliBAIdQZV7I7kc3
                                                                                                                                                                                                                        MD5:BEECD9A1DAFBFA871DBD8C73E9F7D1FA
                                                                                                                                                                                                                        SHA1:097B10CEB80E171E46AB512C6F1873A233C2F92A
                                                                                                                                                                                                                        SHA-256:78DC4EB84081F5BBB63160ED10CC6B55B8FB37E3D99676A0E0DD286618E8EF36
                                                                                                                                                                                                                        SHA-512:EAECCEEF0921C034ACE1C3D6AE198B0DB0FAAE163C3FDDC2479867C67C94695924F0FF5DE8CE1464D003A9F966367FB451E3C7BAFB6724E5837A1C5BCCA46A6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:p...... ....`...T!.Go...(....................................................... ........!.M........(...........}...h.t.t.p.:././.a.p.p.s...i.d.e.n.t.r.u.s.t...c.o.m./.r.o.o.t.s./.d.s.t.r.o.o.t.c.a.x.3...p.7.c...".3.7.d.-.6.0.7.9.b.8.c.0.9.2.9.c.0."...
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185099
                                                                                                                                                                                                                        Entropy (8bit):5.182478651346149
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                                                                                        MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                                                        SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                                                        SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                                                        SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:PostScript document text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185099
                                                                                                                                                                                                                        Entropy (8bit):5.182478651346149
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                                                                                        MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                                                        SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                                                        SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                                                        SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):243196
                                                                                                                                                                                                                        Entropy (8bit):3.3450692389394283
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                                                                                                                                                        MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                                                                                                                                                        SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                                                                                                                                                        SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                                                                                                                                                        SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                        Entropy (8bit):5.372910222513567
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJM3g98kUwPeUkwRe9:YvXKXQoZyCQlZc0v+ZGMbLUkee9
                                                                                                                                                                                                                        MD5:B77106E5C83BE91F5807744F0035B93C
                                                                                                                                                                                                                        SHA1:724A11B313DD286CDA9256BE57A020F3FD7C9F70
                                                                                                                                                                                                                        SHA-256:1233E429186FEBB1C907BB3974E26D14AA64142E8FB4878BFB632609CDD5869B
                                                                                                                                                                                                                        SHA-512:1AA41A10985415DC298959F75EC5B578E1F9A931522709D820A8BE4F7B8D6B58FAE66DFFF9E4F7D46ABBB0F9D26144A31152307AF48B343DADDFB23E6FC6DC02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):294
                                                                                                                                                                                                                        Entropy (8bit):5.32186308985902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfBoTfXpnrPeUkwRe9:YvXKXQoZyCQlZc0v+ZGWTfXcUkee9
                                                                                                                                                                                                                        MD5:541857911AD73C528B7D789146886275
                                                                                                                                                                                                                        SHA1:F51FCDC40D9B6FC86FF9E253D87F938584E193F1
                                                                                                                                                                                                                        SHA-256:5CDCAF1FE42BEAC08D3FB2C076AE803D9B46E80C8473FFE3DD839AAEFBE756B4
                                                                                                                                                                                                                        SHA-512:C2A22D6A8C56C5A66DB345709BE97BBCB208CFF71D59CBD899659D7A8ED49F80B17DB52C3C9D4FB481D7B64F9EC119188C4BCCFF6A0818B43DDE96A58EFA02EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):294
                                                                                                                                                                                                                        Entropy (8bit):5.300569304085898
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfBD2G6UpnrPeUkwRe9:YvXKXQoZyCQlZc0v+ZGR22cUkee9
                                                                                                                                                                                                                        MD5:4A057D31A46EF44187EE220965148401
                                                                                                                                                                                                                        SHA1:6DB48088551F40E4E3D18C131022984DAE1A3C78
                                                                                                                                                                                                                        SHA-256:A6A8C8DCEE6649364F2F8C4F235F0AD70C562C5954034BD81ED656900E747D8B
                                                                                                                                                                                                                        SHA-512:FA331F25FD7CB71C482D732F1FB629D7412DD4F3F48FD305A157DC4B0B1979F4007085DA21790893FE2C34C0479F1519D421978A321E48F768E86A745C5ED057
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):285
                                                                                                                                                                                                                        Entropy (8bit):5.360255705417371
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfPmwrPeUkwRe9:YvXKXQoZyCQlZc0v+ZGH56Ukee9
                                                                                                                                                                                                                        MD5:957F9B85DCC9960301926FA138673A87
                                                                                                                                                                                                                        SHA1:6323F945AA8348F8B7808E2351F15EE261507FF2
                                                                                                                                                                                                                        SHA-256:2CB315E6FC430A2495CF1A2B9CD5757638E3EC9966B78A95D2B3A6B8CC117B03
                                                                                                                                                                                                                        SHA-512:58A7A8338D4977CE8C55A51F318F69404B3B0F36A41C78AB71B519EC4B3E2D1DD4BFE0BFDBB02E412370D3BFC8A6EDC263517A136EC3AD76E7E123723B49C0B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):292
                                                                                                                                                                                                                        Entropy (8bit):5.323097493760864
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfJWCtMdPeUkwRe9:YvXKXQoZyCQlZc0v+ZGBS8Ukee9
                                                                                                                                                                                                                        MD5:D1A217108AC6B1B50759168CD567F1D1
                                                                                                                                                                                                                        SHA1:12F2E162AA52B1B6943F4EF29CEED1774CC602DC
                                                                                                                                                                                                                        SHA-256:BB14A4B986164226990EF0AC6D706E25C05D00FFF0F397354EBE143D1C0F228C
                                                                                                                                                                                                                        SHA-512:3859CED20347B45B6B531F1FBDC3B3349CB94608532FFC4E58F50E9978BEE004E0CBEA7177E93A2F252F5A55909A1C5E472106126D8722206703D233135B70D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                        Entropy (8bit):5.310326097909008
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJf8dPeUkwRe9:YvXKXQoZyCQlZc0v+ZGU8Ukee9
                                                                                                                                                                                                                        MD5:E9724E2C4ADC8674183A64A09F974367
                                                                                                                                                                                                                        SHA1:9819785C7B71ED974FF962D24961DC418DB31657
                                                                                                                                                                                                                        SHA-256:979E4C34D1BED0E34B1934362F2BB5756F1358B6369E2C974303DC973BFE4724
                                                                                                                                                                                                                        SHA-512:B2D2A076C18F98AC75FD44384B32642AF1820F36816317CCC82633FFACE47B3029F217C3E612B3B6C83BBC8EC577B5654A9FD94242802FDD3942538FB317B7E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):292
                                                                                                                                                                                                                        Entropy (8bit):5.31441144288171
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfQ1rPeUkwRe9:YvXKXQoZyCQlZc0v+ZGY16Ukee9
                                                                                                                                                                                                                        MD5:70E46B5B29A247643C06643439688927
                                                                                                                                                                                                                        SHA1:D6B99270626EF34862B56C694F59A2E13460AB2E
                                                                                                                                                                                                                        SHA-256:618344EA8D1A6EB8CA7C2DC292087662685D200FF3D1AE93316A4D5A519E0D7B
                                                                                                                                                                                                                        SHA-512:17C1B82C506A6CD46182868FCB622F4BAB4196B958F7E2C55E8532F6769110B50AF7B4B6DAB86561FB1E4E8E0F83898B96164B0E10668C65F28B4FDBEBA42DB9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                        Entropy (8bit):5.321395656401746
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfFldPeUkwRe9:YvXKXQoZyCQlZc0v+ZGz8Ukee9
                                                                                                                                                                                                                        MD5:8AEB6307F22FAD60676661DDE7D44F20
                                                                                                                                                                                                                        SHA1:FE50D7EA6409CB1315CC9FA2BBA8AE954BD5773E
                                                                                                                                                                                                                        SHA-256:84A98E4A9EB614C8089730D8B899AD4023786B81442B0937853E0F9B7B195FA6
                                                                                                                                                                                                                        SHA-512:CCE812248EEFD2850B4871853697FF75C05848819EBB5CDEE1AEEA287FF2137D3BD7844E8BD6AC2BFF28CD573EEA0ED76A5CEDE3CD8D812B84822667F074BB4E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1372
                                                                                                                                                                                                                        Entropy (8bit):5.740226665211429
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Yv6XQIyCezv+FKLgENRcbrZbq00iCCBrwJo++ns8ct4mFJNEQy:YvMyVWFEgigrNt0wSJn+ns8cvFJK
                                                                                                                                                                                                                        MD5:09C5CBA5537714572272DB09237EA640
                                                                                                                                                                                                                        SHA1:D4024C4B9000EDD8555B6C632E0E1033475C56CD
                                                                                                                                                                                                                        SHA-256:E154B49A1CA9213E37520FB38515FD0B5BE9BDF63F530488421F9F015AF682B5
                                                                                                                                                                                                                        SHA-512:B6921CD00AB962ADF3644B4138619851DC706897E33A36ABD2EC81D4DC1A6B589FA1CE94A5A1973F6D92528DED6A38E73D219E69C1004CA42F16E43A8A8F68AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"79887_247329ActionBlock_0","campaignId":79887,"containerId":"1","controlGroupId":"","treatmentId":"acc56846-d570-4500-a26e-7f8cf2b4acad","variationId":"247329"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNSIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTMiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBwcmVtaXVtIFBERiBhbmQgZS1zaWduaW5nIHRvb2xzLiIsImJ
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                        Entropy (8bit):5.316410559070788
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfYdPeUkwRe9:YvXKXQoZyCQlZc0v+ZGg8Ukee9
                                                                                                                                                                                                                        MD5:F5A17738F1381E59F9D943968FBB102C
                                                                                                                                                                                                                        SHA1:BFCD2FF76DA90BB0E4BD01D05739478ADDA61481
                                                                                                                                                                                                                        SHA-256:9E1F8E1423BB91E2AB53B2ABFC706D2CA7A73AF74CA76722A77151D89F7F59C9
                                                                                                                                                                                                                        SHA-512:81BCF8F6D3D3A0C93747EA41061BC2A8A0FFBD9085718377644761DBE0E7CEFB5E658F11A06A0B4AEDAC6CEC37CD37578199B99C0CF9B02E575F9A069059B34F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1395
                                                                                                                                                                                                                        Entropy (8bit):5.77901703722917
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Yv6XQIyCezv+4rLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNsQy:YvMyVW4HgDv3W2aYQfgB5OUupHrQ9FJ2
                                                                                                                                                                                                                        MD5:77104FB1EA3D19D2EA918713966F5F82
                                                                                                                                                                                                                        SHA1:A41A50B5C253F57AD021B3214CDE06CB8A482E42
                                                                                                                                                                                                                        SHA-256:6A771DFB39A7372AB548080E90348C2F44F4C346DE4CD090E5C9CBAEC837E32D
                                                                                                                                                                                                                        SHA-512:26F5619E6AE05B2C7233C026826DCCF18E0C6F9FC880C6366B432487A34FD083C3846D56DE7C60B849C58303EE12366F253F8F37B469D5D056F76E407505FC3A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):291
                                                                                                                                                                                                                        Entropy (8bit):5.299844869397086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfbPtdPeUkwRe9:YvXKXQoZyCQlZc0v+ZGDV8Ukee9
                                                                                                                                                                                                                        MD5:38226B5963FC212FFCD53288614F4311
                                                                                                                                                                                                                        SHA1:2B52453B2786CF6F2F37CFB3774B82F81E3169E0
                                                                                                                                                                                                                        SHA-256:5AC7A6CDA128A9E98C8438512F63981679B88918AADBE6D9C76906C194C63D09
                                                                                                                                                                                                                        SHA-512:701845F7C7BEEFCB659F837E5560FC7201F2B63AE880E9C8272E032DE1F90CF3BE22BC9C496F61FC1F769A93B56AD455076F29D5A2CC9B59969E127770C6DF33
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):287
                                                                                                                                                                                                                        Entropy (8bit):5.304723468677537
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJf21rPeUkwRe9:YvXKXQoZyCQlZc0v+ZG+16Ukee9
                                                                                                                                                                                                                        MD5:7F904C499E992E988FA0402AC2471691
                                                                                                                                                                                                                        SHA1:4E6951C7326057F39CAFF3659D3BABDB4AD282FE
                                                                                                                                                                                                                        SHA-256:622C0E63EFD4084A05B286D7BB72F64B41C9500B0763D858770672B65BAEDD98
                                                                                                                                                                                                                        SHA-512:8CB8C64AF0BCCF0596139A976D3CE662008F53E0CB6D7AC903348D962B8907A25DBFA124D79CD57F7B8F2234989E6B7A34E4AE003DBEDFB3290CBF73BC5C4AAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):289
                                                                                                                                                                                                                        Entropy (8bit):5.322951869754714
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfbpatdPeUkwRe9:YvXKXQoZyCQlZc0v+ZGVat8Ukee9
                                                                                                                                                                                                                        MD5:AD6DC26E09E3DC19A4BAE3B056AEC579
                                                                                                                                                                                                                        SHA1:E3EBCE60E408FAC883EF3D2A16098A2E4D67C27C
                                                                                                                                                                                                                        SHA-256:FE51C71A6BFE148A712A095795825A2CC1B0FBCAD3CC9FD5D6E8C464DA030CAD
                                                                                                                                                                                                                        SHA-512:209130BEDF3B2D4AE7183C70D12BB4384A056D3D9A7DD83035D082C7EF2D8C7F547E7292A0488B13420512F4CC2F27659D13C362DF2B2E11BF3A16508200C9AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):5.282415980836283
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:YEQXJ2HXHw6bZyC6oYkVoZcg1vRcR0YRJHKoAvJfshHHrPeUkwRe9:YvXKXQoZyCQlZc0v+ZGUUUkee9
                                                                                                                                                                                                                        MD5:30A0E99C55F7625691015832DC22693D
                                                                                                                                                                                                                        SHA1:4A007BADF99D2A66B65D66F287FDA5D641886682
                                                                                                                                                                                                                        SHA-256:112573CD95195BF9BED5595EF4D24FA69E3E9BB514433305FCC88EA4EDBA2403
                                                                                                                                                                                                                        SHA-512:9FF6AE2F9B2FD8877E8C6ACFC2D43A6C55B7DE4BF4CE495F013B30333CE99F065AEBB750E87645FFE2DCA5CBDD08C6B5B671FEDC2F36D5BB96770F9E539FC6FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):782
                                                                                                                                                                                                                        Entropy (8bit):5.376507232602558
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YvXKXQoZyCQlZc0v+ZGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWIQy:Yv6XQIyCezv+1168CgEXX5kcIfANh5Qy
                                                                                                                                                                                                                        MD5:5465E9EE22E693271C21685D6DBCF4BF
                                                                                                                                                                                                                        SHA1:1219AD8892910686DBE9B17EADBA08A22901C36F
                                                                                                                                                                                                                        SHA-256:CEBACED471BA1E6B44EF0B923155BA90A17EF6B049482E63484696C764A144F0
                                                                                                                                                                                                                        SHA-512:E33F7228046C939FCC729808D0E5B56B661DE525DFFADC556A39830A1E73D6A23958B96004DD63CF5B772C27321E4EAA0166D15BC07293D8C140E5624671429A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"analyticsData":{"responseGUID":"04eb8874-1998-4b3f-b461-0f5acba9f1f7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1721302777965,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1721127593003}}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:e:e
                                                                                                                                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:....
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2814
                                                                                                                                                                                                                        Entropy (8bit):5.12308894998155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YOCpmCMFECBKrCq/E2CSCoCaC1CQCuKIICpiC/86C8wsCREF9ECE0QCm:PwmqWKrD/E2JbJ+PpKIIXEvwsnrEPv
                                                                                                                                                                                                                        MD5:5A62AF009FE8D07C0BFE595CBA0080DF
                                                                                                                                                                                                                        SHA1:12179640F788BD7F34CFB37D6DB2EED78B173763
                                                                                                                                                                                                                        SHA-256:827EC6E697611A87160D4B3DCC4CB2CFB288058436C824787EF21276ADAEDE66
                                                                                                                                                                                                                        SHA-512:959A6B5C65422C8027F195862396F4E10CF0BE84EA30D5BF99009DFAC5A567C3E7F67504C86FCB14AC7D92FE7BBE75EE0EEFA4CF5896ABA0DAAA0883AAD3577E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"95ca58d60c78acd4a6c4d8a3632f5180","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1721127592000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"80d6d593e1ca8e5df3e2a1147185008e","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1372,"ts":1721127592000},{"id":"Edit_InApp_Aug2020","info":{"dg":"04bd92782903fc174d6e0bfdab4eff56","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1721127592000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"47ed0d9a907dfc939e79d46dd211fb7c","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1721127592000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"a0c750efb70e0bd347554824471af198","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1721127592000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"4605f3301233a370e79bde18ae62019d","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","size":289,"ts":1721127592000},
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                                                                        Entropy (8bit):1.188203723998273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:TGufl2GL7msEHUUUUUUUUoSvR9H9vxFGiDIAEkGVvpC:lNVmswUUUUUUUUo+FGSItG
                                                                                                                                                                                                                        MD5:AC01CC5C1AE9F97F7832CF8E60F6D332
                                                                                                                                                                                                                        SHA1:58DB2F62825EC904B40DBFE1610926EEF4814F63
                                                                                                                                                                                                                        SHA-256:A66F38FAFE748B611CF6E1903AF137A499918A6B86F90CD8D402275646DD5EF4
                                                                                                                                                                                                                        SHA-512:87C5E341D9FE8930B154568833B6D9A850139EA9F79979C50ED4FEDF0501DAA38A31803356E14E82B3077744A0D02B6447813530E0EBDDA4C6441E10FF2A6BBB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:SQLite Rollback Journal
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8720
                                                                                                                                                                                                                        Entropy (8bit):1.6086065387251778
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:7MfKUUUUUUUUUUqvR9H9vxFGiDIAEkGVvAqFl2GL7msz:7xUUUUUUUUUUWFGSIteKVmsz
                                                                                                                                                                                                                        MD5:990AE0CC87C31E17988EF6D3AFCD03C6
                                                                                                                                                                                                                        SHA1:4FDFD84AE248765FD6479D8B144FA53E70B4982E
                                                                                                                                                                                                                        SHA-256:8E0C0D331947684C0A11FC67057B98B62B12960AC7C30B793C6A18514500A741
                                                                                                                                                                                                                        SHA-512:2B9B73A56960CBE3E2BA2E2A7782FD333CA2A2A573D11CA3A298B6B3237779D58D02BECAE3BA92B15AC934D0E1AFDDAA54AC2DC73A15A1A71EB3D1CD2483BCD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.... .c.......D......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):246
                                                                                                                                                                                                                        Entropy (8bit):3.541064614888313
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8eeNI9:Qw946cPbiOxDlbYnuRKh6I9
                                                                                                                                                                                                                        MD5:DD7A81D95E3F96C7972E8A5D9AD8A562
                                                                                                                                                                                                                        SHA1:1B3E050142F0CDD79A317CA4DE43B6F6660CD075
                                                                                                                                                                                                                        SHA-256:87FA8839CD0B003F7534D5F8460F585DFAFD5BAD239A622D9D52C86F21B3B7A4
                                                                                                                                                                                                                        SHA-512:2ED09DDEFEF5CAD111CE901D404E32E4CD5106365295DDC53F351CF40597F1FE734AAFAFDE714C23BF20C514CD8D65FCD7FB02E1D661750829AACC6567DBE602
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.6./.0.7./.2.0.2.4. . .0.6.:.5.9.:.5.4. .=.=.=.....
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16525
                                                                                                                                                                                                                        Entropy (8bit):5.345946398610936
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                                                                                                                                        MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                                                                                                                                        SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                                                                                                                                        SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                                                                                                                                        SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15114
                                                                                                                                                                                                                        Entropy (8bit):5.350241524443697
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:XIE5EU2Qoaxp5TPjU8FuEq5gArIoZ5NX4P1PhlfEjMeRm4dxQxixBxMExSxlxSxE:3P9
                                                                                                                                                                                                                        MD5:910D2AC2539A114BCA49C2F67F4C060C
                                                                                                                                                                                                                        SHA1:CC664D847AD7358F45D53BC95E0B49AC04B8C9B9
                                                                                                                                                                                                                        SHA-256:80C98CBE24F711A45760B267A32B2E7371E051055AF1D88B94483B736691C05E
                                                                                                                                                                                                                        SHA-512:09EA2CDEF85C05C59336E8F83B161F1B886AB7CD47006AF8D72BFC4228429FEE844EE035C7F07CBD2F8CC40A5E92A3A7A145D7719102F91EB048D5FCB6AEF5D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:SessionID=143d3742-732d-40e8-8952-e0fe8967b124.1721127588766 Timestamp=2024-07-16T06:59:48:766-0400 ThreadID=2180 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=143d3742-732d-40e8-8952-e0fe8967b124.1721127588766 Timestamp=2024-07-16T06:59:48:767-0400 ThreadID=2180 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=143d3742-732d-40e8-8952-e0fe8967b124.1721127588766 Timestamp=2024-07-16T06:59:48:767-0400 ThreadID=2180 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=143d3742-732d-40e8-8952-e0fe8967b124.1721127588766 Timestamp=2024-07-16T06:59:48:767-0400 ThreadID=2180 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=143d3742-732d-40e8-8952-e0fe8967b124.1721127588766 Timestamp=2024-07-16T06:59:48:767-0400 ThreadID=2180 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29752
                                                                                                                                                                                                                        Entropy (8bit):5.406648451693317
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rZ:N
                                                                                                                                                                                                                        MD5:8CDF12DBC0E898CD7C6350863205BCE3
                                                                                                                                                                                                                        SHA1:3DCC8A22B6B8C8B0A4CF801156BA98C85A3B5304
                                                                                                                                                                                                                        SHA-256:C416E3F63242FB0BD20E48994EB8B43122904B3E39C11A120534A3F31B3A28C1
                                                                                                                                                                                                                        SHA-512:A0E54BA880151E448D240BB47B537E8B0098F4962A7DB799C009CC8502C7DF0E28F3C4847095E501D5CD7C45FD2159D01AF526DFBDCB505F654EFDA75645F34A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):758601
                                                                                                                                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1407294
                                                                                                                                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                                                        MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                        SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                        SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                        SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):386528
                                                                                                                                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1419751
                                                                                                                                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:/swYIGNPzWLWA7oYGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:kwZG5WLWVYGZn3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                        MD5:C2B0AD52C57C36D6404E0F2FE0112FC8
                                                                                                                                                                                                                        SHA1:6C82F21FE0CE87548DC319456908B0FE255F2712
                                                                                                                                                                                                                        SHA-256:2064146B5BA807ACDEB436560263F882989DBFC2EC784553C6A075093288904A
                                                                                                                                                                                                                        SHA-512:5363357F190DEB245E7BC8D1896934908FE638FF2EEF20C944E94CEFFEBFAC5DDC1C271E923F22962600C3D1317D9003F80E975849B34D26359905299A9DEC75
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PDF document, version 1.7, 0 pages
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):316299
                                                                                                                                                                                                                        Entropy (8bit):7.957700118243282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:LKsA6j1bgF6yvZ/zsUSnEyfPNOobUKPUWhXbBwA1u+V1zhV:j7jE6Q18fl+KPUWhX1PJDzD
                                                                                                                                                                                                                        MD5:48F4298F7B2DF660649C52FBBBAF8E2D
                                                                                                                                                                                                                        SHA1:D37719DEE2C38072001CE34A50F06214A7D5AE18
                                                                                                                                                                                                                        SHA-256:6764D05B2CDAEEFBA1883B9AC5D6485C96A5E049EC4A26F156A6ADF7B527B895
                                                                                                                                                                                                                        SHA-512:E4FEA56A013FAD809EAC2E728DC042E211F1E51BA73213BE307C1C97AB1E97D74BFE29D49072A865EA37A96F24AA6CFEC6D9AC5D1DC57AEAB394F7323A43B3C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:%PDF-1.7.%......8 0 obj.<</Linearized 1/L 316299/O 10/E 310399/N 1/T 316025/H [ 1476 306]>>.endobj. .xref..8 59..0000000016 00000 n..0000001782 00000 n..0000001905 00000 n..0000003103 00000 n..0000003135 00000 n..0000003268 00000 n..0000003404 00000 n..0000003439 00000 n..0000004036 00000 n..0000004319 00000 n..0000004654 00000 n..0000004998 00000 n..0000006011 00000 n..0000006520 00000 n..0000007545 00000 n..0000007991 00000 n..0000009081 00000 n..0000010479 00000 n..0000011630 00000 n..0000012865 00000 n..0000015513 00000 n..0000015626 00000 n..0000015737 00000 n..0000023709 00000 n..0000023979 00000 n..0000024366 00000 n..0000032678 00000 n..0000032939 00000 n..0000033349 00000 n..0000044328 00000 n..0000044594 00000 n..0000045113 00000 n..0000055118 00000 n..0000055381 00000 n..0000055868 00000 n..0000055976 00000 n..0000056078 00000 n..0000056196 00000 n..0000056339 00000 n..0000056725 00000 n..0000056954 00000 n..0000057072 00000 n..0000057215 00000 n..0000057601 0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PDF document, version 1.7, 0 pages
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):316299
                                                                                                                                                                                                                        Entropy (8bit):7.957700118243282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:LKsA6j1bgF6yvZ/zsUSnEyfPNOobUKPUWhXbBwA1u+V1zhV:j7jE6Q18fl+KPUWhX1PJDzD
                                                                                                                                                                                                                        MD5:48F4298F7B2DF660649C52FBBBAF8E2D
                                                                                                                                                                                                                        SHA1:D37719DEE2C38072001CE34A50F06214A7D5AE18
                                                                                                                                                                                                                        SHA-256:6764D05B2CDAEEFBA1883B9AC5D6485C96A5E049EC4A26F156A6ADF7B527B895
                                                                                                                                                                                                                        SHA-512:E4FEA56A013FAD809EAC2E728DC042E211F1E51BA73213BE307C1C97AB1E97D74BFE29D49072A865EA37A96F24AA6CFEC6D9AC5D1DC57AEAB394F7323A43B3C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:%PDF-1.7.%......8 0 obj.<</Linearized 1/L 316299/O 10/E 310399/N 1/T 316025/H [ 1476 306]>>.endobj. .xref..8 59..0000000016 00000 n..0000001782 00000 n..0000001905 00000 n..0000003103 00000 n..0000003135 00000 n..0000003268 00000 n..0000003404 00000 n..0000003439 00000 n..0000004036 00000 n..0000004319 00000 n..0000004654 00000 n..0000004998 00000 n..0000006011 00000 n..0000006520 00000 n..0000007545 00000 n..0000007991 00000 n..0000009081 00000 n..0000010479 00000 n..0000011630 00000 n..0000012865 00000 n..0000015513 00000 n..0000015626 00000 n..0000015737 00000 n..0000023709 00000 n..0000023979 00000 n..0000024366 00000 n..0000032678 00000 n..0000032939 00000 n..0000033349 00000 n..0000044328 00000 n..0000044594 00000 n..0000045113 00000 n..0000055118 00000 n..0000055381 00000 n..0000055868 00000 n..0000055976 00000 n..0000056078 00000 n..0000056196 00000 n..0000056339 00000 n..0000056725 00000 n..0000056954 00000 n..0000057072 00000 n..0000057215 00000 n..0000057601 0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PDF document, version 1.7
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7923
                                                                                                                                                                                                                        Entropy (8bit):6.484391868121923
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:czY2ewVyavB2DPsSBqEfH4BekLAgunFfQ2KclOYSRkK9N:cNvB2tBqUH4IpFnlBUN
                                                                                                                                                                                                                        MD5:DEE3F48BB126B2EC6DDDB400EA12D108
                                                                                                                                                                                                                        SHA1:7E205581B1C65DF0DC1B261D7D06B0ABF4557F60
                                                                                                                                                                                                                        SHA-256:60E0FB7BDC10428B2DD011694F825EDF0CC3B9D711F418BDCC78A7AFDEC51EF0
                                                                                                                                                                                                                        SHA-512:68D802AC39445961767FF152EEF823F814EB9F0DA258847A88A67666734E1CE4E4E2D00C12477CB56E30F266CE92E6660B652169AC2A2E53582B6F0E9CDFEE6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:%PDF-1.7.%......8 0 obj.<</Linearized 1/L 316299/O 10/E 310399/N 1/T 316025/H [ 1476 306]>>.endobj. .xref..8 59..0000000016 00000 n..0000001782 00000 n..0000001905 00000 n..0000003103 00000 n..0000003135 00000 n..0000003268 00000 n..0000003404 00000 n..0000003439 00000 n..0000004036 00000 n..0000004319 00000 n..0000004654 00000 n..0000004998 00000 n..0000006011 00000 n..0000006520 00000 n..0000007545 00000 n..0000007991 00000 n..0000009081 00000 n..0000010479 00000 n..0000011630 00000 n..0000012865 00000 n..0000015513 00000 n..0000015626 00000 n..0000015737 00000 n..0000023709 00000 n..0000023979 00000 n..0000024366 00000 n..0000032678 00000 n..0000032939 00000 n..0000033349 00000 n..0000044328 00000 n..0000044594 00000 n..0000045113 00000 n..0000055118 00000 n..0000055381 00000 n..0000055868 00000 n..0000055976 00000 n..0000056078 00000 n..0000056196 00000 n..0000056339 00000 n..0000056725 00000 n..0000056954 00000 n..0000057072 00000 n..0000057215 00000 n..0000057601 0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PDF document, version 1.7
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):303791
                                                                                                                                                                                                                        Entropy (8bit):7.962625901497261
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:LKsA6j1bgF6yvZ/zsUSnEyfPNOobUKPUWhXbBwA1u+Vd:j7jE6Q18fl+KPUWhX1PJn
                                                                                                                                                                                                                        MD5:97A23B8927E91196FCC0B98C158F6508
                                                                                                                                                                                                                        SHA1:F3690A08070EA8E16360A9AD981676032D0129B5
                                                                                                                                                                                                                        SHA-256:F819C6E73C120823C45CB57978D120E3246B026FADF4C7F76AE16FA3DEFA7BF8
                                                                                                                                                                                                                        SHA-512:882722E8C8CBD7DB9C8036D367897F186C640AAD17CAF2E155134D1244E436567CF39723446225423EC2B2E8EEB65D88A28964237CA4E2E58D58B2FF36CEF8D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:%PDF-1.7.%......8 0 obj.<</Linearized 1/L 316299/O 10/E 310399/N 1/T 316025/H [ 1476 306]>>.endobj. .xref..8 59..0000000016 00000 n..0000001782 00000 n..0000001905 00000 n..0000003103 00000 n..0000003135 00000 n..0000003268 00000 n..0000003404 00000 n..0000003439 00000 n..0000004036 00000 n..0000004319 00000 n..0000004654 00000 n..0000004998 00000 n..0000006011 00000 n..0000006520 00000 n..0000007545 00000 n..0000007991 00000 n..0000009081 00000 n..0000010479 00000 n..0000011630 00000 n..0000012865 00000 n..0000015513 00000 n..0000015626 00000 n..0000015737 00000 n..0000023709 00000 n..0000023979 00000 n..0000024366 00000 n..0000032678 00000 n..0000032939 00000 n..0000033349 00000 n..0000044328 00000 n..0000044594 00000 n..0000045113 00000 n..0000055118 00000 n..0000055381 00000 n..0000055868 00000 n..0000055976 00000 n..0000056078 00000 n..0000056196 00000 n..0000056339 00000 n..0000056725 00000 n..0000056954 00000 n..0000057072 00000 n..0000057215 00000 n..0000057601 0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PDF document, version 1.7, 0 pages
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):316299
                                                                                                                                                                                                                        Entropy (8bit):7.957700118243282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:LKsA6j1bgF6yvZ/zsUSnEyfPNOobUKPUWhXbBwA1u+V1zhV:j7jE6Q18fl+KPUWhX1PJDzD
                                                                                                                                                                                                                        MD5:48F4298F7B2DF660649C52FBBBAF8E2D
                                                                                                                                                                                                                        SHA1:D37719DEE2C38072001CE34A50F06214A7D5AE18
                                                                                                                                                                                                                        SHA-256:6764D05B2CDAEEFBA1883B9AC5D6485C96A5E049EC4A26F156A6ADF7B527B895
                                                                                                                                                                                                                        SHA-512:E4FEA56A013FAD809EAC2E728DC042E211F1E51BA73213BE307C1C97AB1E97D74BFE29D49072A865EA37A96F24AA6CFEC6D9AC5D1DC57AEAB394F7323A43B3C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:%PDF-1.7.%......8 0 obj.<</Linearized 1/L 316299/O 10/E 310399/N 1/T 316025/H [ 1476 306]>>.endobj. .xref..8 59..0000000016 00000 n..0000001782 00000 n..0000001905 00000 n..0000003103 00000 n..0000003135 00000 n..0000003268 00000 n..0000003404 00000 n..0000003439 00000 n..0000004036 00000 n..0000004319 00000 n..0000004654 00000 n..0000004998 00000 n..0000006011 00000 n..0000006520 00000 n..0000007545 00000 n..0000007991 00000 n..0000009081 00000 n..0000010479 00000 n..0000011630 00000 n..0000012865 00000 n..0000015513 00000 n..0000015626 00000 n..0000015737 00000 n..0000023709 00000 n..0000023979 00000 n..0000024366 00000 n..0000032678 00000 n..0000032939 00000 n..0000033349 00000 n..0000044328 00000 n..0000044594 00000 n..0000045113 00000 n..0000055118 00000 n..0000055381 00000 n..0000055868 00000 n..0000055976 00000 n..0000056078 00000 n..0000056196 00000 n..0000056339 00000 n..0000056725 00000 n..0000056954 00000 n..0000057072 00000 n..0000057215 00000 n..0000057601 0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58912)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):59098
                                                                                                                                                                                                                        Entropy (8bit):4.7180884416171
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:qOC31IPiyXNq4/xBowbHJmkwFR/sMQyYJYX9BftF5QzL:qOPPxXE4/XJH8dF+fy9ltk3
                                                                                                                                                                                                                        MD5:75BE04618D74E56BC72746AE1450873B
                                                                                                                                                                                                                        SHA1:CE39D459664DE58727E142C2936EE1DC5395C4D9
                                                                                                                                                                                                                        SHA-256:4DA0DAA6FA9B384EF55F4A261E112597B4C7D84A98D12BE83C461412BC32BD28
                                                                                                                                                                                                                        SHA-512:3B127355DB230C4560F333CBDD3D95A8049AC3F86898AF6296DCEE33DB046E226338F3763AAC2F49F8D7F5D381851C9CB0C53088A1A33F7E6C7507A627B2E586
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/css/all.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.14.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */. .fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-p
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 71 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1784
                                                                                                                                                                                                                        Entropy (8bit):7.303691251088697
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:EJNn2UEfUCJJ3gkuFs3JovMTgRnKCjATUw:02XMdls38MTgl9Ah
                                                                                                                                                                                                                        MD5:5B68F17C7B6CADFC4B8925F64E76E91F
                                                                                                                                                                                                                        SHA1:FD14C1816798BAC3C8BE500F86CC7806F910963A
                                                                                                                                                                                                                        SHA-256:3EDFB46235DAFF94047DC7AB70B1F32B45D1ED7EBE4393BCC5A36074A643EA59
                                                                                                                                                                                                                        SHA-512:56A2546874A4391E5973E6C694AE9AD98B8FA69874A3EB82BEA564ADC4258261EF10848D4D8D3B43221C49E39A0103D7AD9DDE1E1AF62DA26B5FCF82B47081C2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...G...F...........tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:FA778640B37C11EDAC259919C632C1E1" xmpMM:DocumentID="xmp.did:FA778641B37C11EDAC259919C632C1E1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FA77863EB37C11EDAC259919C632C1E1" stRef:documentID="xmp.did:FA77863FB37C11EDAC259919C632C1E1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a."...hIDATx..}hMq.......1..S..."y)oE..%.).)m.?....$.%J.H2..+......$.P...@..d...}n....3.=..Ok..n.>...<..9;..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1631
                                                                                                                                                                                                                        Entropy (8bit):7.787813061648675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:z1WGh+qyATRgoAUtLB45m76XXtASPVwHTqM6Fx7w8c:zvhMAPAIe5zXtjPmzoFpw9
                                                                                                                                                                                                                        MD5:46A53BFFFAF93419FC86BAFED6AA33EC
                                                                                                                                                                                                                        SHA1:4651B990B7CBB60B1DD1A9794A5298B6FD3BA381
                                                                                                                                                                                                                        SHA-256:CC539D0C434901BBE562E2ACA647D45C5A1BC85F4DB2346A701A293D3481B4BD
                                                                                                                                                                                                                        SHA-512:1911B8A4E96C41D07DD59FD0EF3535C211C8FE50D14951796B5BDD9A21DA550ACD03C7E38C8C5CF5AF1B3C22CD7467A9B9D97712B5660ACCE8E59706B5581D44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...2...2......?.....&IDATh..k.UU....1.gF.ut.<Ji.di/;..(. *.C>..D......2......f....DH...%EG(MQ3-..1.3wt.3}._8..>s.L...=.......Z....U.b..X.*F../Fa....!@Z...1...s..9H..i.?....n.8p..s=....A.p1p-p>0...z.=.f`-.%......O.f...-..p..........s...Da..&....1@...^...#.,...N...I...-..X$L..v....6...............+.=.|...B.N..,..L.`.I.S..`k.L...0 .n,.D.)g.O..uX.M......`b.p=.P...$...p..]....<..wD..X ..~...,..*)"#.Q..#.j`....d&w....tDe<0...P...._.".eY......G....t.B....2.o..2.y.".....U...'Z...<..wL...wX.q&p...?@t.Y.....{~......Z.u..y)N..:..c}..7...^.V..i`g..K..@..N.r.J...F.R-.....=?w..J....;q..m.g.v`?pT^].t....|I[.%...~.....{E.s,.k.. .k.y.e..u....:6.v.k....d.6..isl.w|...RRw*...w..lW.M.R..P.7..4;...i.....R.IY*`M.H...Qy.(.d.Uq.f.n;*.H.mS...Fa...,.md...(..R.S..f.A'....q).5.0..[."....&..2;.p.A..I.C.J.9..\@...p..62..B.$...H8....`.Yx.F.wm.4wE,.9. ..:k....Q..&j.~Z.#"..1B4mSEk.9(..0.x..[..u..Ny5...(9K...=.U.k....../9s.D....h...Y...........?.0X..~.i.Tv..H......1..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1689
                                                                                                                                                                                                                        Entropy (8bit):7.258830888022693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:H1hVnQMWwjx82lY2T33V0di74gyJ3Vkzl4xGImbUOnVw2rW5f1wLn922gVf6ac63:VLCNn2rydrjJ3aZ4xNmYOnV4d1wQNXh
                                                                                                                                                                                                                        MD5:A87A205E1E6BC29748AD7BBFC1526919
                                                                                                                                                                                                                        SHA1:0AF065314338B8EC59659A66E366CAFE95C31FFC
                                                                                                                                                                                                                        SHA-256:BCF7951757F48CE17C6AD13C24AD5EEC4CF2BAA6B66FE31925B8351CF07084DE
                                                                                                                                                                                                                        SHA-512:51CEA5DC46D7F6B4494E092C6E74E7982C491F2DC89A315245F6E33A99C5F1E7F9F30C01B669C2260014A91ADA97B2933A2F9871B444550837B182A72D76C7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/08/application.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:3D978EA400E711EC8129E777AFF643DD" xmpMM:DocumentID="xmp.did:3D978EA500E711EC8129E777AFF643DD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3D978EA200E711EC8129E777AFF643DD" stRef:documentID="xmp.did:3D978EA300E711EC8129E777AFF643DD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...:....IDATx..[.MQ...9.9.6.<.(r.<.<..Q.e.......B.Iy.b.)...b$..Jd.H..(.D.43gf.e....Y......|..s..k..wY.ZG)Z6..h.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 634 x 879, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):553423
                                                                                                                                                                                                                        Entropy (8bit):7.9975043256314144
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:sO5VQdbckN0LnUOPlN3T1I/vb/+ayAx2zQCe/V538ICFyTHDYXkWq5:jLQru7NN3T1A7+G2zQCe/V5sICFnXLo
                                                                                                                                                                                                                        MD5:8096A04B390FDA1B8C4E29B1A10F139F
                                                                                                                                                                                                                        SHA1:88F092E22DE78844EF97FD1C1F27100B6E07F159
                                                                                                                                                                                                                        SHA-256:9403BAE583514851C39EEF87681CC1AD7E58CF27473FF16CF561030B8BE05EE3
                                                                                                                                                                                                                        SHA-512:6B65D39E5A057D64B2FC830728CA575706B1A9DD2838174AFD8268938A64857C393F1A25D4A34E8C03AE9850B74F49FC3997D5D5C34184B53D856DCB75C1D8A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/01/Screen-Shot-2020-01-30-at-3.22.07-PM.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...z...o.....J.w.....iCCPICC Profile..H....TSi...^z..B..j.U...@z...J(1.B.;.#8.TDP....X..."......2.(.`ATT..K..=.{...|.ss.....|........4X..t~.0......... @..@.FlN..-88..1..5>.E..e2......&dr...Q..fr.Q>.f.G .........L.v...(...Yn...Y.....@Y....f... ..uF6'..PP6.sy|.....IfsQ.@.8=}.4....O:I...h..I..}.. x.2.i..s;.w.....&%Y....R.....0?>0h.y...N..F.1'.#v..lO.9..F..1[8.-/..>....}~Z`.D?.%.L..9N.y..8?9<j..y..s....?..!..E......gL.....WVr.....y...^.:?B./.r.h....O..3..$.f...9Na.....K....K`...4G? +!7kzX...<!/)9.......15fX.[.=.go....).~m..u..Z..xb....@.*..C.k.5.....0G$..a.......<P..@....tB...\....A .....A:...P.."P.....T.......A+8.....:..w.# ...5....$.Ax... eH... K..r....(....$.....h#T..B.P5T......@W.~..4..@./0.S`yX...`;......ep......V......-...:|....q. d..h"&....!.H""D. .H.R.4!.H7r..#..g..C.00&.G./&...d`.`.`*0u..L...f.3....bU.FX.,...M..`..e...S.K.;.a.G..G.1q.8_\..............p.x<^.o.w.....,|.~/...<~.?..D .4...oB,.O.@(#4...../..D.....D........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):69
                                                                                                                                                                                                                        Entropy (8bit):4.388694159670945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YBE5EJbAWlJgUGmWf/eg5AWyY:YgLaSfmIwWyY
                                                                                                                                                                                                                        MD5:1C78239E1DED1B6F9198D8B3ADE98FC5
                                                                                                                                                                                                                        SHA1:37232E88DA9620ABF1D836FA4D0D9E5141A1BF73
                                                                                                                                                                                                                        SHA-256:65F8D4C305FA5E03CCA3069C7C328DB3847B20B53536FEAF61ECF03B3B2F88BB
                                                                                                                                                                                                                        SHA-512:7DAF0786129400998AA2E5DD5B759739D52E952210F699EBB55D3AC0B392ABB2917235E2D9B82E6AF9D6B202FABA5A6EEF0A0C7932A8DD98A342A821717856D1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/page-data/sq/d/1792659346.json
                                                                                                                                                                                                                        Preview:{"data":{"allContentstackCallMeBackStateDropdownValue":{"edges":[]}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):213052
                                                                                                                                                                                                                        Entropy (8bit):7.992687660627375
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:tlfiXtVpOwl4YT7IbcXuDYzjYepsrjDyyj+/W7H:b6d1ak7BXuqjtpsrjDyyS/W7H
                                                                                                                                                                                                                        MD5:180A49C7ACA62C8650188BA20BEC0A40
                                                                                                                                                                                                                        SHA1:9660B66F8834077F17B6DC21AFF1A2E457635368
                                                                                                                                                                                                                        SHA-256:5FA2E0C9AEAED1551976BF95DE5443829964CEB40C1EB73CB0E1F1EDB0EEF10D
                                                                                                                                                                                                                        SHA-512:D4B3790F743DA69105DA4504CF33D12C85AD8D388EFF80CA33CDE8B5F3FA578B9247B55AEEE003F17646F40EA6B8BE8DFFC8D4D36AAF8AEE220F7EF2DB6A5616
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/12/sas-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..u.d.u...T.U.L3=.$.1.A..........g7q...q....A.l..G3.fjf,.K.?..3=..=.l...H....n....=.9.<G....L.(..2....X^.2.(......%.....`.*..i....T$..r#db.f5lN..v.pA.>.B...2.(..z...,b..Z..*.5...2`...w0.Mbu...Z.41..X2...A..)..j...(....../MA7.&...D...Fcm..,`.z1.h4K.".K.S..r)..IL.............vo.F.......p...M..$...A*../..Q$.8.....T....du........M.Q.&...`.*.Sa..f...p..d.%."..2..0.....uY11.....X=............6..+Cx,...gt:JVp........LD.JS..L2.TV.......`...O34.'e..}A*....4.!...i.8..B6.P$./TI.].0...LGIh.. !..F....QC.1.&..c8<...@...?..h..bi.U8..B...8..GS..j...(Y.IS.M4...L.E.*....l..^...".....Y0H.c.&r(6.M.>l".....ID..:...T...>_...e$.....rZ.P.....2..!..Y.C.4..i...n..&....D.H..|6.`$.....eA.$..3..S......r.....b1L..}...\....9.$.4y.{....,.k..n.........m*,_.../.0......}....)hZ.o..F....q././?p#...l..!~ks...ES.ERx...x0h....7..:=.... .u....kQ$..;V...~.zt~.g..v......%.Iy...<...@....oY.>.c.......T.....%..(.?..A.z.c.&nt...C.j....VZ$.|...p......>....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31004
                                                                                                                                                                                                                        Entropy (8bit):7.783954559906867
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:+K6+0XWYeMt+j+EEqbBOhzWuylHmvqbHfAtOp:+KeXteMt9EEqVOh6BlHtH4k
                                                                                                                                                                                                                        MD5:FE01F516AE992176D37B9D0A55B8AC31
                                                                                                                                                                                                                        SHA1:E7AB4E478050A1358213489C1420092090B49B69
                                                                                                                                                                                                                        SHA-256:EA9D25FC4FED63D373E63F80EEF79D684C610DBDE010B95FCB5D12A49DA28E77
                                                                                                                                                                                                                        SHA-512:7D959B1FE1B5BA08EED806133918C55750E9BF2897C4B3C657E4CDB3F62338979662BAB04B513C76D28107B18D9D58054AE8D3A27F0E38C3FF074CB534442B76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:1649BDE2B16C11EB99C98E7CDEAA67CA" xmpMM:DocumentID="xmp.did:1649BDE3B16C11EB99C98E7CDEAA67CA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1649BDE0B16C11EB99C98E7CDEAA67CA" stRef:documentID="xmp.did:1649BDE1B16C11EB99C98E7CDEAA67CA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6625
                                                                                                                                                                                                                        Entropy (8bit):5.021395915232743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:cvtxGU52v1wAsFYM3qypqEdSmNql44UakS:cvwQ3sFWqxUaP
                                                                                                                                                                                                                        MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                                                                                                                                                                                                        SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                                                                                                                                                                                                        SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                                                                                                                                                                                                        SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):191257
                                                                                                                                                                                                                        Entropy (8bit):7.987519080530683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:x4+qcIMueVBMzE5ESQYJc3ijYPTyUiVDKqL9BJMZ0bHc/aYguh5R4alJo/Xquayf:2tlMacQYJtkPWKcKscijuh5RdlcquaEV
                                                                                                                                                                                                                        MD5:5D848902535B9A8A48A2B46959CF7A58
                                                                                                                                                                                                                        SHA1:8ED8B8C15FEA2CB0DDC1B47EF8CC0092BF34FD8C
                                                                                                                                                                                                                        SHA-256:817FA33EE2EC80C3EE890D9D5B4EED4C5C6291C814060AF619095E6154230FFB
                                                                                                                                                                                                                        SHA-512:E50C87BCFF6038CA21776BAB9A2F5C4526E2EFB8A06AF348EBA5F25B2FDC3F2A1C48AE343901057DB993276519B2371D9136A9A8759EE42C5EF954F23130FC94
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..w`..u..y.."..{K.H.m..w...g.6m..._osow.....{.$M.6;q.-ko."Eqo......@..)..h.I.MhI...x...>.9.{....0(..2.(.G.by..(..2.^F.e.QF...(..2.(.z.e.QF.eB/..2.(.z.e.QF.eB/..2.(.L.e.QF.e....2.(.L.e.QF.e....2.(..2..QF.e.Q&.2.(..2.^F.e.Q&.2.(..2.^F.e.QF...(..2.(.z.e.QF...(..2.(.z.e.QF.eB/..2.(.L.e.QF.?...CP.O...@..tC/L|QD...L.eB/...)...P0...F.Q.&...v.Y..j).P.?6...0..P./....=..}\.....&2....=..W...6b1...UF...(.......M{h..#....t.o...{6v....<Pe.X..D,....8..;E...(h.^z.e.q.u...[..2.^F..d....O.....6.'.....n..(..a.Ty=..i..Ly..(.z.e.S1..sjp.Y.1K.]..lloe<...s.N.1t.z..x6[..2~,PV...c.P"I..Om.....$Id..Vv.m'.H.38B2.ed&.r...2..Q.;..n0...X.fc{+.\..`.g.....O[}-..36..w|...G/.L.e....A2..).G...V+.u.8.V.gB....j1.p.H*...Wy..(.z.e.#..0.%S.....4. ....k5.|...)N....{1.Ry....@..Y.....L...n.)*....Q.......<Xe....2.....<&.}..L....f..T..U.....2~. .......|B....9.. YE....u.%./....^F..PB..2.&&.=j.7.....Mky..-..=SF.B_6t]'..a.eLoS..l^!.(.m.r...+E..W....D7.DA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (477)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):532
                                                                                                                                                                                                                        Entropy (8bit):5.367348206949314
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:+dvAkvASiw7UzxeKsMqbIeGVZuF3Q1Yafb6mXmN+6WZfmFAXkWQq:ivAkvASF7UbqbIzuF3Q2azVXmNLmXkW7
                                                                                                                                                                                                                        MD5:3F0745D64C6D7FC90EA7897AE38499C8
                                                                                                                                                                                                                        SHA1:5DDF5C1058CD080E03B5343A35C015AA2619A072
                                                                                                                                                                                                                        SHA-256:F2E95FF86BDCED6CF9033D8AF7E0C434A3147F4C098745541BA2F768678230B8
                                                                                                                                                                                                                        SHA-512:9014706A70034D6C136EF4C67E834A484A9ACDB9235FD33010BE3854CEB2E1177A18171F86ED0F9893063124D4C641D9D6B3DD1EEAFDCC0464D6E7C95552AC98
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[10335],{10335:function(e,t,n){n.r(t),n.d(t,{omds_icon_check_box_outline_blank:function(){return s}});var i=n(51368),r=n(83770);const s=class{constructor(e){(0,i.r)(this,e)}render(){const{size:e}=this;let t="100%";return e&&(t="".concat(e,"px")),(0,i.h)("div",{style:{color:"inherit",fill:"currentColor",display:"flex",justifyContent:"center",height:t,width:t},innerHTML:r.bV})}}}}]);.//# sourceMappingURL=10335-e6876394f4805237e45f.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15756
                                                                                                                                                                                                                        Entropy (8bit):7.983928206847068
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:jcSUI9lgmQCB1oNJwgpkDCO4lDNJCOfm9jjkUGBMHYmWZ/:j+I9lr9B021sD5u9HkUGPl
                                                                                                                                                                                                                        MD5:0559377B57A6F390A5ACFB68E79403DC
                                                                                                                                                                                                                        SHA1:937088991FD3E2DBDDF856351E122EAD086E5FF0
                                                                                                                                                                                                                        SHA-256:087EB42A591FDFB343AB178B4AA8B9770A9F19A156407AB7D00ABAD785196D95
                                                                                                                                                                                                                        SHA-512:06C5D30107B799B6A89AFB59AB92D0E5084208E92939BFEF0A28A648BF0F1DBF3798F2B927879BF4B4EFBBBE3D42C656BE457C1564EF6A094056167D4353051F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.=..WEBPVP8Lw=../..?... .m%....(D.......*.m%.._.X.... ..p.{.#.6.}f"/p.f[.....Th.......B0.p&.p%..................%..jl.JN..../P../H_.:'..-.. ....3ZA\.,_..zsT7.i?T...H..2y.ij~Z..iE....*Q...8..m....n...............?.L&i..}&.....m..q.+%...9...p.!3gED.@..H./..U...4HM.S...*.......j..T"..p.2.n..m.[90?.<.....|.......N..n..:%l.C.Z./.7.ryH@.mu8......^...NUu..|.....}<|.af....|~.....i .N.\fD.`V\u^..r..j.{k.FO..=...V.. ..m....A[r....9.q.Eq.9.............<..=.1y.y/..Ab..?sfq.....N.M..3V4F?.FSWD.yRHMf..B.la....m...M..S~.v.........>e7.n..>>|N./w~...>..x............|L..!^..H..].....E.>(..|Z:".....jLg.FZ......4x7u..T$./.~:.|e.."O-.......s...s?...cx...I...%....y\k....T>....'X_..}.........VfTY?.f.b.3.`."V h.:....O.0...!a...3..v..B..#....pX.1Z...AU.}.bP....%.c$....!.....<...5.\......b.7S.PLA....P..AA.......BD.....>.....d........)....D.....T3.H.../".g.Cqs(....gR.......P..x..<....R.....m.e.;.hQx.#_....c.CP.),>>`.....-u*.W*.....V......i1..4.i..1=.+...'_..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19439), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19439
                                                                                                                                                                                                                        Entropy (8bit):5.343291031963976
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:s40C/nEJSmhh9mIkrcOy478Rv92kjshNgyyK1s2X+4uR:VeSmh+IX5tRBsrPyKLG
                                                                                                                                                                                                                        MD5:B4DC8F0803272DB7E9C028B882573BA1
                                                                                                                                                                                                                        SHA1:286C8E86FF41417936A53F498F0DAE2801371D9B
                                                                                                                                                                                                                        SHA-256:6784F9AC4AE19ED8651C632B214F40CAC44ABD344870DDD30FF1B93B08BA3103
                                                                                                                                                                                                                        SHA-512:2541EE52FB11E5961F5277C3BF71F0F2FC5212D6DE8937C9BE9AC05C69BC8BD2F46D0B06EEC7A3FDCA60E72543981C318C81BC9F75572DFB28565A484AFC587D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";function r(){if("undefined"==typeof TextEncoder){window.Tex
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8392
                                                                                                                                                                                                                        Entropy (8bit):4.863155916144086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:7cYOPf9guglf/7kU6ROo3PnEUN+5R0Ra8p1PL2dPoBzPpk:75waIUo/MMt16BoBdk
                                                                                                                                                                                                                        MD5:8376778692D5E499E70CEAFD92B5CAC1
                                                                                                                                                                                                                        SHA1:39C5B3361B8A7515705A6FB02853E6282230A298
                                                                                                                                                                                                                        SHA-256:79E45F904232220FFB2218B1E5CE36F6D64A3BE17FCD7901701D4487A538CDC6
                                                                                                                                                                                                                        SHA-512:EEC9F2975A6F4A7BD85A1EB769C960F1FD277501F51297033E7915C22E50077A5D39860F03B7A09E73303A0900FAE1E416832A06EAE31294FE003AB3A67B536C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i17!2i75798!3i75287!1m4!1m3!1i17!2i75799!3i75287!1m4!1m3!1i17!2i75798!3i75288!1m4!1m3!1i17!2i75799!3i75288!1m4!1m3!1i17!2i75800!3i75287!1m4!1m3!1i17!2i75800!3i75288!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=114598
                                                                                                                                                                                                                        Preview:[{"id":"wttwtvuuttttwtwwu","zrange":[17,17],"layer":"spotlit"},{"id":"wttwtvuuttttwtwwu","base":[1241878144,1233511680],"zrange":[17,17],"layer":"m@698447201","features":[{"id":"10612258917581480958","a":[0,0,1241878144,1233511680,1241878144,1233511680],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-25,-60,85,-42,-25,-46,69,-28],"c":"{\"1\":{\"title\":\"Ch.teau G.teaux Centurion Mall\"}}","io":[0,-13]},{"id":"14502153077186777656","a":[4416,-6912,1241882560,1233504768,1241882560,1233504768],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-105,-27,-10,-9,-84,-13,-9,2],"c":"{\"1\":{\"title\":\"Centurion Mall\"}}","io":[0,-13]},{"id":"15335668804056315312","a":[10304,8000,1241888448,1233519680,1241888448,1233519680],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-121,-27,-10,-9],"c":"{\"1\":{\"title\":\"Centurion MIDAS\"}}","io":[0,-13]},{"id":"8941010136068703346","a":[18880,-768],"bb":[-106,-34,-10,-16,-133,-20,-10,-2],"c":"{\"1\":{\"title\":\"HOKAAI MEAT MARKET Centurion\"}}"},{"id":"12655
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 372x426, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37436
                                                                                                                                                                                                                        Entropy (8bit):7.943454994667021
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:cekXh+x0i/6p7TugHDwyO4e0Yo4o7ztk4Omeh10tGf3N9A/QBY:cekR+GQ6EKwP4e0YXvh10o19h2
                                                                                                                                                                                                                        MD5:81DDD5ACAAF221198CB64AA1E50E9259
                                                                                                                                                                                                                        SHA1:6A1510B150FAC6CE9C26B8EFB77304653A83A9F2
                                                                                                                                                                                                                        SHA-256:0C82F5D5D888662F3197951888E1E32CE3157CFF36A14635CF9E289760AD8337
                                                                                                                                                                                                                        SHA-512:3D8BB9208153FE87E0BF81CA545CA4DE25D43E02509361FCC4ABC85BD05F3FBBA6B2C29EED9DC91D3CC6EAC3B63975A60E56402E1E42DE7EDD66DC05D5548072
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.2 (Windows)" xmpMM:InstanceID="xmp.iid:413CDBC1BDA211EDA1D8E0CA552A83BB" xmpMM:DocumentID="xmp.did:413CDBC2BDA211EDA1D8E0CA552A83BB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:413CDBBFBDA211EDA1D8E0CA552A83BB" stRef:documentID="xmp.did:413CDBC0BDA211EDA1D8E0CA552A83BB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):62583
                                                                                                                                                                                                                        Entropy (8bit):7.991467811924227
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:NZUHnJ6yQs8tug3ntjAlZehgIPqd8ORBIdFnbHt0:jI6yP8tucnJuQClRBI/zt0
                                                                                                                                                                                                                        MD5:8A475DE93B14F027F8B29EEEB38D62C7
                                                                                                                                                                                                                        SHA1:DB65FAB8A98BB0FF81988492E0165B94D1E045E2
                                                                                                                                                                                                                        SHA-256:5B6878C04DC41A473BF6913771C0487A0E390FE27081130DF20A176E8D830A41
                                                                                                                                                                                                                        SHA-512:E4CF7A886FFCBA0E3A633E74D1657BC7F05BA63C6071A80A79E4E3D680AB98E1C8174CB76C72B9682240AFD002B2781F57E8FBB70C7D8B4B7EF643AF9D0A328B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Canva" xmpMM:InstanceID="xmp.iid:64614B3E92B111EEB098D993337CC073" xmpMM:DocumentID="xmp.did:64614B3F92B111EEB098D993337CC073"> <dc:creator> <rdf:Seq> <rdf:li>Ronaldo Fonseca</rdf:li> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Elegant Blue Yellow Modern Education Logo - 4</rdf:li> </rdf:Alt> </dc:title> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64614B3C92B111EEB098D993337CC073" stRef:docume
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 293 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10502
                                                                                                                                                                                                                        Entropy (8bit):7.936378742534961
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:uyj9PwyFJ6ZvOiy4myGH6h2yuRTQFEwrhih/r64hc50EC:pPYkiyrVyYQFE631nC
                                                                                                                                                                                                                        MD5:CF9081EBF15FF808D59C580E377193C1
                                                                                                                                                                                                                        SHA1:7757ACCC2EC6D327E67BA15F6F6679D75BE3FC7F
                                                                                                                                                                                                                        SHA-256:BFA9E113B9DFC7E9E179F4A7B5AE129F4E0F575B5627F5CA7E8077F95178E58F
                                                                                                                                                                                                                        SHA-512:A569284A1AA52A5DF73F18776D22C2D6E93DA9E6671E44D35D161BEBA1CC46023C13C0A7FD7C90B57DAAED48EA68720E78F4FCA84FBA265A3DA2C371F4CD9BD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/02/android-google-play.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...%...d.......&.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:B114E114B36111ED8AFFD82275DAA8D5" xmpMM:DocumentID="xmp.did:B114E115B36111ED8AFFD82275DAA8D5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B114E112B36111ED8AFFD82275DAA8D5" stRef:documentID="xmp.did:B114E113B36111ED8AFFD82275DAA8D5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1(.X..%vIDATx...xTU......."..b.e-..tET..`-...e.U..Tt...6.Y@..RU.]D.........=........ef2)$.9..}...s.9.y.r...y.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (38770)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):749018
                                                                                                                                                                                                                        Entropy (8bit):5.5108525071596
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ip2c2jqUW0WSfHgjWvDTt5ILFg51XiOuDWiWA1ZBLMJd:ip2cWeSYjUVX6w
                                                                                                                                                                                                                        MD5:A63D973B9410B42083E660A09DD1F4AC
                                                                                                                                                                                                                        SHA1:78ACD443FEB825B8C8FAE80F6A8862F289EA8FDE
                                                                                                                                                                                                                        SHA-256:EFC5017297E2D01422256C6210FC51A44CFCAAB1F71ED738BC57F11D18BBC737
                                                                                                                                                                                                                        SHA-512:F80D4F430733B85ED5650F70AB4E3E85A309295998ACCE162597C9FB430BE78C7CC325628838F9864064D587D4FC6EF04DD9DF305611B671E2F0FA543EF63BB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"305",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":"oldmutual.co.za, secure.dcc.oldmutual.co.za, secure.myshopper.oldmutual.co.za, services.ominsure.co.za, oldmutualfinance.co.za","vtp_decorateFormsAutoLink":true,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-1875601-12","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementU
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1629)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):218958
                                                                                                                                                                                                                        Entropy (8bit):5.639306373603009
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:j/kqrq+fh5FoA50Ohq9WwbYPH5PvprXifkNV0s2+ieUGz:Xq+fT75TKWwcPH5Pv9LNV0e1z
                                                                                                                                                                                                                        MD5:6122FB0C3224113EA0091951F5697D56
                                                                                                                                                                                                                        SHA1:7822182D48CF575F5C577A9FF53D6F34C0CFC9FB
                                                                                                                                                                                                                        SHA-256:A5A947B5D9EF4EC2D6307302D72DCAA69FC6AA40D0D8E0A34A4F3D5BDFBF4E86
                                                                                                                                                                                                                        SHA-512:2F9BCEB644D78A941F40C4F1C6F552BE81E3F3896BD4AF33E914D0AF365A3C96653AC9272B1F08E3A95920AB87F045CE2EECE71CB950B79CAA64FA1FEB957544
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://js-cdn.dynatrace.com/jstag/15fc9f135f3/bf62395jrv/a207cbaa8e544abe_complete.js
                                                                                                                                                                                                                        Preview:/*. Copyright and licenses see https://www.dynatrace.com/company/trust-center/customers/reports/ */.(function(){function Ma(){document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax");var Ca=-1!==document.cookie.indexOf("__dTCookie");document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT");return Ca}function gb(){return void 0===hb.dialogArguments?navigator.cookieEnabled||Ma():Ma()}function jb(){var Ca;if(gb()){var Ka=hb.dT_,Sa=null===Ka||void 0===Ka?void 0:Ka.platformPrefix;if(!Ka||Sa){var Oa=null===Ka||void 0===Ka?void 0:Ka.minAgentVersion;.Oa&&"10291240606133530"<Oa+""?window.console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"):(Oa=(Ca={},Ca.cfg="app=a207cbaa8e544abe|cors=1|featureHash=ICA7NVfqrux|reportUrl=https://bf62395jrv.bf.dynatrace.com/bf|rdnt=1|uxrgce=1|bp=3|cuc=uyrysny8|mel=100000|expw=1|dpvc=1|ssv=4|lastModification=1717585177
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11306
                                                                                                                                                                                                                        Entropy (8bit):7.974361328951814
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gI5IdDEh34ve3MnDqygMQlAhsgalTQ3wezx8xyHFeob6YxLgbPqNXNLcWtBlCpA5:gI5mDC342WgMQl8dwWHSkxoivgWvlC0
                                                                                                                                                                                                                        MD5:5D4862632FF2A97656A210CCFF1A44B3
                                                                                                                                                                                                                        SHA1:598D3280539457814850A783EA71BD2F8CAEE0B7
                                                                                                                                                                                                                        SHA-256:4CA3CDEC58421F9D0F8823913BFE405660D6DB1682CDF869E4443D49D48FBCD2
                                                                                                                                                                                                                        SHA-512:702B049D278BF60A231CB139264B873A4843D05216022FE0B1E6F758BFC7125053B76E7CD91002893F848D7B4B702B4A3440173ECEF334FE778EF587F8D4C00B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37866!3i37676!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=116929
                                                                                                                                                                                                                        Preview:RIFF",..WEBPVP8L.,../..?...8.$Gi..Z..6./p..<5.E4A....Ue..=#...(......7v.;.m.M~=.z..0.....L`..I...w......(.9?@.e.h.._..R.....*...`A.F.....>.L....B..80.`....Z.....<.|..(.y%.C..&.L..A.dBtX A..p ..y.l}..._GBo.l2&.dL..=.=..O.'X....V....h..G...R.......p@.!.. .$H..JVH.I...|".[.e*.J<..Vk .. ..l...j.^.M.[.MB....%J..}=;-HmBz...[.P).B.P%T..B.L.|.............d.X.N...^..M......... ..0.....D\.......s...E0.k .nR....n.......zfz...U].....CI..fV.....=^?.b.......Z..D...c'.&.t..x.....zX....I1v\..*...cC.@S4..G.@..J..I...;.....Zk..L...9.c%........C:QD^..m........}....q.Q.ij....!.h.:C....J_.s 2w.a..q.F...#.(.5..f.ez.Pe..`...j..N(....:...|^s..G...L.u....:*f..J...6T;.#y../__b.......[..o...S.Z.......Wot.T.....a........>x.&.y.:..HY...)Z.!F>..,~ 3.K.i..[.&.cG.3.......NF./.&Q...C.....Ko.L*]._.k.&..l_(.W....0Vd^..v)... (........|.uP;^..K1...4p..t.1...3S..@_....r?@&.U..(C...!.X-i...(.$c*..*...........7.:.lL....;.T.T.N)... .z...#D.x.c..)..........r.@...x......L..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                                                        Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                        MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                        SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                        SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                        SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1541)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3473
                                                                                                                                                                                                                        Entropy (8bit):5.290102185963602
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ahzmXlfWMCS/ejO5rOFegRC5lNdV0d22c5V:E0lfWzS/ejO1gZqlNdVf9V
                                                                                                                                                                                                                        MD5:88F782C7A4230E2C054A609985C31573
                                                                                                                                                                                                                        SHA1:6D44B765042CE4FF5AB9BDEB0881323E4A7F2988
                                                                                                                                                                                                                        SHA-256:911CB7B64FCCC93784B3118098B2732EF1AF960775AC18DD42DA7D2D60749B1A
                                                                                                                                                                                                                        SHA-512:8ADA27696E611B6A921043830194B2201C893E21B608E9CD72F50F038507DADE0EB51823145969E13289AAB6397BB0A40B193A0C4D8205FDE1BDE47495CF54F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('search_impl', function(_){var dpb=function(a,b){_.H(a.Hg,3,b)},hpb=function(a,b,c){const d=_.CK(new epb);c.Uq=(0,_.Da)(d.load,d);c.clickable=a.get("clickable")!=0;_.MRa(c,_.uR(b));const e=[];e.push(_.wk(c,"click",(0,_.Da)(fpb,null,a)));_.Ob(["mouseover","mouseout","mousemove"],function(f){e.push(_.wk(c,f,(0,_.Da)(gpb,null,a,f)))});e.push(_.wk(a,"clickable_changed",function(){a.Eg.clickable=a.get("clickable")!=0}));a.Fg=e},fpb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()==0)){f.location=_.U(e.Hg,.2)?new _.Qj(_.Qu(_.K(e.Hg,2,_.Vu).Hg,1),_.Qu(_.K(e.Hg,2,_.Vu).Hg,2)):null;f.fields={};const g=_.Di(e.Hg,3);for(let h=0;h<g;++h){const k=_.Rs(e.Hg,3,_.FR,h);f.fields[k.getKey()]=k.getValue()}}_.Kk(a,"click",b,c,d,f)},gpb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Kk(a,b,c,d,e,h,g)},ipb=function(){},jpb=class extends _.R{constructor(){super()}Wi(){return _.Vi(this.Hg,2)}},kpb=[_.L,,,_.Iq,_.TSa];var l
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9828
                                                                                                                                                                                                                        Entropy (8bit):7.9776130183943925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:fEe/f9p5d1L4sjJzsm/7wIClVqJH3i5k0pud/9aqF/pr6HGnitQ:ffH9pL1LTjikkUJHQ9pWIg/hn
                                                                                                                                                                                                                        MD5:9ACDE160063B2AD924FE8E2E5F063EC9
                                                                                                                                                                                                                        SHA1:A0DECBF54B3147448E07D71B94D536569C50A5AF
                                                                                                                                                                                                                        SHA-256:9E8B8AA7AC27BE0A972A9DFD98B52316184112C9F644813B6783F78E77435601
                                                                                                                                                                                                                        SHA-512:566171DFF07DF36289AF7FC2136FF33FFAF331102430FE952C079353E35BCF24709882C1EDC90BACFAB98EF5E03791B2092DB384E473DDB9529E70F651401D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37865!3i37676!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=69747
                                                                                                                                                                                                                        Preview:RIFF\&..WEBPVP8LO&../..?...:..$.w.J..\#7I.nc.V...Ii..<.*j%{d...Ul.J6.!hC>..O....7..Jh....X.C3\..D......... .p.A."..&.p.t...;....A.....R..*=&$.$.%x......$z.4..`.{c...p.K(..qT....<f.L(.v*.mo...m......i.m...o........P.I................ySD.!J.SU:...#.p...$.Ou..Da........a.....e.4.U..\&.Ny..D4ux..%....5@..o..L.D..F.&.A ..{.x.._t-8....Q.)..Q.qHy}k.......`..A.(8.....I.....e..y1.W1.C.......pa..6+#.0T...%.B:....|...$.....m@D2.&...p.....u..O../M.*.....KH..U4..Z..6..`"@,z.IV,d.l...`Yfw.H@.zc...q.....}.Z_...D...O.5B7....8 "&>=\..P.N...[.:4x........V....J_#..<.........s3.....u.m.rK.8(....h.&..s3.9....6J..^0..sg.?'..D}...*?0.bM..7F.n&.........B&.CE.....$o.M.%2...@R...x. ...&....LX.....l..aAx...xv8.R1...._5.bA..qP.-U(..j$.j....?../.X......CC...[...ww9..........<.O.w.o..\.;....S.K...|..{Y..4`..6..w&.sW.(0..&./6....)........5.!..n.J3...}..{Y.!>^....+..L...GMJ`-0.1.$.G....XkK.x..wS4.y...oi........D....X.N..la......".sCG....ZM.......'...8.>.........6o...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4172), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4172
                                                                                                                                                                                                                        Entropy (8bit):5.203045578560787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6Uoa7bS0wGx/ofXXjxZUXiwk0VTHTamh1cwpI:5oaVPx/ofDxZtPYTHbpI
                                                                                                                                                                                                                        MD5:4725FC74389124C04D94C895071B18AC
                                                                                                                                                                                                                        SHA1:933233AE95F04996D5E2198C3041E603443B303F
                                                                                                                                                                                                                        SHA-256:1070E29F1B2053F67A18D3B8F6474E5AD05B375E0A549FE5F08EB7EE30D81C34
                                                                                                                                                                                                                        SHA-512:59C62908D6FFEEFCE26ABB65D76C51B5EF2F23BEECCF56BBEEDA4CAFAA2327311C4430C32A4319383E2E04C4937B12E04C26DB839817CA258C6419668B01B2F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.14
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[0-9]",a:"[A-Za-z]","*":"[A-Za-z0-9]"},autoclear:!0,dataName:"rawMaskFn",placeholder:"_"},A.fn.extend({caret:function(e,t){var n;if(0!==this.length&&!this.is(":hidden")&&this.get(0)===document.activeElement)return"number"==typeof e?(t="number"==typeof t?t:e,this.each(function(){this.setSelectionRange?this.setSelectionRange(e,t):this.createTextRange&&((n=this.createTextRange()).collapse(!0),n.moveEnd("character",t),n.moveStart("character",e),n.select())})):(this[0].setSelectionRange?(e=this[0].selectionStart,t=this[0].selectionEnd):document.selection&&document.selection.createRange&&(n=document.selection.createRange(),e=0-n.duplicate().moveStart("character",-1e5),t=e+n.text.length),{begin:e,end:t})},unmask:function(){return this.trigger(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 333 x 693, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16023
                                                                                                                                                                                                                        Entropy (8bit):7.932388055987759
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:9zOTLn4/AbmZrEXY5s32MlpsWL0kx/oL2dC4e:9zOT5ilEXY5sRBL7YwCt
                                                                                                                                                                                                                        MD5:1811B24E44B21DB573FA4C2843A229AD
                                                                                                                                                                                                                        SHA1:1D31FFFA0B88416AFE1C870379A2799F938C9D3D
                                                                                                                                                                                                                        SHA-256:2A89152EA93E4D406A774AE50B435698AD6B702C37470FC79DF4C6CE48133C40
                                                                                                                                                                                                                        SHA-512:B0CF1FF8FFB8756521F5BFC62EE712B71FDBCC7A349A3E18981EA058C4DFF6091E39A2A2AA5D3ADB009A6790BCE789AF6832A6696E940F1D74297A19FE2E1AFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...M.........{.L....MPLTE...@.7.~.`q.o7.?...Vf.z..I..Ih.y~.a..Y?.t.l..MU.5...Q8.;._..>.J...H..E..::...Ay.gG.D.|.dB.r.nK.o.qQ.U.~.aP.`..N...RS.I...XW...PZ.k.uF.w.i;.\...^c.~@.f.{].m.ta.Y...U..]i.xq.pM.t.l..T..\..`C.d.}V.=.z.eg.zn.su.k9.K...W>.@...Z^..>.j.w..M..Z..O..Iv.j}.b..[..K..G8...Vu.l..X..E..C6...A..?..==...:_..%....tRNS.@.@.@..@@....................z{....<.IDATx.........................................................................`....a....s.15 j......`.....[....h.c...............qd..qi..:....zF...z..Y..5..o&c.".Nb."\..k..jqz=Y..4.o...4..f2...4../O..Y7.8.S...v..Y..~......7......ge.v..y.DE=..0{.....r&O..5ZSJ..}....(........x..t.z~.7c.Ka ..%V.ZB...%""&$B^.K....46.]...d..s..jW....fu.....C.a.9...v.....S..I. .j..!M7.%<As..jW!....&W.H....71.........=MU...<....v.7..x.Y.t...........ii.L.w...d....f......].=...-M..dw*.c...f..t.........q......eUI.b........f6.d.X=........_2.a...{{...ni.4.h.&t..."K#...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):206510
                                                                                                                                                                                                                        Entropy (8bit):7.850674113563741
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ysEeI+oqvVQQzU+9HSd/dWEvODuxJOpbFbcKdUor:ysvI+ouQQImyddtGDoYbZjr
                                                                                                                                                                                                                        MD5:E500D480F79B7C834CF470586C95CAF3
                                                                                                                                                                                                                        SHA1:53F4AD6E679A44C7C3DC1F11C17BDBA551649630
                                                                                                                                                                                                                        SHA-256:413D7B27AFFA4C0BFE39256F7313BC13B122F40A03408C00103FFB14672AD96C
                                                                                                                                                                                                                        SHA-512:C103F462F4FB2A038B345D22130AA120950F71030F787C442FE48537564B6CD528F16E47E161BCD8AE59977002360D90A556CE5426B085B310DCBD610B103A86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/Sasbo-Slider-2nd.jpg
                                                                                                                                                                                                                        Preview:..................................................................................................................................................Adobe.d........... ................................................................................................1..!Aq...."2Q...#a...B..$3R.CSrs...%456Dbtu......&8ET........cd.....7Uew.....Fv.........................1...!A.Q.."2Baq........#3Rbr....$4...Ss....5C.6c.....%7eu.DT.t............?..O....:....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@}V..~..........6LGU5o..U2}.....t=.:\@.e.h-h.k......<..^..)./..-=..`.y..s..B..2....~)........g.....X.....%'...9Q.../..I./...$......X..Y..U..'... q.Y...@s...%s..t*..=}..jj..z.9...4Q.....7......-+.&............"e.......D..+. .........M...VM(gM.u'.(n.Y/&........YC?EH.h.H)n..Y..n....l......)...... ...8&E..+x1..lI(TaCu.*D...Q.*..7Z....R'.(n.o.c.C=..rG$...dd3f~.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17290
                                                                                                                                                                                                                        Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                        MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                        SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                        SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                        SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26517)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):26703
                                                                                                                                                                                                                        Entropy (8bit):4.8300457456822254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:PP6HT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:qHal4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                                                                                                                        MD5:17FD4183EBCBAD5B39F7905ED12E4AF9
                                                                                                                                                                                                                        SHA1:59C1DD3A438FF0EDDF5E84878A93DFBD8D0BAE69
                                                                                                                                                                                                                        SHA-256:ECA31EADB2DB4F281587070402A0B29C99D9603DA07206B04A55B8453253ECED
                                                                                                                                                                                                                        SHA-512:A030666661C7ED77867163966D087FA34AD1FBB05C7249D8611235689F579E521028B1C3CEA2FE028396D013746230BE6584EBCF970D5332D32ED03D7C92AF7D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/css/shims.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.14.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */. .fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-ar
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):267204
                                                                                                                                                                                                                        Entropy (8bit):5.5727727913018485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:HyMqOW9ZSxfgwezXz5ILFg51/2vFoxZe0:SC6ZSCwwRp
                                                                                                                                                                                                                        MD5:68C8D2CA7CBB7C71B640DA55C618D993
                                                                                                                                                                                                                        SHA1:3B627A2490874FE511C57A6876F0A45A4B67E9AC
                                                                                                                                                                                                                        SHA-256:F0CDFDDFD821AEEDB4974926A132EB551EE0A4500CA82B421B341FDF82821190
                                                                                                                                                                                                                        SHA-512:F2DEA1EAA7D88EA3D5F3A5398B605036558BB403658529D2E8D100E6F4855EF0FB6B7DBFA21D2946AA10283F53C3FAF5E530792881864D8B74CD5E742E6500F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-VMS041D3X1&cx=c&_slc=1
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","sasbo\\.org\\.za"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vt
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37902)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37957
                                                                                                                                                                                                                        Entropy (8bit):4.829247265425738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:29SXBmQ2JuJ+Vm6mINRt9BzehD92PK9BWOeJl6Jcm7fuFUlU+bjXdXl0hAr2dM+m:Qzehhw0
                                                                                                                                                                                                                        MD5:8E6F985B6170B8AD3E34EEB004D4F414
                                                                                                                                                                                                                        SHA1:97D8C3C3D3C644DE53F76B61C94D85D37E826D7B
                                                                                                                                                                                                                        SHA-256:7DF07D42F5E3D94C6F633A525A1B055DE538A1C6A16F7F637FFEDC41E4584035
                                                                                                                                                                                                                        SHA-512:70BB3E54BC4501ED3C1E62E8EFC1CC6E624888F50ABF61D33900A88522E1BE3750B1073B225F2FC33A530C57F753754437D2C924576A45AF70FFB5ACB4C607F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[43508,28488,54618,34076],{43508:function(o,e,n){n.r(e),n.d(e,{om_footer_v2:function(){return a}});var t=n(87371),r=n(69614),i=n(28488);const a=function(){function o(o){(0,r.r)(this,o),this.openLinksInNewTab=void 0,this.disclaimerTitle=void 0,this.disclaimerUrl=void 0,this.privacyPolicyTitle=void 0,this.privacyPolicyUrl=void 0,this.cookiePolicyTitle=void 0,this.cookiePolicyUrl=void 0,this.disclaimerText=void 0}var e=o.prototype;return e.renderPrivacyLinks=function(){var o,e,n;return this.disclaimerText?(0,r.h)("span",{class:"footer-content-header"},(0,r.h)("h6",null,(0,r.h)("em",null,this.disclaimerText),this.disclaimerUrl||this.privacyPolicyUrl?(0,r.h)("strong",{class:"hide-mobile"}," | "):null,(0,r.h)("span",{class:"new-line-mobile"},this.disclaimerUrl?(0,r.h)("a",{href:this.disclaimerUrl},null!==(o=this.disclaimerTitle)&&void 0!==o?o:"Disclaimer"):null,this.privacyPolicyUrl?(0,r.h)("a",{href
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1822)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):205198
                                                                                                                                                                                                                        Entropy (8bit):5.5345744402224115
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:aiavJYqOXGO4pphoT0EWDWgcIzUk6Kz1F5IL7pg5SOuDWiWAYZDOZj+ZpC:9qOWPpHoLWzP5ILFg5SOuDWiWA1ZjE4
                                                                                                                                                                                                                        MD5:142C2D95A39E776B49CACE5D65FAC003
                                                                                                                                                                                                                        SHA1:46B6C9015D38D011E85C0C6446305B01A9FACE0E
                                                                                                                                                                                                                        SHA-256:40061EAA32396FECBC76A5E56FD4B9599ECD0FA45975522006DF35FB01FCFF42
                                                                                                                                                                                                                        SHA-512:F01E30F57FDAB170FB58FE748FDAAB99A02A1CC37968A5DA21C49A420851060474DA54856F2311F3F8B39052335A8CFF30D5C73BB0208DAAF116307668EFF963
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-52KF658
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-194761349-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__ua","metadata":["map"],"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 293 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11453
                                                                                                                                                                                                                        Entropy (8bit):7.946518218591397
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2G2Qf6PWo9GstaWjUefWmXRkXsV1G6jh401J2is3tVjTH+dRRxRmbsse09ab8:2Uf6uNcrvRRLVUUh42Jrs3tVjSTZmpb1
                                                                                                                                                                                                                        MD5:185B527E31E3675CA79F8629BB1539B9
                                                                                                                                                                                                                        SHA1:9EC8080A7DD903488AF6E4D9D886FA97801AC92F
                                                                                                                                                                                                                        SHA-256:6C18026172028699D90A97AE0C47992D42D4880583FD6D9C9F6CCBFFDE340B3D
                                                                                                                                                                                                                        SHA-512:FFE9320CA548815BDAEBF4B2384CA71C5232DA94D9FCE8D5155A4E40C103931F84C28872C05423CD3710B70C0AC906440B5F0FB16C88F83FA2D5319692C9E65C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...%...d.......&.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:94C3AED1B36111EDB2E28C76D6BCF6F9" xmpMM:DocumentID="xmp.did:94C3AED2B36111EDB2E28C76D6BCF6F9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:94C3AECFB36111EDB2E28C76D6BCF6F9" stRef:documentID="xmp.did:94C3AED0B36111EDB2E28C76D6BCF6F9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Kv...)-IDATx....UU..7.....HhA..Q*^.e.E.E..Ia...i......,..,L...JiA...*.V...q.$D@.............9gf.m..y.sf..{.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):228811
                                                                                                                                                                                                                        Entropy (8bit):5.45239035838622
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                                                                                                                                                                                                                        MD5:8FF28091B542657B87F4F0739D236B3F
                                                                                                                                                                                                                        SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                                                                                                                                                                                                                        SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                                                                                                                                                                                                                        SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US%20/fbevents.js
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12062
                                                                                                                                                                                                                        Entropy (8bit):7.971529737044671
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Njrvzde4ST0w69dflflci2KvFTcU+9sUMmY5OAUL7aNY35SnzfQkKM:drE4SinfpOLW+uUJYoWN45SNKM
                                                                                                                                                                                                                        MD5:1554B2FD0942B37F6CDF744AF99D6813
                                                                                                                                                                                                                        SHA1:8732FC6607B6504E756318F409C70A2DC686DC75
                                                                                                                                                                                                                        SHA-256:1DFB856E0F7A69EDD3519D837CCF3268ADB72510FD67925AF55EEA77FB68090A
                                                                                                                                                                                                                        SHA-512:DCDB557BBDB3C1345169A27CD7416F64CB517FE0EAF30576DB788565392F20CB6AF423AFAE0FA9051E26920B916010D7D281415D1D377E7CF6429D85ED6A045A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37427!3i39346!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=94171
                                                                                                                                                                                                                        Preview:RIFF./..WEBPVP8L./../..?...(..&w.....-. ..$....#Ij32O.........qS...2%5j......6....{...#....A......J...~.G......P.....U.yD|...<@E........O)..1..Dq.8Q..V..."..........0...|...V...y....d.z.m..m=...^e."..4.IP^..ZMI.......H..........I...Y......../..+.}...0ZqV.....y...^VK5.88..)3...`......&z..}}Mg..D...=".D.-d9\...A)..).2MY.F.).`.t......{.*.F.Jy.0....r>...a1.3..m.D.......Y.C.zy.......h..$...a.m..D.*.n..e./7....=.6+0..._..Z....[........j.+..Y.....k..(.n`..R.5.#,.....J.....Ps..6..D....&.......X=u:.3...\.h.../&..UB.....Z.t..).]......"8.[~.X.....&J.G..O......{....c.A..>..G"....2..,G=.E.........q..K.....,*."U.....)fc..Q.Mc.|.J.~..86.86x..M.be..`......]/.\...X..J,.vM.b.;..m.....:.@.p.~0.....H....Fd...b..Z..n..l85D.A..|...w.`.Lt5LD6k..z^..m....z..mQ.}.....b7.._l..U6.9.(.....}.Yy5.sa...Q.t....{C..P..+K9N..6#:.....x.;.p.....^8......t}....G+&..`.(^D5[..H!.......b.p6{..#]..r.0..l.g..4...X(7.....w.....)q....~P......?..L..l...x~...E.X....ff...YFf.....x5Gf..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):206510
                                                                                                                                                                                                                        Entropy (8bit):7.850674113563741
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ysEeI+oqvVQQzU+9HSd/dWEvODuxJOpbFbcKdUor:ysvI+ouQQImyddtGDoYbZjr
                                                                                                                                                                                                                        MD5:E500D480F79B7C834CF470586C95CAF3
                                                                                                                                                                                                                        SHA1:53F4AD6E679A44C7C3DC1F11C17BDBA551649630
                                                                                                                                                                                                                        SHA-256:413D7B27AFFA4C0BFE39256F7313BC13B122F40A03408C00103FFB14672AD96C
                                                                                                                                                                                                                        SHA-512:C103F462F4FB2A038B345D22130AA120950F71030F787C442FE48537564B6CD528F16E47E161BCD8AE59977002360D90A556CE5426B085B310DCBD610B103A86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/Sasbo-Slider-2nd.jpg?id=4713
                                                                                                                                                                                                                        Preview:..................................................................................................................................................Adobe.d........... ................................................................................................1..!Aq...."2Q...#a...B..$3R.CSrs...%456Dbtu......&8ET........cd.....7Uew.....Fv.........................1...!A.Q.."2Baq........#3Rbr....$4...Ss....5C.6c.....%7eu.DT.t............?..O....:....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@}V..~..........6LGU5o..U2}.....t=.:\@.e.h-h.k......<..^..)./..-=..`.y..s..B..2....~)........g.....X.....%'...9Q.../..I./...$......X..Y..U..'... q.Y...@s...%s..t*..=}..jj..z.9...4Q.....7......-+.&............"e.......D..+. .........M...VM(gM.u'.(n.Y/&........YC?EH.h.H)n..Y..n....l......)...... ...8&E..+x1..lI(TaCu.*D...Q.*..7Z....R'.(n.o.c.C=..rG$...dd3f~.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 77 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2155
                                                                                                                                                                                                                        Entropy (8bit):7.843391168241882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:rF66HBasDLFZWiuhUvcK0++oBZOpOs/dX//myh3P0t3tCxz6VmDmTfNp/7:rjssf70K1jaxX/O+0jC8MGH7
                                                                                                                                                                                                                        MD5:319F8FE7EABEF4D33DA9173B7802245D
                                                                                                                                                                                                                        SHA1:461E1531A44B380DAEF3FC74E3E5990CF6C5ED7F
                                                                                                                                                                                                                        SHA-256:B933800943A762596478758381688D59DCE3DEF6714F71A88FC5647EA0011645
                                                                                                                                                                                                                        SHA-512:04190C397E61783A1C8A7CCE8EB9BD17C1502FD6492CF719D5EA9F330333E85310815244EA202836EA366BC816FEEAACF4DF73B3925E64EDD418C738146204AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/02a-77x50.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...M...2......}V....2IDATh..k.]U...s..y.v:SZ,gxuZi....5........J||..h|..Q.F>.c.(..jx....I...B.B..<zJQ.N..y...._.....s...=.K.s......k....RH!..RH!...?"-..8M.V....%=..F.. .gO.0i......x5.......'..4.:.w.....+.y.,.*.,..x..[..3M......}..g.u}.=...c.sA.O.W.&..|..F...?..'<....c..9=k.p=.Q`.h.....E...v......}....2&x/........~.....X/..+c...7.='..R.^ .>.......M.Z..A .>.$`(.]...,9.V.xA..0.9(......,.._..i`.,9.......)..E..........-.......y.m5..)n...0.=y.V`70..m..)`........k.wx..>.......[.wZ.](o......z...X....T.....m.z..~.& 6(.....5....x.D.U.n..2.t-.....=........ .G..&..M.o....0.&.A....:g.e...;..@.//kq....... ...$z../...D...m.p.c.Q.w.f.=f.$z.....Vyu...I4OL`...8Sg0.....H.$...d..s.@[.Q.(..S..(.,w..i.....k.W...bsX..g.I....r..:`}...:.[Vi......$z0..@...@...\......cz.[D.M{u.}R&.P..9.$....[.g..&...x..`q.D[.u......+.|^....mu.0.7...D.]$*....<!y}......|.H...O9.(O..m......)..N../......q<?..XU..M$........6.\.....=.m.h%.....<|.............
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 144x171, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5938
                                                                                                                                                                                                                        Entropy (8bit):7.915436601012285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:mTwtgG58CbTm5S08RRQXi4wMYXSaO++aqIv8Kyef3TBrQnlZT:mE53by4rSmlqIv8Kb3lrClZT
                                                                                                                                                                                                                        MD5:D6576D4A7F459A4DE6FDE1E27AE41733
                                                                                                                                                                                                                        SHA1:799F7B311D738C19B2BD57B7CEF2728BEAA61F2B
                                                                                                                                                                                                                        SHA-256:4EC924E86DBE3727AD8F7908E3746B59D73041CFF93DD492643E8B93A3031826
                                                                                                                                                                                                                        SHA-512:0516DA9DE801A20E67B1838AD7F3304EE302A2F0E19C33ACBD721C7428BCA524579D9B5A7972EEB515557ECA92CCE5E9A6F9F37BD1298C1BFFB95AA5018F9F10
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...............................................................................................................................................................................................................................................!..1q.AQa.b.S...4T..Uu.."2R...e..B....3&6.r.#..t.........................!Qq2..1..Rr3.Aa..#$...4."..Bs.b.S............?..P..Cjh*i..(... .... .... ............CT..(.`..C...K.W..q.Cr@&..'....F,1....R...n.4t.a.6....6s..|......1..$..........,aZ..K....mI.....aZ..K....}G.....aZ..K...K.?.f..u.....Z.['.5..sOo..jC.-o.t...i..>Q0.Hq%....Z.....D.#<Ik}d....g..>Q0.Hq%...........&...$...zsR|s3..(.V.8....N.O..^.s.....Z.Y==.~7.{m.L+R.Ik}c..'../m..jC.-o...G.X..f5.Eo.......8........4..~;.{.Y.6.e..{\.?...R...(...V.j..R.#..U..e.{4.Y..#......A..-......h`o...c)@1....P.e(.2...J..(.4....q...r.X....>&....3.Z.w..X.I6l.YG&...O.g/..~.:...{.9.....T.bC#...C"..B.P.T ...B.P.b..$..C.U..p....3
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4916
                                                                                                                                                                                                                        Entropy (8bit):7.900930660891241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Ftg41l3JbRL7XcKNK1z83IIVNCKc1uFpE5nih4Nhe4stQl31qO/CHch0UZbM:335J7MK4kIIOxurE5s1pQl31qO/C8SUa
                                                                                                                                                                                                                        MD5:59EE427A49A6C393039DF40D21D5EC8F
                                                                                                                                                                                                                        SHA1:702819F6008934A91A83F87B9F1DF7D71A8E3729
                                                                                                                                                                                                                        SHA-256:521C95D2F8CA0EFFD7067121EC16394D55E4FFC54F859FF3EF42B80CC7BB806A
                                                                                                                                                                                                                        SHA-512:0B0492AD80CA8AD5E10FB18E50FFA719AD9B55D23F29BAD4610EFEE4FF8BE7F85984A9989C621631BAD680FBDB3D4E060D89D226368754FBE3D4A177E37D92FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.....IDATx..kp\.y..{v..].lY...BB..&!..$C.I....e2I..2...Jz..f...L.i;g..B;...$....4P.("N......./.,.......E.....Y...3..l......y............................................+.....~`....*].B.}^.B..(...G..&N.$......@.^...W...V/.N.4g.S.,0.L.S.y}5.,0......;.Ru&y..0m.*.....u.^.J.F....H+....i%..f..5.....0...N..z.{....w.-..U.t...u.v.R`....%.zm..].H6....8.^G.c.!]..[.r.U.dTUm...%..%UW...$.1v.^.....0.d.?%....t..w.HB5..i..)...o.v.....t.R.z.8.<.<..V;o...q.z.d.l.....T.U.,rB[....}.O...n;.L.Z}.jD....=*...\..U....ay.z...+.Tm..f....&..4+..T[.r.J[..wR.r{m,t...~.<.j.|\.,....j3]..G...%X..LU.......a.y....K&....6...|.x.J.v....?^I6......#....`?...A.H7.7.In5.?r......)s....P.-D.MED(.qXn.>.|.....^..)...<.d;O...T..J!....._WB5.}K.f..z..!.KU..r....TMjC..;..C........W..<..Ab.......*p3.....p.._U.?......#...!>.......P@BF?Vr=L..EO,?X.....6u.8.A..k.xV.......H]...j...\......(.......<..jL].P.T......78)..........8..1}.7B/......8R.x..MH..6.)...18p.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1205)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3429
                                                                                                                                                                                                                        Entropy (8bit):5.34335662690145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:reMb996tpBn1XzBiLEDGbe6GbwJGbMFevz6aON0mm8/FGpJMKwQoCw4ObYj0GbFV:rThopBnpBqZLFevz6TxiJMzVlkTn
                                                                                                                                                                                                                        MD5:46095FA94FA8C52F0EA5B1DC43DAD3BC
                                                                                                                                                                                                                        SHA1:5AA369C27E288DB1BFBAB6B4DF7E4A59D86EB63C
                                                                                                                                                                                                                        SHA-256:6F5D85BD96A7E781AEFBCEDEC14B6016E52C836B61E35E7C14467305B43955F7
                                                                                                                                                                                                                        SHA-512:F9F399985D346D96887C843D99195828BA9096DC1E1FF628C61C4C1B3B7D1DEB4EF5D7E54FE30EF1424592D8618758C11ADA09F20C12708A6248F4454F876B53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('overlay', function(_){var VC=function(a){this.Eg=a},era=function(){},WC=function(a){a.Py=a.Py||new era;return a.Py},fra=function(a){this.Ch=new _.xn(()=>{const b=a.Py;if(a.getPanes()){if(a.getProjection()){if(!b.ix&&a.onAdd)a.onAdd();b.ix=!0;a.draw()}}else{if(b.ix)if(a.onRemove)a.onRemove();else a.remove();b.ix=!1}},0)},gra=function(a,b){const c=WC(a);let d=c.mw;d||(d=c.mw=new fra(a));_.Ob(c.Ph||[],_.yk);var e=c.ni=c.ni||new _.Gla;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");.e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);e=c.EC=c.EC||new VC(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.yn(d.Ch);c.Ph=[_.wk(a,"panes_changed",e),_.wk(f,"zoom_changed",e),_.wk(f,"offset_changed",e),_.wk(b,"projection_changed",e),_.wk(f,"projectioncenterq_changed",e)];_.yn(d.Ch);b instanceof _.Uk?(_.Il
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 7159 x 7159, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7614208
                                                                                                                                                                                                                        Entropy (8bit):7.959208888370738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:196608:1lbKJhFZeGqT11eR9JeOLFWxr2l/HlGyqtn1ukhco:14bFZeGqT11S9JjxW92lXOn/v
                                                                                                                                                                                                                        MD5:00800D8F29C72AD668E3501EBE7BFC13
                                                                                                                                                                                                                        SHA1:9F067D15223A918E277E4A7D8C22E6F8164E113D
                                                                                                                                                                                                                        SHA-256:3832736BC393C10FA54494EC75287D7BE06C437740D24973AC36172AC29573D5
                                                                                                                                                                                                                        SHA-512:1D9F7495F9BE07AAF7912203683777DEF940867363E8AD1A5C36BC9459B12477D7613004057C7BBC513E7FAC01A6960E51EB893140DCBD37673EA8F47978E106
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............).I.....pHYs...#...#.x.?v.. .IDATx...... ..0.......................................=.............................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3..........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15530
                                                                                                                                                                                                                        Entropy (8bit):7.97934156840686
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:KWQQ/GkFTHMcyr6613V89zk4BHuPcVWW2mX:VQQ/N9R21aMPcVj2mX
                                                                                                                                                                                                                        MD5:804543801BC9E5901B8BABC7B7FC2B7E
                                                                                                                                                                                                                        SHA1:34D43D8BE927EDF5BCB78C05F0F7B0863CE63ADE
                                                                                                                                                                                                                        SHA-256:752B6E0B63218E4F00F63D57DF77B4606A6BFA2C878E4475C3687D38E4967C7A
                                                                                                                                                                                                                        SHA-512:06BF0928A31A6E4E7426F75F6386B81D3DEF3691344B6BC217FB37B9392A77186C64CEB33F27A38C0D2164295AFBDDC618D7284958FD5C55F2C98F5610610EE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18769!3i19154!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=57587
                                                                                                                                                                                                                        Preview:RIFF.<..WEBPVP8L.<../..?.....&......V,. .....l..l[.....~vE....z/..........iF=.L..~.......2B..!.>......$H?@.@P..:Q..A.H.@...B...eq.i......3....Z8..7._k..n%..B..../..z..^.n?.}...6.]F.=.....l.0.fI.}....{GW...o.%..m...|H.6.&(bNI.iuW...... ..Y?_WD..J..4..*`)hH...?..e.4d...........f*........t...s..0.0>v.n:_....\.O.y.h.........."..(okNUk...LA...,...._...k K....tu... ..MO.....z......i.WE..hS!8..mW...|U..q3...t6.$..qu.-.Q.&JC=.%P...J...........F-.@D7a....Z..K@D#]/.2...z@p....u.,(....(..\<..=s.|..k_s........l..i.!>...5..+..'.z..:...D.u..s.le.1P5........~...v.>r.)....i....."..x.K.uS...(.p..K....Fu.......B.. 6.... {.Oz..I.U..[..J.&.ve...8g;_..-.o...,..WI...W.....k;i...t..eP.(.%.3..i..M....B.`.eE.n..A..V{.s.q../.S1C.R.L...R..k.szb...7<.?..f.......<l..........Dn..y..p.c.M"*..........v...-.v...Q....u.o..$...y......A.C......s....E"<...Hl.r.E.._..=............!.....2.......a0.$.<d..l.....c.....E.0).,..#3...%.....Do...T..C.y.IV......,..p.f.5....$7..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182249
                                                                                                                                                                                                                        Entropy (8bit):5.362733042787645
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:cKXUcQ+URG79Eo9+V8i+9Psu6VWYWfQYiq4cS96W8dlp0pAyT66uSllaKnlT/quh:3kd47qo80zvzw/7b
                                                                                                                                                                                                                        MD5:6E43F7997084D593C7C479C9A1F2B777
                                                                                                                                                                                                                        SHA1:DE8F6104076A09FC01407C35D2F94976D24E96AF
                                                                                                                                                                                                                        SHA-256:B21D879A140B04E2A5B43FC7437331460B94D3709F3233149C555A2DC233DFAA
                                                                                                                                                                                                                        SHA-512:3C35E5DBDD98FDA48C60E4184887BD467A42F1FEC346E570778FE5B8D11ABD82CBA47F5A478CDF5DD9C53FEBBD3ADCBF3D87BAE1CEEC3B29C5B66BAAF077E7BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.. <pattern id="app_store_a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00327 .01111)" xlink:href="#app_store_b"/>.. </pattern>.. <image id="app_store_b" width="306" height="90" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAATIAAABaCAYAAAA7FtpGAAAAAXNSR0IArs4c6QAAIi5JREFUeAHtnQnUHEURgDsJmiBHQEEEORKCCBEFBDFyCCEECKgcAmoiMZwidxAIAZ7yuI8QCEQ5VIgip0DAC0FRAYFwI5dcAtFAICCHcgQUx/ra1Ka3p2d2dv/df2Z/ut7bnZmePqprZqqrqqur+5kMuOSSS9aSW+OTJBnVr1+/4XI+KCNrTI4UiBSIFOgUBV6Tih8UPnSD/C6S82dCDfX76U9/6qev0r9//zMlcXv/RryOFIgUiBQoiwLCyIwIVTPkN0lwmOfisciAAQNq15Jxa7m4TH6D33nnHXPLLbeYu+66y8yePdu89hqMMUKkQKRApEDvUEAEKrPUUkuZj33sY2aDDTYwI0aMoOEJwqfGyA9Ba5Zi0u/iiy+258LlYGIz5Tfo7rvvNjNmzDAvv/yy5ovHSIFIgUiBUim
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 71 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1784
                                                                                                                                                                                                                        Entropy (8bit):7.303691251088697
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:EJNn2UEfUCJJ3gkuFs3JovMTgRnKCjATUw:02XMdls38MTgl9Ah
                                                                                                                                                                                                                        MD5:5B68F17C7B6CADFC4B8925F64E76E91F
                                                                                                                                                                                                                        SHA1:FD14C1816798BAC3C8BE500F86CC7806F910963A
                                                                                                                                                                                                                        SHA-256:3EDFB46235DAFF94047DC7AB70B1F32B45D1ED7EBE4393BCC5A36074A643EA59
                                                                                                                                                                                                                        SHA-512:56A2546874A4391E5973E6C694AE9AD98B8FA69874A3EB82BEA564ADC4258261EF10848D4D8D3B43221C49E39A0103D7AD9DDE1E1AF62DA26B5FCF82B47081C2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/02/linked-in.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...G...F...........tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:FA778640B37C11EDAC259919C632C1E1" xmpMM:DocumentID="xmp.did:FA778641B37C11EDAC259919C632C1E1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FA77863EB37C11EDAC259919C632C1E1" stRef:documentID="xmp.did:FA77863FB37C11EDAC259919C632C1E1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a."...hIDATx..}hMq.......1..S..."y)oE..%.).)m.?....$.%J.H2..+......$.P...@..d...}n....3.=..Ok..n.>...<..9;..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):211336
                                                                                                                                                                                                                        Entropy (8bit):7.991342175702477
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:K6NsL9PMFOJCrZj8MBGJUrlbzShMA2RiAHRRt:KfNMFOiZj8MBSUshORnZ
                                                                                                                                                                                                                        MD5:64E75167CD41AB7E83FFA31568EE608C
                                                                                                                                                                                                                        SHA1:857795F43D96C17E5473416C7284D13B60D6494C
                                                                                                                                                                                                                        SHA-256:A6E15CFFCED36F19A9345C1C771D9CB962DBBEDCE943938E2AC54003FDBE597C
                                                                                                                                                                                                                        SHA-512:9956A9E402A77BFD3BF60FA0F407E894FF0969D23675848C88F458B9E4E7B971E118BEC8D135D6CC3D5D7A4E05A66068763EED97C3E6B76A69D4E8A94AEF2C9F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/12/5718-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...wxe.u...v....^..L/..^%..S.-.%r..q.;.K.8.....s....u..I.mE..Du........;No.....`@`*03.F2...9s.8..).Y.Z...$...a.kX....!......5...5.a.kX.-.um.......h.6.Q.D..AY.A_.... .`&_...(../.t..[6..F..h.....k.~4.C...:s.;.m.3..F&../..{.6.]_..5|.a-....;..K|...g.V..:1t.S..2..MU...[..5...5..V..y.=7..;.Ro4(.....J......`.b..5...5....8=>.M....K.v...1./..!Q.$..a...`....kI.5|_.....6.04>Ik&MG..0..6.... f.(....<.5.y.kX.-.....6...2..M.......r.l*..^j.E.\Y..5.y.kX......f.G"..J_W'.j.b.....R...X.$.]_.a..a..,l......y.0..uv .`rn..|..a.*......k!.5|_AS.$YZ.....!.T.x4J.Rc...Z....5...,..!".._.$. ..|.#g.....Lzm..f...[...!.?.._s\....!.2.X..}=H..6XkX3.kX.m.uf.%6......I...`..~Z3idy-...S.]`..F...V,~.]-Qud2.....!..<%...5...}./fE!b..KB..H..e....ku\...|...@ Br..v...U.h.E......5......Jc.01]#.!...j.P>....K.;z...G.........].y.....FL.E^.B.>;D=4....y...w..}.Yz...^z..gB6w%)O....._.)..|..o...q4.R*'....p.WG..-..t..:$?u.?}..>....:....c.N.w..M..E/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                                                        Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                        MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                        SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                        SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                        SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1245
                                                                                                                                                                                                                        Entropy (8bit):5.462849750105637
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                                                                                                                                                                        MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                                                                                                                                                                        SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                                                                                                                                                                        SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                                                                                                                                                                        SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:http://www.sasbo-online.org.za/sasbo/Scripts/AC_RunActiveContent.js
                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 528x369, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14556
                                                                                                                                                                                                                        Entropy (8bit):7.54224033029346
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:OXlCcPNOXIVbDQh+uc9qsSsFe1ohC5tif:OXlC8NOGDQ+tSb9tG
                                                                                                                                                                                                                        MD5:AC68253260D4E8B71697A9E2D1778AB0
                                                                                                                                                                                                                        SHA1:AE1778B0783986B56844C812A7182D7563E7D239
                                                                                                                                                                                                                        SHA-256:563532C53B1164A5F150D25DA5C8360DD512E68333B0861CE139932E3CD3BA7F
                                                                                                                                                                                                                        SHA-512:2CF699FCD61125929DB0DE90DDCFFAE7919E8FEF92A1017E20F66836E76AB2EB4CFBA5755DAA3ED753542356EEA570A36A2D456FAE12CA46F529A8BAC7656D72
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................q...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33292
                                                                                                                                                                                                                        Entropy (8bit):7.981281524415094
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:Gw6WmyN+PuCpVrRuAnIXM4EZLzwQNazra+5zKFL0AlFWMCBb5:mkNpCpVrRlIXM4Ep5Nazrt5MDVEV
                                                                                                                                                                                                                        MD5:3B787936A98D21E548C62B356E59955A
                                                                                                                                                                                                                        SHA1:FA959A0B44BE766A610492683BAEE09E66EDF1A2
                                                                                                                                                                                                                        SHA-256:C4FD6C95AF6E0CFA64DE1AEE41098B02CD17B07C654A4C56E884ACD1FB6019BC
                                                                                                                                                                                                                        SHA-512:77869546494858F88FE9557C8723E46458FDD33DAD7977A29E8C2C523366F69034CC317E1286333FC9C3DAC8BCB0C8C09000AE94BC8B3E5E11BF66E6F899AB67
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i9830889&2i9846050&2e1&3u16&4m2&1u555&2u300&5m5&1e0&5sen&6sza&10b1&12b1&client=google-maps-embed&token=64588
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?....PLTEx;.Tnzpuz.s._w.y~.7..i..i..t.....x..y..~..S..}..G..S .k=.0%.m... .c[..Z..v.?........._.~..8..Q..]..x..........................................................................................................................................................'.....bKGDX.... .IDATx...w.\.>.VkM..i.V.w%.'.5...4..#.O.......M..7........F...f..=..>'.Ak@<..4..1.k..4e..C..%...0..OHn~1.Y.Q)..J]u.:{.W...(..c..'C..@n.T.K...j....?--.....\...DlI..39g..XR...^ ......Dk._.8nM".S..7.Cg.."...nf&.F.on....Co.X...[3d...T.Ye`.$z....._.-..H..m(+..s.(..R...e..dJUQv..g.a.W.....Z.w...."Td.K....L,..gX!M.D...3.~!..v..MO.,..0.8Vn....j........2...2\...X.E....jb.E...'.........&..ib.In....q.....B..? #..&..T#'. .t:}.....R/.c.....zB..".asB...P..E.K.qX...5.D.+....W.a..%V.,...,..m..B..n:.C.7!N...X1.It.@TTNTL.>...;.o....%#i.E...R'j=. .B.I..`.......^?.(........b.3.$.....L.V3I=+6...l...i..d...F..k..+M..%.....v......"&..^.U..>.`..E#...u.0.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 71 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1962
                                                                                                                                                                                                                        Entropy (8bit):7.386352599607857
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:EJNn2UpJ3EY8aSTElT2Bv0BTI0WCWQl6gQRAFt1:02NY8aaEQBvc/WCWQUgYi
                                                                                                                                                                                                                        MD5:B0F1B2A67390889B74DF3E9CCDF9D47C
                                                                                                                                                                                                                        SHA1:2FA517384425A8CE3EFE00B30CD7775B63010797
                                                                                                                                                                                                                        SHA-256:CB6D046873E92BB2EEA435C72ABA83B7404A3648BAD269EF329CCF8C19F9A85A
                                                                                                                                                                                                                        SHA-512:2CCEC4C17BE5FC9CE5A6A80A89FDA9D42CA95887BB42890655643C5C0C313BDFFD25B4E57FD69DBC5F3B860ED43E852DA3C6FE9F93953D155535A869F35FADB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/02/youtube.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...G...F...........tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:DA5EBE69B37C11ED90A2960D07D554B6" xmpMM:DocumentID="xmp.did:DA5EBE6AB37C11ED90A2960D07D554B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DA5EBE67B37C11ED90A2960D07D554B6" stRef:documentID="xmp.did:DA5EBE68B37C11ED90A2960D07D554B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..YHTQ....U. [.... ..!-*i.h...)....%"....".*.H...4#,+HZ(Z...2.l......{..q..=g......3...=....;F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):158684
                                                                                                                                                                                                                        Entropy (8bit):5.2196734147224
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:wjRzBEJF84S0X4kBkV2YGRi3TwTmNH23LpnyXPs6C:wjRlEJF84S0XJBkkJRiDMm923LpyPs6C
                                                                                                                                                                                                                        MD5:809ED23F8995F191E5277446F8475DF4
                                                                                                                                                                                                                        SHA1:AC4884E9A7623D9CA491D2F2F359DB62E723BCA0
                                                                                                                                                                                                                        SHA-256:D6768461339ADBC97F09B29EE8667AB57D2FB8285865C116EA2FD3F340751F6C
                                                                                                                                                                                                                        SHA-512:DE5012799FF6F6AB49CBA8CCA3B79468EB5D0838789EC38BC7E24DA5F8CD61F842C0228281EB3C77009A6CEBD4D86FB6FDC988145ED78B9B052A05B1A478DA0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[96404],{82271:function(A){A.exports.AGENTS=[{id:1,name:"BENJAMIN BONNEY",AgentNoCode:"00021"},{id:2,name:"RAPHAEL GBORMITTAH",AgentNoCode:"00221"},{id:3,name:"FRANK ASUMADU",AgentNoCode:"02221"},{id:4,name:"MOSES DOTSE",AgentNoCode:"22222"},{id:5,name:"REBECCA TACHIE",AgentNoCode:"22223"},{id:6,name:"JERRY KOOMSON",AgentNoCode:"22224"},{id:7,name:"SALIFU DEMSU",AgentNoCode:"22225"},{id:8,name:"ERICSON ARYEE",AgentNoCode:"22226"},{id:9,name:"RICHARD ADUONUM",AgentNoCode:"22229"},{id:10,name:"ALBERT TANDOH",AgentNoCode:"22230"},{id:11,name:"ERIC OFORI FRIMPONG",AgentNoCode:"22231"},{id:12,name:"LOVELACE ABEKAH",AgentNoCode:"22232"},{id:13,name:"JOHN ADJEI",AgentNoCode:"22536"},{id:14,name:"ANTHONY ODURO",AgentNoCode:"22236"},{id:15,name:"EMMANUEL DZOKOTO",AgentNoCode:"22237"},{id:16,name:"FRANK OPOKU",AgentNoCode:"22535"},{id:17,name:"STANLEY DORKENOO",AgentNoCode:"22240"},{id:18,name:"JOSEPH BOACHIE",AgentN
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (473)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):627
                                                                                                                                                                                                                        Entropy (8bit):5.593071017925054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:hYXdqJmWdkJVORMA3NwbtAEWrkEZqfdg3t4ouKJVRkkJV7NVWxXgqcMNjmIQL:hYuheA2yEWrPZ3t4ojJVwgqcMNqj
                                                                                                                                                                                                                        MD5:72523006F4083194D01FB16AB32D013D
                                                                                                                                                                                                                        SHA1:5CC5FFF566FD41DB5725D146476C2C9DB07D233C
                                                                                                                                                                                                                        SHA-256:A0E3E08EA463155D7A334F8D7EE0C0B378AE6155BECAFC9D794F1457AED0B31F
                                                                                                                                                                                                                        SHA-512:A352051E88040703350D0120D41B98E38CF9874056E7F51A06F0A5494B52970F5CC1C8C9990E67D9BAD439A7CAE219246F138558A1F9BD53FB725B4B76ABD1DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.<script type="text/javascript" src="/ruxitagentjs_ICA7NVfghqrux_10291240606133530.js" data-dtconfig="rid=RID_-85619231|rpid=972833634|domain=oldmutual.co.za|reportUrl=/rb_bf62395jrv|app=758df225e0a5f494|featureHash=ICA7NVfghqrux|rdnt=0|uxrgce=1|bp=3|cuc=uyrysny8|mel=100000|expw=1|dpvc=1|md=mdcc1=a#changePasswordDropBox ^rb a ^rb span:nth-child(2)|ssv=4|lastModification=1720717479103|tp=500,50,0|agentUri=/ruxitagentjs_ICA7NVfghqrux_10291240606133530.js"></script></head>.<body>.<pre>Cannot GET /om-api/search/frequent</pre>.</body>.</html>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 160x140, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6705
                                                                                                                                                                                                                        Entropy (8bit):7.857770542630142
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NKknaXtWb5ZF+gsPbrw5WWC0uHmLjVJDq1s3:NZnFD8gMHWC0uY
                                                                                                                                                                                                                        MD5:2C12F63520A3A033B4BDA0E60CBDC3DE
                                                                                                                                                                                                                        SHA1:C3FA964E3612932B4F14E54A89C84A71A26DC3B6
                                                                                                                                                                                                                        SHA-256:B12E2D4969E0CC6894952D159E3AC9579692E7399E20264BA74C8F41127217EC
                                                                                                                                                                                                                        SHA-512:A05E3C83378562EE40357FE5CF85E9F807064A9E657D3FC2F620526DA3E4B385B8BC09983524D55D84F339C70C8E8BDB53841685E3D71DEE090B9896D9F154CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/disc-160x140.jpg
                                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Microsoft. Word 2010" xmpMM:InstanceID="xmp.iid:3C563D98A1D411EB8F63F55D723D52AB" xmpMM:DocumentID="xmp.did:3C563D99A1D411EB8F63F55D723D52AB"> <dc:creator> <rdf:Seq> <rdf:li>Myan Soobramoney</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3C563D96A1D411EB8F63F55D723D52AB" stRef:documentID="xmp.did:3C563D97A1D411EB8F63F55D723D52AB"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (998)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):81812
                                                                                                                                                                                                                        Entropy (8bit):5.630611294359096
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                                                                        MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                                                                        SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                                                                        SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                                                                        SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):83159
                                                                                                                                                                                                                        Entropy (8bit):5.039781022150757
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:zCZB6cssHDMLX+oYekjlgJLAl5ubiQpCf2zSGsj+B82YW0IcgVtHg2bqmZDgB2Wc:vHg2bqmZDgBNpS
                                                                                                                                                                                                                        MD5:749BD114DC438E01825213CB4CC36608
                                                                                                                                                                                                                        SHA1:D9DF0BCBA3B4EC38D2F7FAD79E4DFEA372400811
                                                                                                                                                                                                                        SHA-256:60185BA5F328C91103A2B7E6D798841923C2FF50B9C38F7C1A1D10D9121C0A98
                                                                                                                                                                                                                        SHA-512:6C91739F35DE42FCD80843F35860A368827654C7CD2CCF33E34F116FDC3C326C0D5709419FB1FD64FB65B7EAAB30B46FD98D3CC5CC7A552A7132475E46A70996
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.8.14
                                                                                                                                                                                                                        Preview:.gform_legacy_markup_wrapper{margin-bottom:16px;margin-top:16px;max-width:100%}.gform_legacy_markup_wrapper form{text-align:left;max-width:100%;margin:0 auto}.gform_legacy_markup_wrapper *,.gform_legacy_markup_wrapper :after,.gform_legacy_markup_wrapper :before{box-sizing:border-box!important}.gform_legacy_markup_wrapper h1,.gform_legacy_markup_wrapper h2,.gform_legacy_markup_wrapper h3{font-weight:400;border:none;background:0 0}.gform_legacy_markup_wrapper input:not([type=radio]):not([type=checkbox]):not([type=submit]):not([type=button]):not([type=image]):not([type=file]){font-size:inherit;font-family:inherit;padding:5px 4px;letter-spacing:normal}.gform_legacy_markup_wrapper input[type=image]{border:none!important;padding:0!important;width:auto!important}.gform_legacy_markup_wrapper textarea{font-size:inherit;font-family:inherit;letter-spacing:normal;padding:6px 8px;line-height:1.5;resize:none}.gform_legacy_markup_wrapper select{line-height:1.5}.gform_legacy_markup_wrapper .ginput_con
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (772), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):772
                                                                                                                                                                                                                        Entropy (8bit):5.367593751565985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:z22Du7l+AHBfQOZ18chlklSWIi1og4XukJd9e1nuRwFNLSAJyPLZRBn/17Nk28:NuoAHN9z8czcynbXukJdgvnDJyDxkt
                                                                                                                                                                                                                        MD5:B4F886AB6B3FEE582A37BE38B539F32B
                                                                                                                                                                                                                        SHA1:0E14155C1C11A3B8012BF212DFE977B03706753E
                                                                                                                                                                                                                        SHA-256:2611FC2C2804D62B52F7A41B094427C5D2BCE5199179DF21617F23B306F76C48
                                                                                                                                                                                                                        SHA-512:325FEAE4EF846B1B7BF0C4E4F105327F2AC304F6EA4D19601E28C2CDF888C61A2636676001D3C7BC0BF68E74344504902C7E77F1E850663B84FC32811C31422A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmwNehuC5WxQxIFDbtXVmoSvwEJ6_RHbaIzZ_8SBQ0uL-5wEgUNUi6dcRIFDbb2qc4SBQ0hyYItEgUNEZtauBIFDdiQhOsSBQ0KgfdBEgUNvlOOuxIFDY1y88QSBQ31s7GvEgUNbkUcFRIFDZEU680SBQ05eFRVEgUNp-4VvBIFDZbxRNQSBQ1DKe-sEgUNzcoTnhIFDfcHwQ4SBQ3in-YGEgUNZn0jZBIFDVue4KYSBQ1IeUK3EgUNBBtkuhIFDYo3LgESBQ1b8ypmEgUN3pcpBBK4AQnvH4NCRR2z8hIFDS4v7nASBQ1SLp1xEgUNtvapzhIFDSHJgi0SBQ0Rm1q4EgUN2JCE6xIFDQqB90ESBQ2-U467EgUNjXLzxBIFDfWzsa8SBQ2bwCPFEgUNx_EsqBIFDTl4VFUSBQ2n7hW8EgUNlvFE1BIFDUMp76wSBQ3NyhOeEgUN9wfBDhIFDeKf5gYSBQ1mfSNkEgUNW57gphIFDTUzHBkSBQ0EG2S6EgUNijcuARIFDVvzKmYSHgmMiknQhBlpGRIFDVlcohgSBQ2oeiTsEgUNtvapzg==?alt=proto
                                                                                                                                                                                                                        Preview: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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):268201
                                                                                                                                                                                                                        Entropy (8bit):7.890454655844599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:amBPN0CfDlz7Yb3ZQzK03HKvM4F4V36/exPVO1yTBlgH:lBK0lYb3ZH03HUM4FwxtO1y8
                                                                                                                                                                                                                        MD5:CF899E332417CF9D090D8B01C276988A
                                                                                                                                                                                                                        SHA1:59567D7CDF95B33B0915D8F5438E31AF9F209862
                                                                                                                                                                                                                        SHA-256:5DB052D1FEB20909335A5DCC8AA94ED0BA759FEF43BA6675120D55C7614EAC6C
                                                                                                                                                                                                                        SHA-512:8B6AFFCA9BF1036497A43192DDA5C11691DE12B23C3FA284242A0486D34B7F976D785CE5128272A21693227B4E974B1EA44A6DC1CCFF3B86029103427D0A1C77
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:..................................................................................................................................................Adobe.d........... ................................................................................................!1.A."Qaq...2..#BRbr....$3.....CS..4cs...%DT.....5d......6Et...&8w..'eu...........................!1A.Qaq..."2....3BR....#br....$4C.....Sc.%s.5....&DTde..67tu.'E..............?.../.... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....V..'....cn.....pN#.....UL.'......C.r.K...Zv....}N..?.........k....o........7..&.j4...........}.T...%'....Q..5.h-...r...._.O..@y.).".,"...[R......i..u"9A,..u..u4}Jz].n.]'.k./...WVM;.H.[.O.........)....KO<n.h$|R..gG$n,{.9.....N.*.T..$.k.|..e.BN.X.xk...a8*Ha.X0".>_r........i.*y. .A...,.J...q.''c.Qq$..Wo.[.p....yV..D.@RA....Y,.o...`.%.A.........$.YG..'s.VU..[.k.0.l..&.|.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14834
                                                                                                                                                                                                                        Entropy (8bit):7.9825657112334305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:kvR68VDu6ltKqJku9UfTDQaXNLy5T35awteue:w9VDu6Oq6u0A5T1teue
                                                                                                                                                                                                                        MD5:B87D99D51A6F6DF23600AC60BA2CEF31
                                                                                                                                                                                                                        SHA1:BFAE2E2E0F4AF3D2EAA901D4650D2166584F5C8D
                                                                                                                                                                                                                        SHA-256:5641B2848CDED8ABF2EA7AD7E36CB2682D0F3D437FA1ECD9570CAB47C66F28A7
                                                                                                                                                                                                                        SHA-512:1BB41384021802F9E8BA68FAD9213F877B3189655EA81B8438323E7CDDB0284F6E6DD33D85BCA5F13B6BB4BAA53A932C7D0035A261BB70B43765851E55668A19
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75799!3i75287!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=54077
                                                                                                                                                                                                                        Preview:RIFF.9..WEBPVP8L.9../..?... .m%.....BQjP..%....\.e......$8D.F..d..Gk.b....'.aRX'....s........`..`.p'....;...4v.4vD."...7.Y...,.|.Wf.f>0K3+..............}z...c ..Iw...?&.H.._cQp... .....K....z..5(..)."...F..s.....w...L...A5-.w...6...4.q1I.$.E..l+..I:..'g&.e.....Y(.......D.v...G.K.").$.....dV&ZJ.n:..Qy..e...~.."z....L....:..8b*..?..._..EO.....y..Ph5..%d..o&.....2T']..)..zy.p.. .!.\..9..._.M.7......L.E..M.............9*.82L..W#~5.<[..\...i..2.*)h^.)7.u.h#......FV.#w....+..AWYO}..o,Tb.Y.H...f.P.x~:<>.AX.\......W....M..#...d.)J..x^.X.y;3...'..U$..'0........#..g~......t.oG.5..t..p2......_:._.v......M{....WA.j.".......D6m...$(...2z..'.<4..........u.ii....R.n.PtS..B..N.o..u%.`.1.e-<.{i.\N..k.cO..../"..iRVu3....fBT..a`....'"YW#Rwt\.=..!.uM]..g...(.......q..I.W...U,....j.$..8..:..3`.i......;....X].VV.N.i......!T9e.3a..Y.d..n.....o..A.@..q.{D...#3,.T..c..BZ..c.c..#..<3....N.8%.......i. .Jp#U4..u.Y`.+...9..A>.....P.P.....g.kT..t....J..O...>n/...bH
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):182249
                                                                                                                                                                                                                        Entropy (8bit):5.362733042787645
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:cKXUcQ+URG79Eo9+V8i+9Psu6VWYWfQYiq4cS96W8dlp0pAyT66uSllaKnlT/quh:3kd47qo80zvzw/7b
                                                                                                                                                                                                                        MD5:6E43F7997084D593C7C479C9A1F2B777
                                                                                                                                                                                                                        SHA1:DE8F6104076A09FC01407C35D2F94976D24E96AF
                                                                                                                                                                                                                        SHA-256:B21D879A140B04E2A5B43FC7437331460B94D3709F3233149C555A2DC233DFAA
                                                                                                                                                                                                                        SHA-512:3C35E5DBDD98FDA48C60E4184887BD467A42F1FEC346E570778FE5B8D11ABD82CBA47F5A478CDF5DD9C53FEBBD3ADCBF3D87BAE1CEEC3B29C5B66BAAF077E7BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/static/sprites-d0d4250c1e51ae9a847266b822529b47.svg
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs>.. <pattern id="app_store_a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00327 .01111)" xlink:href="#app_store_b"/>.. </pattern>.. <image id="app_store_b" width="306" height="90" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAATIAAABaCAYAAAA7FtpGAAAAAXNSR0IArs4c6QAAIi5JREFUeAHtnQnUHEURgDsJmiBHQEEEORKCCBEFBDFyCCEECKgcAmoiMZwidxAIAZ7yuI8QCEQ5VIgip0DAC0FRAYFwI5dcAtFAICCHcgQUx/ra1Ka3p2d2dv/df2Z/ut7bnZmePqprZqqrqqur+5kMuOSSS9aSW+OTJBnVr1+/4XI+KCNrTI4UiBSIFOgUBV6Tih8UPnSD/C6S82dCDfX76U9/6qev0r9//zMlcXv/RryOFIgUiBQoiwLCyIwIVTPkN0lwmOfisciAAQNq15Jxa7m4TH6D33nnHXPLLbeYu+66y8yePdu89hqMMUKkQKRApEDvUEAEKrPUUkuZj33sY2aDDTYwI0aMoOEJwqfGyA9Ba5Zi0u/iiy+258LlYGIz5Tfo7rvvNjNmzDAvv/yy5ovHSIFIgUiBUim
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20551)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20770
                                                                                                                                                                                                                        Entropy (8bit):5.250394119981092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3ecIpaRa7LJom2xdeuxOqjHxehwRUsOFzDlMa+LSa54ZEbq:3ecIp/7LJom2xdeuLHkhAUsOFzDlMa+W
                                                                                                                                                                                                                        MD5:ED06397867F22288E63B9E8243E9C54F
                                                                                                                                                                                                                        SHA1:1544061C4C86ED9AD11F79183AD589ECFBFD9BA3
                                                                                                                                                                                                                        SHA-256:4781128A4F8574281770DF7600B3713EE3DDAA28ABEA3E11B9A7AFFBB5DFC251
                                                                                                                                                                                                                        SHA-512:120C6060E5A260EFA522438A1933DE56908A8BBCE5602BA9D3B0FA2DA48224B3C3754F3053D5A0A4076945B2EDFF34D30EFCD0B72C5782A5FC48E52762673CF7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=7.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),vc_ttaToggleBehaviour(),jQuery(document).t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1205)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3429
                                                                                                                                                                                                                        Entropy (8bit):5.34335662690145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:reMb996tpBn1XzBiLEDGbe6GbwJGbMFevz6aON0mm8/FGpJMKwQoCw4ObYj0GbFV:rThopBnpBqZLFevz6TxiJMzVlkTn
                                                                                                                                                                                                                        MD5:46095FA94FA8C52F0EA5B1DC43DAD3BC
                                                                                                                                                                                                                        SHA1:5AA369C27E288DB1BFBAB6B4DF7E4A59D86EB63C
                                                                                                                                                                                                                        SHA-256:6F5D85BD96A7E781AEFBCEDEC14B6016E52C836B61E35E7C14467305B43955F7
                                                                                                                                                                                                                        SHA-512:F9F399985D346D96887C843D99195828BA9096DC1E1FF628C61C4C1B3B7D1DEB4EF5D7E54FE30EF1424592D8618758C11ADA09F20C12708A6248F4454F876B53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/overlay.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('overlay', function(_){var VC=function(a){this.Eg=a},era=function(){},WC=function(a){a.Py=a.Py||new era;return a.Py},fra=function(a){this.Ch=new _.xn(()=>{const b=a.Py;if(a.getPanes()){if(a.getProjection()){if(!b.ix&&a.onAdd)a.onAdd();b.ix=!0;a.draw()}}else{if(b.ix)if(a.onRemove)a.onRemove();else a.remove();b.ix=!1}},0)},gra=function(a,b){const c=WC(a);let d=c.mw;d||(d=c.mw=new fra(a));_.Ob(c.Ph||[],_.yk);var e=c.ni=c.ni||new _.Gla;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");.e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);e=c.EC=c.EC||new VC(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.yn(d.Ch);c.Ph=[_.wk(a,"panes_changed",e),_.wk(f,"zoom_changed",e),_.wk(f,"offset_changed",e),_.wk(b,"projection_changed",e),_.wk(f,"projectioncenterq_changed",e)];_.yn(d.Ch);b instanceof _.Uk?(_.Il
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12602)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):59793
                                                                                                                                                                                                                        Entropy (8bit):5.309420047083197
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:ogdOv8NwkPdm/B+8Zep9mUBNQMghSk5h5rEUUrIUkx0+8rkUIpLM+IrAI9dHvQrG:dukPdmc7R
                                                                                                                                                                                                                        MD5:27F54BB13DEFC8EC698116140D2FBEA6
                                                                                                                                                                                                                        SHA1:34C180A99929A5B98FB56B410DF60F7EA4D48BB8
                                                                                                                                                                                                                        SHA-256:BD322E21D9A1FA181103E9AC137E077783AF82DEED6A52DD865A01D7BECD448E
                                                                                                                                                                                                                        SHA-512:0976F26CF18C76F50AC74CD1610BC9F634E7093BEF52447E851FF2F061961E2707B765FA2ABC30B05986BD2C12FC5D43F340D507F4C9B441B989FA7C619C2750
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.4.8
                                                                                                                                                                                                                        Preview:/*-----------------------------------------------------------------------------..-.Revolution Slider 6.0 Default Style Settings -..Screen Stylesheet..version: .6.2.8.date: .24/06/19.author:..themepunch.email: .info@themepunch.com.website: .http://www.themepunch.com.-----------------------------------------------------------------------------*/../* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */..rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; } ../* NEW Z-INDEX FIX*/..wp-block-themepunch-revslider { position: relative }..#debungcontrolls {..z-index:100000;..position:fixed;..bottom:0px; width:100%;..height:auto;..background:rgba(0,0,0,0.6);..padding:10px;..box-sizing: border-box;.}...rs-debug {..z-index:100000;..position:fixed;..top:0px; width:300px;..height:300px;..background:rgba(0,0,0,0.6);..padding:10px;..box-sizing: border-box;..color: #fff;..font-size: 10px;..line-height: 13px;..overflow: scroll;.}../* MODAL BASICS */.rs-modal { pos
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9442
                                                                                                                                                                                                                        Entropy (8bit):7.972611226767625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:IZTKznLMez/o8Jwl3rjAOFMPtGnwYTHsbtFqS1Cd51gAV:Iqnvz/Bsrv2PtCMbrqS16
                                                                                                                                                                                                                        MD5:F2BAB247B35E7FE84E686A11BC3054F1
                                                                                                                                                                                                                        SHA1:F045BB3FED6D5B79B31D54E9F89B4EA79B2ECA67
                                                                                                                                                                                                                        SHA-256:B16C7C3BD0E53C337B287E43B571B3BDE2D6B33AEB6AC59227B6755DEA5FC881
                                                                                                                                                                                                                        SHA-512:ED5D3ECC2E6FF8447774F42FF46E5DD509BA05CB0A247FD49F566E646B67D45517EBDB745FE8396EC15206DF7DF66F9AC79E0C3D1F50567E4BEEBF72AAFD426E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://i.ytimg.com/vi_webp/VmpOwZNQRnA/sddefault.webp
                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8 .$.......*....>m6.H.#%$#..h...gn..6.........0...1.n..<..._B..h2.....v.GPkU..eVZ...-.Yh[*..Ue.l..B.U....-.eVZ...-.Yh[*..Ue.l..B.U..D...we.......3..,../.u|......3.LM.{.......1..h...,../.u|...-O...G~Y.}uq4.........|sw.....Rd....."..,. ............2.[..,j.D...A.U....s5p...4.<..[8....G.<.@.I...<3%...E....,..rh.B..qb.h...u.....a.j......H.7...@..eX.b>m.x.`.e.!.{N..5...x....ENY.R......"..J.d.[...{...l............;ih.q..M..l..A....,.d..HYq4........z..W~..ly....'...3......U.....M..^I./..c.....B..N.^_.l...nL.m{..{...EAW.=`^..':.!o....~.D.......b7c.E[.6....f+.va.G+..ml....+.......4O....g..qA.H_.aS.}.:<8..GUoA........w'..N.]a*b"0..M.v..#.....n}..93..c.. ....H..o?..4.2T....ws.9.W.s..6.}U1.'...C....*......@.:..m.r..e\%.O...2l@...7.P.<....R...(..(}..".1.2.1.^g..1.F.>..NT.-...k.....cq.j-....r.1t.b[.r....g"...i4.....<w.. qjB.j.>..`. ....8.......Q5h.7..t.<....si\.Y...i-.%;.T.....].R.SI....]*.J.I......d<.q\........v.A.........p._....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):167239
                                                                                                                                                                                                                        Entropy (8bit):7.98925288665667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:4PJRkqybofp8ZlBZKPlteT0eOM33QDvy63AUyyp3X26MDW/bA5vf5Z5ipX27OmH4:4xRkqKZrZKna0gHQD/3xyyIAA5vhGG7U
                                                                                                                                                                                                                        MD5:73A841419BDC5444B9435A85FCD394B8
                                                                                                                                                                                                                        SHA1:D48544B2D362E4C6AED6D94AAADBBA55F72283DF
                                                                                                                                                                                                                        SHA-256:CDE155810BB2754FE6B9AEFA69897ABD3EECF9C9D148CBDFE275115D1196F0FE
                                                                                                                                                                                                                        SHA-512:BD437EE666C7CE6637330FA17E5D318C4E94EDFFC78C0ED0141B42B04C2B85385D0BB161EB61981E6DF6C943E78A414629D0D581A0575DE3E1ABA6E228796CB3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..gx\..}O..hF....&.....i......H....1.....{.Un...Y..^F.>s..6.....?.w....y..9{...k...:"A...8p.........8p..!...8p..!...8p..!...8p..!...8p..t...8p..t...8p..t...8p..t...8p......8p......8p......8p......8p......8......8......8......8.....................................Aw......Aw......Aw......Aw......Aw.....F....`.....%../...Mh"....kIJ..C*...j.....^,"9..."..p.|....u.......B.V....CW1.........v.?6..@W,......K..C......Ja/..Dh._.g.....F.q#H.R!.M.T\$....8....Cu\)..'5.P....8.....2.U4.5$F..E\J8A...J..-D%.......eX.Q..C..[..JG....tc.n..DE@z.c.]n.h'...b.J&.K..i#.EO...Y.....v.I)Q...]_..`K.y.=hS.0...[..i....N.c....n|.0..0KUh4.....<@g}...]..N8.D.....Rz.g...S4D...U./.....K..;:.....2...../=.m.....Uv.V{...n.I.Z.!h........H.;. ..|@{...W.h...."..5\.t..f.....Y..?.s.>B.8.$..om....WO.G....KS.....@....t.Om.FBV&.*.7.'}.N...........0....p.'.;b<..Z...<.........._..'_.....$hd.G.a.!.#.}x.Z..}O..'.s..Jbr(......9Df.'\#.7.v7.;.p....xo...x1p..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 210x78, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6344
                                                                                                                                                                                                                        Entropy (8bit):5.822842218103743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:BkVWmPN/cBgoTraeaeakzWvbOKFy47VcI:Bk/3oaDDqoyTI
                                                                                                                                                                                                                        MD5:18875DCD11C2A3A080192242EE07C1C2
                                                                                                                                                                                                                        SHA1:E081CB4C01370E5AD5076F508071582D481AD420
                                                                                                                                                                                                                        SHA-256:87DAF9CDF41FD0A2F0CC84135B86EDC1DB5B05738E13C634A1FB3059BC2E9755
                                                                                                                                                                                                                        SHA-512:9C3895ED0F99C927E5953F67CCD156A97C9410DF652B1F6F9C0CF202B87FFD4C51E90EADC59E53B9BA47BD19397E46BDBA6E080E155E237D554DCC08D8357669
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:http://www.sasbo-online.org.za/sasbo/images/rollover_01.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....Ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="False". xmpRights:WebStatement="". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li/>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:title>. <xmpRights:UsageTerms>. <rdf:Alt>. <rdf:li xml:lang="x-default"/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33092
                                                                                                                                                                                                                        Entropy (8bit):7.993894754675653
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                                                        MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                                                        SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                                                        SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                                                        SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                        Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15452), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15452
                                                                                                                                                                                                                        Entropy (8bit):5.510997307983652
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:C+0rkRyJSRvKaz+UYahIv/Ts323D6Du/gY5OWdVWy1N5nji9:/k8RvZ+UYahIv/TsIgYr1Ty
                                                                                                                                                                                                                        MD5:59622FD3E5629C6EF6891FC55515C412
                                                                                                                                                                                                                        SHA1:E0A0852E77605BAB7CBB2F3FE2C5E8BB6614D0FD
                                                                                                                                                                                                                        SHA-256:0F1EC006BC30E8AB048F57AC8B10AC7DE7DEC011653BD08F5A7436856E84D331
                                                                                                                                                                                                                        SHA-512:6D984B61C2C24B8B7BCD553706E0220088C9B611A61257987B084FC49895EF25C9CF6AFA8D1A326DF9A5473144ACDED6577CCF502F68D2D5DD98D92B68DBF6A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://s2s.oldmutual.co.za/static/DhPixel.js
                                                                                                                                                                                                                        Preview:!function(){function t(e){if(this.data="",this.a=0,"string"==typeof e)this.data=e;else if(r.D(e)||r.L(e)){e=new Uint8Array(e);try{this.data=String.fromCharCode.apply(null,e)}catch(t){for(var a=0;a<e.length;++a)this.M(e[a])}}else(e instanceof t||"object"==typeof e&&"string"==typeof e.data&&"number"==typeof e.a)&&(this.data=e.data,this.a=e.a);this.v=0}function l(t,e,a){for(var n,r,i,l,u,o,c,d,s,h,g,p,f=a.length();64<=f;){for(l=0;l<16;++l)e[l]=a.getInt32();for(;l<64;++l)n=e[l-2],r=e[l-15],e[l]=(n=(n>>>17|n<<15)^(n>>>19|n<<13)^n>>>10)+e[l-7]+(r=(r>>>7|r<<25)^(r>>>18|r<<14)^r>>>3)+e[l-16]|0;for(u=t.g,o=t.h,c=t.i,d=t.j,s=t.l,h=t.m,g=t.o,p=t.s,l=0;l<64;++l)r=(u>>>2|u<<30)^(u>>>13|u<<19)^(u>>>22|u<<10),i=u&o|c&(u^o),n=p+(n=(s>>>6|s<<26)^(s>>>11|s<<21)^(s>>>25|s<<7))+(g^s&(h^g))+_[l]+e[l],p=g,g=h,h=s,s=d+n|0,d=c,c=o,o=u,u=n+(r+=i)|0;t.g=t.g+u|0,t.h=t.h+o|0,t.i=t.i+c|0,t.j=t.j+d|0,t.l=t.l+s|0,t.m=t.m+h|0,t.o=t.o+g|0,t.s=t.s+p|0,f-=64}}var u,a,n,r=u={D:function(t){return"undefined"!=typeof ArrayB
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):206510
                                                                                                                                                                                                                        Entropy (8bit):7.850674113563741
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ysEeI+oqvVQQzU+9HSd/dWEvODuxJOpbFbcKdUor:ysvI+ouQQImyddtGDoYbZjr
                                                                                                                                                                                                                        MD5:E500D480F79B7C834CF470586C95CAF3
                                                                                                                                                                                                                        SHA1:53F4AD6E679A44C7C3DC1F11C17BDBA551649630
                                                                                                                                                                                                                        SHA-256:413D7B27AFFA4C0BFE39256F7313BC13B122F40A03408C00103FFB14672AD96C
                                                                                                                                                                                                                        SHA-512:C103F462F4FB2A038B345D22130AA120950F71030F787C442FE48537564B6CD528F16E47E161BCD8AE59977002360D90A556CE5426B085B310DCBD610B103A86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:..................................................................................................................................................Adobe.d........... ................................................................................................1..!Aq...."2Q...#a...B..$3R.CSrs...%456Dbtu......&8ET........cd.....7Uew.....Fv.........................1...!A.Q.."2Baq........#3Rbr....$4...Ss....5C.6c.....%7eu.DT.t............?..O....:....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@}V..~..........6LGU5o..U2}.....t=.:\@.e.h-h.k......<..^..)./..-=..`.y..s..B..2....~)........g.....X.....%'...9Q.../..I./...$......X..Y..U..'... q.Y...@s...%s..t*..=}..jj..z.9...4Q.....7......-+.&............"e.......D..+. .........M...VM(gM.u'.(n.Y/&........YC?EH.h.H)n..Y..n....l......)...... ...8&E..+x1..lI(TaCu.*D...Q.*..7Z....R'.(n.o.c.C=..rG$...dd3f~.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 160 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):34244
                                                                                                                                                                                                                        Entropy (8bit):7.971732934391019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:4k1cxL+7wSnDIE8BzjWxaIwO12qJN9ihMfYO/7Sl2:lh7w5E8Bz+vyBA
                                                                                                                                                                                                                        MD5:622D322C17264CECBA6A06B2E99A8884
                                                                                                                                                                                                                        SHA1:02FCAC698DB09C2825F5F4CCCB01D335CEC5E1E8
                                                                                                                                                                                                                        SHA-256:194FF7CAECCE6266BA4926D1441BA943470846C355B0DC28CD82F66A5983B3DB
                                                                                                                                                                                                                        SHA-512:64447C9B4ABFE6A93E417B7811D6D2F2CD06523BD2D7EDA93FBA5DC82F584A5C42FB582DA1605F52B0EDE2147610D5CB30BFF37B1AC42F1DC07E9201A68DF72E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/03/heart-160x140.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR................`....IDATx..w.]gu........h.{...... .$.\.In.BB.i7.@BH........6.q/.mY..f...hz.9....c...&..P.....[...s.^......y....\~r...O...0~..?.....u...O...K..-...............?...|....+....'O.'...,.j;....$H?yB?...'.x.=q]....*~E.b9.......Mo.G\.X....../vB.u.w%^..{%...#.\..P.9.CJ....#.q..,.6..#.O....r"W...4.T.-..M........esr..p...5....... ..,.........V...`..q..&a...!..,U.T.).Q>....AS..........s...dP.rz.A.....u......A...a.I.!.1.....l..R2-\...R..e....W7.#I.;..fr..l.K!..o.......%......h...g.P.#...h.a...r\C.....4RP.5.....".-.Y\.../......u]..f$..t.:b.*.E.j..Vh....4.uz.~..e.v... }..........JTm.....m...c;.K.*..AS8@X.....V..C......]`Km....H.#.o].s4.]....(.a.."......5.G...A.......V..m..5...S4....Q..q.%i.,p]..u.D.q.....E....'I.K..D..F..+..j..`..*.6..d?!E...>.d$.gx9..e$A....d..D.........k.e..:Z.......i.\.T.....C....B.s..k9......H.U.k..=WB.IP..d!.e.... ..M...5U.\.L..r..-R..:.~l..v.dZ./..M..(...7l.>.U.....9.<yq.U...4..0.B...:~a..R~....U.ydx...u|..d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30775
                                                                                                                                                                                                                        Entropy (8bit):7.7887525828766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:6b8yLMCBE8kfMJiDrZd1auazzNwct9pj6RleQQ8ib:61MCi8DJiDrL1tgRPsub
                                                                                                                                                                                                                        MD5:8D2B4ABEB83FA7216D2B4F5AA8EE4378
                                                                                                                                                                                                                        SHA1:28D6C7582383CD39B617A15646E5636217585208
                                                                                                                                                                                                                        SHA-256:11AD38B7AA17D267A680338EB111918C96898E315FEA7AE4A446A33867640851
                                                                                                                                                                                                                        SHA-512:DEAB1549C953E3DD23E35699407B9F9A904388CA7424432CE4230E81CEB763822ECD7A85127715B3A5782310C2BB56100A230773930C39145B65347B334EC058
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/kwazulu-natal-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:F9BC86F9B16B11EBB625FE847D901CBB" xmpMM:DocumentID="xmp.did:F9BC86FAB16B11EBB625FE847D901CBB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F9BC86F7B16B11EBB625FE847D901CBB" stRef:documentID="xmp.did:F9BC86F8B16B11EBB625FE847D901CBB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 601 x 815, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):511900
                                                                                                                                                                                                                        Entropy (8bit):7.9966403042278476
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:mBbdGbJrcYyHKZEusCerbpEvOaZB3BwYNzUgtzxFYcpwBXKkE1:mB4bJ42E/jhEGUBxw/gScp2W
                                                                                                                                                                                                                        MD5:573BAB87B44B060C4F6828F82BC7A229
                                                                                                                                                                                                                        SHA1:E4859F7C9278077A713A7E5537170760CA9DB452
                                                                                                                                                                                                                        SHA-256:452E7DB25569278066EE63A0B1C26929CB43520CA0F0FA65B5D99A559EE95205
                                                                                                                                                                                                                        SHA-512:CED444E4141A0559D9FA14AC4D10C167B4DBAA993FC63B18173EBE001B517F581306B03B0008B9DCD67C5012A8CB0DBE7614FF1195DEEA3D8F462B1791049FD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/04/Screen-Shot-2020-04-14-at-11.26.05-AM.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...Y.../......../....iCCPICC Profile..H....TSi...^z.." %.P.K.^.H...J(1........*"... ...Rd,.(.D...2.(.`ATT..K..=.{...|.ss.....|........TX..4~.0.........0....&0`s2....~.......>...;F.Z.....Yn|...(..8n.'...h6s..L..i=...i........iN...i.....`7....(l.0...(Zgdq.Q...eS>..Gy...$6..........Z....I'./.q.M6;Q..2..w^. .......i...{h.II.z.....g.).|%....c.w....D.as..p..c...w.E)a.s..._..d..pU.D....'.gI8>.#d..x..9.N....,^...g......I.BQ.d.......2.g.....=?C.d.n.........2]%......S.$........l...>..:....!..X.W4M..._.9=..*.Z!/1)...x...1^.075G{....}O.9S...|.........|-E...u.H..... %..A.H.5[.L.a..H.y......F.V..8.....@(..+..$.4 ..A....A!....2P...Zp...-.,.........O.....`.|.....!*D.. uH.2..!......`(....!>$.r.-P!T..A.P..+t...]...GP?4......L..aUX.6.m`.......p:......R..>.7.....=X........:...!6....D#..... %H...!]..D..".18.....a.1.0.....).aj1.N..L?f...K.`..vX.6...]...`k.M...{.A.G..G.1q.8o\.....W.;.k...p..q<...7.;...l|&>.........?..D .....OB4.O.%......n....D.....@....w..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):175720
                                                                                                                                                                                                                        Entropy (8bit):7.992557315098623
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:ezPT9c0l+msijANKdujfGuWYcn1/lypJ7UKIKzIX0oi8fNAIWhlHg0Yu:8hF+msQAN2uGuNcnhlypNIk6fNgEg
                                                                                                                                                                                                                        MD5:A45D14DF3262F417361D467AE5FC0D57
                                                                                                                                                                                                                        SHA1:3705B7D0514241428A8E7531CDAB357DFF6F9F39
                                                                                                                                                                                                                        SHA-256:211772A137C2EB0E056E23E8D4E3D595DDA5595ECDCD7B99AB9C5E211E576C91
                                                                                                                                                                                                                        SHA-512:5F8A4EF38728ED3BA007ABAF9CDA59A92DDE1A10C65D1BB70ABB9CA8BC96E1BAA59E0353DB68A5FD5DB2F37C3CDCF520B6CEBDF211C807279221F67764F94842
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.].y.....mw{.(..A....DIT...c.M.....$....$...N.......b{..mwo.......$(..m....X.Sf..<.<3s.I.$ddddd~.Q.U ####.......,.22222.........####.......,.22222.........####.......,.22222.........#####......,.22222.........#####......,.22222.........#####......,.22222..>.[.D.~f|~.c"..Z..l%.n.....#...00.#.R.v.)...%..3.b.p0LBk.U~..ND....M..x..5.....r:.c)..f4.Q.b.ZL..z....L6J....4+...EIit.ge..S.K...h....mP_.K2.w......$.^v.~.P~.k_..'...........7..WG/............N...r.P+..t..,_.....=.....u..~QD'.@.U...5..Xc......=......^....2....E|..?....... .............../_...-.ed.!..y./>.&...S..uv..O.gz...8.U)..9.@".0.......].-je..B..+....J...^...x..3..Z=.v#.$..(.}m.O..H..../.}.b2;p....1Z}v..}.l}...-s..[..^B5{.}I.%-..Vg$.nCg....J.x{..o...>...v.|..Pa5[.'q...X3[..]AO.C4.5..T.....>.)>S..EH.0...~..F.9~...-Ux.M.[..c.e...D..ly..q.K.E.~.{...{...)$...A./..D<..\...r...R...?.~JB..b.....YAO..L...H..Z.,..nB.d......,..l.....T.....v
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1245
                                                                                                                                                                                                                        Entropy (8bit):5.462849750105637
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hM0mIAvy4Wvsqs1Ra7JZRGNeHX+AYcvP2wk1RjdEF3qpMk5:lmIAq1UqsziJZ+eHX+AdP2TvpMk5
                                                                                                                                                                                                                        MD5:5343C1A8B203C162A3BF3870D9F50FD4
                                                                                                                                                                                                                        SHA1:04B5B886C20D88B57EEA6D8FF882624A4AC1E51D
                                                                                                                                                                                                                        SHA-256:DC1D54DAB6EC8C00F70137927504E4F222C8395F10760B6BEECFCFA94E08249F
                                                                                                                                                                                                                        SHA-512:E0F50ACB6061744E825A4051765CEBF23E8C489B55B190739409D8A79BB08DAC8F919247A4E5F65A015EA9C57D326BBEF7EA045163915129E01F316C4958D949
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:http://www.sasbo-online.org.za/sasbo/images/favicon.ico
                                                                                                                                                                                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>404 - File or directory not found.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 528x369, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14556
                                                                                                                                                                                                                        Entropy (8bit):7.54224033029346
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:OXlCcPNOXIVbDQh+uc9qsSsFe1ohC5tif:OXlC8NOGDQ+tSb9tG
                                                                                                                                                                                                                        MD5:AC68253260D4E8B71697A9E2D1778AB0
                                                                                                                                                                                                                        SHA1:AE1778B0783986B56844C812A7182D7563E7D239
                                                                                                                                                                                                                        SHA-256:563532C53B1164A5F150D25DA5C8360DD512E68333B0861CE139932E3CD3BA7F
                                                                                                                                                                                                                        SHA-512:2CF699FCD61125929DB0DE90DDCFFAE7919E8FEF92A1017E20F66836E76AB2EB4CFBA5755DAA3ED753542356EEA570A36A2D456FAE12CA46F529A8BAC7656D72
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt5f021d8631915c1f/64799506d89658aab3ea1e10/OMET_brief_background_528x369.jpg
                                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................q...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 7536, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7536
                                                                                                                                                                                                                        Entropy (8bit):7.911731253324186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:340F/mM4Oa0wA2jPOf2X62xqpjjjaT64iSNizw:34sxBwCujqpj/aT6nSYzw
                                                                                                                                                                                                                        MD5:04EB8FC57F27498E5AE37523E3BFB2C7
                                                                                                                                                                                                                        SHA1:D942AE11706C3F7E511E3C49B0E4574D7AD199C4
                                                                                                                                                                                                                        SHA-256:F7B9C3065E55FA3B9E320093612E7B30DCB14355A44EC461247B495A3E729686
                                                                                                                                                                                                                        SHA-512:FA6508C8A1A822794036174B0B9DBC6E91B5AFC1FD340381B868EDE6D928DD0F3E66B5A91308D2C0C4C4C64B27DAB7761A904C0B6E6B3C0E3E736E5D6342F365
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/revslider/public/assets/fonts/revicons/revicons.woff?5510888
                                                                                                                                                                                                                        Preview:wOFF.......p................................OS/2...D...D...V>(H.cmap.......f.......&cvt ................fpgm..............x;gasp................glyf...........j.!T.head...$...6...6.j=.hhea...\... ...$....hmtx...|..._....|c..loca.......Z...Z...maxp...8... ... .[.|name...X.........+!post.......;...!..O.prep.......V...V....x.c`d..8.......i...C..f|.`..............08.`xa...?.!.9.a.P..$...f.Cx.c```f.`..F.......|... -. ..aa`x........./L^..........PT.......@Q+...............,..j2.`d..>...Y..u..x.c`@.F.F.A..@......x..U.v.V..<dp.:d.....8P..).0i*.v!........t..>.k.B.V....}=$.t..,..G[g.:.F.#*}..k......=.J.I\.u/....q]..OI...$Jj..P..X.*Y'X'.. VOU.g.....eID.D...&I..'..g..%I %.....PB5..R.L....q.@.F..uXT.C.'.5...F*W9....F..../{..:....1.x.~.*.....?vJN...Tq.V..0._..L*.@..bE....t..1=t:..J.F....(....(...........ST.]q..@f.\J.lt.D..&R...N5.....G.......\..<U2.z..3;{q1.n'..p...2ovv.C.W.....L..G..b~>B.Pj~"N$.FX...qW B.1.....S.9tE..f].1....J.a=....~..N$+.gQ..H..c.u..gPK...;2.C.".....3.a.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1609
                                                                                                                                                                                                                        Entropy (8bit):5.268171846580519
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                                                        MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                                                        SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                                                        SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                                                        SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14360
                                                                                                                                                                                                                        Entropy (8bit):7.981018745377878
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:lLq5KzOdGgsjiqoi0nVhhVzUop/mefTLHMHxpNoEF8ri3AQtkP9RWYwxWVTXaf62:Jq5KN4q2hh5eefIP1RNtynrOgVbZy
                                                                                                                                                                                                                        MD5:F00CD3C23663EAAC9989F19675C890FB
                                                                                                                                                                                                                        SHA1:A564B02A5926C425EA0756F38D52C173E6F219B5
                                                                                                                                                                                                                        SHA-256:6220FA46738BC56DF090720106B3DB5D9ECF6FE1162684A81A0CA19531E72E16
                                                                                                                                                                                                                        SHA-512:EB602E7838A31BDE0CE5EF74A9B872157C09A59026FBE87880272A9565B710FD8E79E0D382C033FC6F990A25BC9743AD288809AF9A378B30A2C465D9C02782E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36122!3i39338!4i256!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=104004
                                                                                                                                                                                                                        Preview:RIFF.8..WEBPVP8L.8../..?.g.mU9.w. t .5hA.......k..m[U....A...P8.......v.....{.)U.......;.........."D..Q.e.2..AY...h(.". .....X*|...*B.'.<......7z..St..W.r.(.:..).....1.............H.#A.OK........ge.YY.O./O...\..3X.5.A.WG...M..c.V{...{..S25s;..l4.ak.\..i.G=;.0..YM)....;+.C..Q.k..UH....tl...->.|`T{....(..,.c....KN.m[e.Tj.T%.`..id...[=.>..=..8..b.V....._@..+..{../...m[.[..}.4Uc.........!...G.......H3.....'.d.Z.$Z.......7...._w..v.........=.8..p3'aY..q.W.Y.j\.....L.F.K...,.Oy........".c.h'..../.6...?....e......9.8.8....fn.". .6N....u....D!.v.8%.N..)............?..R....N...o.......z^.'..._....pN..;...cV......5...F...$+"......d..........d..}`........O".........>..7.x.,J...........x...g....P.E\2a.:q......*`.E@..X.....\".t.<.....` .k...G..F...o..Nw.l.^@...).b.D......ED....h...AD......<D....=..a'..X...nn..0....x...y.C.m.L.|..7..n..vi...d.6....h...H`s..\........W.#.M.K...qk..hl..6a...lW0I.q......O.w7....W......'....%...E.9......8.x.G...#.#....:=...889=...`
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ad.360yield.com/ul_cb/match?publisher_dsp_id=42&external_user_id=7733477380050268026&Expiration=1722337229
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6499), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6499
                                                                                                                                                                                                                        Entropy (8bit):5.376514935078326
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/aMGykPl7UOPu0JEIvcXpbe64dBrJWthzCCZcUwW5JEpLuC/1SH5rqrguk5Vf:nkPl7UqBJPU566WqLwqEpqCWqw5Vf
                                                                                                                                                                                                                        MD5:7E991AE388DF6D9AA684574330BDAA51
                                                                                                                                                                                                                        SHA1:1FF93C22D578A3AE134EB1AC135047CF397FF39C
                                                                                                                                                                                                                        SHA-256:6E17B0821E9B7E789C616BAC4EF7EA40F46B4B93A79B9746E836EFEE0E057D10
                                                                                                                                                                                                                        SHA-512:60EFB60223EAFFCA879FC3C8284FC160216B80894B0276F4800768B8C1E9B69C5143DA9F357066164003AF00C6D57C049AED7C0F134F4A15A4E089795815540E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://dsp-media.eskimi.com/assets/js/e/gtr.min.js?_=0.0.0.4
                                                                                                                                                                                                                        Preview:(function(){var b64="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";window._b64dec=function(string){string=String(string).replace(/[\t\n\f\r ]+/g,"");string+="==".slice(2-(string.length&3));var bitmap,result="",r1,r2,i=0;for(;i<string.length;){bitmap=b64.indexOf(string.charAt(i++))<<18|b64.indexOf(string.charAt(i++))<<12|(r1=b64.indexOf(string.charAt(i++)))<<6|(r2=b64.indexOf(string.charAt(i++)));result+=r1===64?String.fromCharCode(bitmap>>16&255):r2===64?String.fromCharCode(bitmap>>16&255,bitmap>>8&255):String.fromCharCode(bitmap>>16&255,bitmap>>8&255,bitmap&255)}return result}})();(function(){function isNotEmptyObject(obj){var name;for(name in obj){return true}return false}function isString(value){return typeof value==="string"||value instanceof String}function isArray(obj){return Object.prototype.toString.call(obj)==="[object Array]"}function addCacheBuster(url,param){param=param||"t";if(url.indexOf("?")===-1){url+="?"}else{url+="&"}url+=param+"="+ +new Date;retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 60 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2026
                                                                                                                                                                                                                        Entropy (8bit):7.452676500569915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:tRVFcvnNi7rV8JDhA86lOvcbn8vOuGJA3Du2:tWNqVChqlH81Dv
                                                                                                                                                                                                                        MD5:EB6FF96B5754DBF808E0153AE7A59BD8
                                                                                                                                                                                                                        SHA1:F7408263BAFE5ADC142780C7E17E17C7C2A97124
                                                                                                                                                                                                                        SHA-256:DFF94788EB26E4A66ED09891478B94ED9CB178E9F9CA366DE29E343DAA5B4EBF
                                                                                                                                                                                                                        SHA-512:7D038F702520D01BBA1DF6421C116A0FE106CE84E3CE172DB2B64517333D66D8E5BB7AE0FC3AEC9A73F9C8FA034845FE9C7139FB025D1B260C58072E75017170
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/video-icon-sasbo.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...<...3......k.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3D6B40D9AD8811EB9997F52A1BDAA7DC" xmpMM:InstanceID="xmp.iid:3D6B40D8AD8811EB9997F52A1BDAA7DC" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E9828C9E37D5CF01A6409797B89FA310" stRef:documentID="E9828C9E37D5CF01A6409797B89FA310"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>W._....oIDATx..[.Ma...9..a..`.....MI..-..[Rx.<(EJ.....R...P....I...3.0n3g./....s.3f.sf....:{......_..}/.$.4V.M.........Y....K
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://mwzeom.zeotap.com/mw?google_gid=CAESEJqHIARRAshom4KK7TBsFlQ&google_cver=1&zpartnerid=1&env=mWeb&eventType=map&id_mid_4=f623fcb2-0b4a-4d84-59d5-91f3b7a36b58&reqId=6cdf4927-1e30-47e0-58ca-6a8aff327f9c&zcluid=caa4344a433266d9&zdid=1332
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10155)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10245
                                                                                                                                                                                                                        Entropy (8bit):5.270694931352082
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:et9B6V7scBULOmLDVjt0/OSpC960O499K8adxaEVpA5fqhZarHMZ6NrSCpRIIe:v7scBmLDRqGSpC960O49Y8Wm5fqs8kuN
                                                                                                                                                                                                                        MD5:2CB2F848D5316E5C7618174B667F02C2
                                                                                                                                                                                                                        SHA1:74E34313E7EF7E377A4DEB18E921DE06E19C77C3
                                                                                                                                                                                                                        SHA-256:604CB5A3334562A959B944E647FE140E20F2EA88EEDBA68C628EBC59732F64BE
                                                                                                                                                                                                                        SHA-512:FBEDE029ADD18665A0EBCBDD663F02F16B2C827B5D6F62AE950058CA9C0E28B0D2AE3CC39730AF0B5D6DC636C8AAD53662326EB52F793AA0B7951A99C274E031
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/e5b0d2f14bcebdeeb8cc93c88435838c76dc22d8-9c16df766c4696a74f49.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[95955],{9299:function(e,t,n){var r=n(2784),a=n(22649),o=n(2635),l=n(24899),s=n(65595),c=n(11644),i=n(38538);t.Z=()=>{const e=(0,a.I0)(),{firstname:t,surname:n,idNumber:m,mobileNumber:u,sidebarOpen:d,creditConsent:p,creditConsentInvalid:f,unsubmitted:h,submitSuccess:y,submitError:b,employmentError:E,submitPending:v,showHeading:g,formValid:w,payslipAvailability:k,employmentType:N,wageFrequency:C}=(0,a.v9)((0,o.zB)({firstname:s.b8,surname:s.sk,idNumber:s.yk,mobileNumber:s.Vq,sidebarOpen:s.vx,creditConsent:s.de,creditConsentInvalid:s.Zq,unsubmitted:s.Dn,submitSuccess:s.wU,submitError:s.FN,employmentError:s.Hg,submitPending:s.zz,showHeading:s.Q1,formValid:s.Qj,payslipAvailability:s.n5,employmentType:s.v0,wageFrequency:s.Ms})),O=(e,t)=>({value:e,label:t}),P=[O("Permanent","Permanently employed for a period of 3 months or more"),O("Contract","Contracting for a period of 3 months or more"),O("Other","
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 196 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14995
                                                                                                                                                                                                                        Entropy (8bit):7.977250690331595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZC1j9MyDlAISQIuaGDquQ7qu9oLm/dqEv1JwEP+RdFq8d9c9lJLfVi/PBq2ERyNu:ZC1j9ZiFluK9+RdFqEKc/PEfrP
                                                                                                                                                                                                                        MD5:741755552D737C7036A1ED84477A4941
                                                                                                                                                                                                                        SHA1:B762C6AD4577AFA8541377DBD1DDA94DAC48C687
                                                                                                                                                                                                                        SHA-256:F703A17A8183F406642EF9C91E801F58CA95974A27C13F58EFC131E34AF247CD
                                                                                                                                                                                                                        SHA-512:428753D88FE238BB789C7E325D5ED7F732FBB49A930AFD5D8D9AB2D049FB78A0FCCEDF96C55C195159A449DF5910D73C1F1D21DBB11CC71822C8F6A17C04B727
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/footer-logo.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............,.......tEXtSoftware.Adobe ImageReadyq.e<..:5IDATx..]...E.....X.]rXrN......?...q.g:=s....1+.. (.....lf.....{.5..t......[.............+..JfK2......!.xB....q\...W..y.b.L.1:.......{;\...h0.....5!>...A\........z+|.G...........u<@.-...p...=2..=2##...S.44......n.n..3.(.u,@.-#@..%.*2..!Yq.1~/ir...{..-n7.P..(<.....d...,....5!.....Mq.(]7E5*#)1"....|u.M+..ftjK..%..q[Rbcz.?|.QME.}eG.;.J.`x..)...Q{'...L.wAtdD.........n.XS..K.dM.....!.t...A1......Q=3...+..+knF...a.L..o.7...z.;...].b... )&../...<_...6..N.@.-(.V@..:..v.....}x...{...-->.!`..R..f...-qd...&gt*.Ls..g.f....6.~..sv....r_..K.+=^>.J2....3.pF...3q...a(_.t.K........^....F...V..`w..;....{X.3j.$....`..b..\..UPM......T.d...1fL.....s...&D..r%..2@0j.*.......7...H.........9...r........&;....,.......{.bM...Lf.x..m..!.......x..h8.-..A..+j......7A..>.GFL...V./......p.'Y.3j...*`fk..82$#=.....fvk...J.......1T........mb..v....;......!^^4......krF.^Bpf.....C'....B.9]dkAqeqm=N...@^.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):51062
                                                                                                                                                                                                                        Entropy (8bit):6.834485291557562
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:GNOL63W7p4din2cdVmY19sqfEA1TQil8CtWdaYzdh5eFg5Z+:kOOTin2UF1q6E0TQibtA/d+gf+
                                                                                                                                                                                                                        MD5:1B049791DFD26A255388D574C4F686B9
                                                                                                                                                                                                                        SHA1:239431D7538B2668BA82BFC4F7497CCE40A080FC
                                                                                                                                                                                                                        SHA-256:54A256C1A40F00217C00202C6D6F0C2E7BC60B5D97B338ECF5DD32A7F06740BD
                                                                                                                                                                                                                        SHA-512:2236939AB9497C711FE978C259CF61A606D5C23AA50D3B8B3C5836C0625CDCC54F1B570BABE6DED137BD5C3E1ED680302938BECD1CEE863611DEAD3D261FF3C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/06/sasbo1.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:483365A8D32411EBBF7C97427A6369E6" xmpMM:InstanceID="xmp.iid:483365A7D32411EBBF7C97427A6369E6" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (37902)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):37957
                                                                                                                                                                                                                        Entropy (8bit):4.829247265425738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:29SXBmQ2JuJ+Vm6mINRt9BzehD92PK9BWOeJl6Jcm7fuFUlU+bjXdXl0hAr2dM+m:Qzehhw0
                                                                                                                                                                                                                        MD5:8E6F985B6170B8AD3E34EEB004D4F414
                                                                                                                                                                                                                        SHA1:97D8C3C3D3C644DE53F76B61C94D85D37E826D7B
                                                                                                                                                                                                                        SHA-256:7DF07D42F5E3D94C6F633A525A1B055DE538A1C6A16F7F637FFEDC41E4584035
                                                                                                                                                                                                                        SHA-512:70BB3E54BC4501ED3C1E62E8EFC1CC6E624888F50ABF61D33900A88522E1BE3750B1073B225F2FC33A530C57F753754437D2C924576A45AF70FFB5ACB4C607F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/43508-aa26d0bfda296806ba64.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[43508,28488,54618,34076],{43508:function(o,e,n){n.r(e),n.d(e,{om_footer_v2:function(){return a}});var t=n(87371),r=n(69614),i=n(28488);const a=function(){function o(o){(0,r.r)(this,o),this.openLinksInNewTab=void 0,this.disclaimerTitle=void 0,this.disclaimerUrl=void 0,this.privacyPolicyTitle=void 0,this.privacyPolicyUrl=void 0,this.cookiePolicyTitle=void 0,this.cookiePolicyUrl=void 0,this.disclaimerText=void 0}var e=o.prototype;return e.renderPrivacyLinks=function(){var o,e,n;return this.disclaimerText?(0,r.h)("span",{class:"footer-content-header"},(0,r.h)("h6",null,(0,r.h)("em",null,this.disclaimerText),this.disclaimerUrl||this.privacyPolicyUrl?(0,r.h)("strong",{class:"hide-mobile"}," | "):null,(0,r.h)("span",{class:"new-line-mobile"},this.disclaimerUrl?(0,r.h)("a",{href:this.disclaimerUrl},null!==(o=this.disclaimerTitle)&&void 0!==o?o:"Disclaimer"):null,this.privacyPolicyUrl?(0,r.h)("a",{href
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9422
                                                                                                                                                                                                                        Entropy (8bit):7.97097044706507
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:keKQ71B72TcqbZwK2Gmfar3KSX5EXFU/Bu68vpXHqM8DXaL5D1+xC:kiD72T5KSKU+Opu6WFHqM8DqLR1AC
                                                                                                                                                                                                                        MD5:5B9884D56A486292FDA1464B0B8C1CCD
                                                                                                                                                                                                                        SHA1:924B9034C6BA9A6304286630313876FA35BB9C10
                                                                                                                                                                                                                        SHA-256:02412BEC36F9322F841678530C7852E59FE44B78E07BAE7465C3586DBEDE954F
                                                                                                                                                                                                                        SHA-512:D5FA3DA928483A4ABAD0A556538994DF3AD84C5B714538DCDC61373ACB755C212169C71BFF841C4DCD72CFCE90967F5518AF46CA1FD17391ADF2C812F65385DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8L.$../..?...:..$.....H.."..^...H....GB#..#.=....m$.iNf.1.6..#....K..0.L..0`.<...0..@.. .....@..@..t.}...qk4.[.qk....!nM..5..qkU6sS.a..P.kLG.........u..S..2w..I......5.>_...L6...<%.t.R.~.g..A....?D.V.F..6$*.F..~...;........;}.O-.....;.7~..Kp|......Y...A....#3.S,.........G..?.+...b.....2..vQ....@D....}........?.z..... .G).7.......?..;...>......5'..i.7{T.......3X....6...~.....<.....?~(9A1..9q.!'.`...;..A..>S*>XiLZ9...B...T...:Y#sV.@./...I....OL.R.3.0........B......H.....O.1X....y.V2.....6...`....#s..1R..$.1].<...V...k.....o.)m8..;..E;R.ar.....%...H.[....=%.UQ....C.n.<.j.6||G8.Re.!H.H...t^....R......R~.....N......^.J.z........c[..AY.........>.m.......H.......,..`...[......<.:......M....La...l..L....b...8.)....=..q..].t6..B.E.6.}.."y?q.Q..?.....d.......[..^U]...j.7.o=U..;...v5.M..0...C....X.....z.......l:F.w9p..x.sT.6.W....O....R.e..`UC..E.O#....l.......'..x;.8N..]V\....(.@.tH..s...Ai...s.T\l4....\.3!.^..p..?.)U8..x;...=x{ieB.eRr:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16550
                                                                                                                                                                                                                        Entropy (8bit):7.984844343201118
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:oDbRYXE0fbu4lNl7G/Rro01me4bk4qQ/TuW0Kz:21YXnbJd41me4kcTV
                                                                                                                                                                                                                        MD5:6B6910FD41EAE18A6228AC63CB0C21F2
                                                                                                                                                                                                                        SHA1:1F5EF870F7587E79452F6E71EDDBD5242F55D956
                                                                                                                                                                                                                        SHA-256:2264CA3115F8535AF3979EA83539CE0C79F8FF735CC558D3DD9902D9311D4C5C
                                                                                                                                                                                                                        SHA-512:E54219B3B151B85E4277120476A89E0A2D3690BC73B154C102BD374CB14D6DB6C2DCB937839B033DA66E7A36770BC2345DCCD6C85F09F272FAD58B973C843AF8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75798!3i75287!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=29038
                                                                                                                                                                                                                        Preview:RIFF.@..WEBPVP8L.@../..?.G.0..$zx....Lww..I.`......B".x.q.....6.$E.c....L@..v....0. .$..g1:...>L........@ .........f.V7^.C. 3@.h.....5.m.l.....Q...Sg..^..5.f..0.*s........<.x....fB...A.h....6i......%............6DE..fP...0If...N|C%......O.^...=?.j.z..?D.V.FO.6m.DD.&....L...6F, 6z...\[..D.L...ft..N.S.DF.v.W....+..z..4.1.j3.../.mX."...e3M.A.4...b.2.W`...r1;....&D9X.1..-H&_f.(.PU..M....OGE...n(.o.V:..[..][..(.Q.Z.8V..^.t.;.tRC...0...[.....3.P..P.n.Z#......SQ.;.....!.#5...0DQM...).^..{$..U.......Y.[....;o..l,.3..@...)..#.........~.&..W...hB...tv.{f.9_@.P..J(...25(j.v.I.<i=.5...Km...........h.D..g%.Y}e#6..f$.....E.Yu..fZ.h..d7.[K..}...){Z.D.H.."........UEZ.,.8.cr.X.3......D..1c....f.>%...5..W..dM.4....R-...mj\O..:...8#_.@....m5.L).l.......2.Z.f.t.z.T./..I..q..h.sN."}...e..R2..9...k@.q`.X..Y.....I........&.U|.:.......@..,v.Wd.Aa..Q..\[.H.O=.`@...'...:v'A.`....Q.^........S.3.-..>...1...\..z.......80J81..@.....3'.<.\...h..".>....".tT6.^.j.&..ZC.b6..n<
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7312
                                                                                                                                                                                                                        Entropy (8bit):5.107994045919349
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:YtUk5kBWpZVmnyBZHvtrco6JCUsYrx86Wl:8r5kBW7VmnyBBtrP6JCUsW86Wl
                                                                                                                                                                                                                        MD5:FA418ADDA796123E16DDCD4373DB4A3E
                                                                                                                                                                                                                        SHA1:FE248611B57655CD4D6C7CA789FC9B72359472B5
                                                                                                                                                                                                                        SHA-256:6F1F42B30279AB0ADD0D0EFEF0D0BB191E269627644D71D17DD0AE531040C2EE
                                                                                                                                                                                                                        SHA-512:AFBFF4BA7BD6DDA527776A4434D5BFF92E8D66A9F2E26706218C4ADAAD125F9A981FF25AC69493B652F522CD6CE9EF53C0C8E2110D6EEE529A76955FC500BA69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://goals-api.my.oldmutual.co.za/om-api/indicators
                                                                                                                                                                                                                        Preview:{"lastSuccessfulCall":"2024-07-16T10:43:54.385Z","lastAttempt":"2024-07-16T10:43:54.385Z","reutersUpdateDate":"16 Jul 12:20 SAST","indicators":{"localJSE":[{"$":{"ric":".JALSH","source":"ProfileData","group":"Local (JSE)"},"code":["ALSI"],"name":["JSE All Share Index"],"spot":["81319.09"],"percentchange":["-1.02"],"asat":["2024-07-16T12:20:00"]},{"$":{"ric":".JTOPI","source":"ProfileData","group":"Local (JSE)"},"code":["ALSI 40"],"name":["ALSI 40"],"spot":["74277.98"],"percentchange":["-1.21"],"asat":["2024-07-16T12:19:58"]},{"$":{"ric":".JFIN","source":"ProfileData","group":"Local (JSE)"},"code":["Financial"],"name":["Financial"],"spot":["46794.14"],"percentchange":["-1.26"],"asat":["2024-07-16T12:20:00"]},{"$":{"ric":".JGLDX","source":"ProfileData","group":"Local (JSE)"},"code":["Precious Metals and Mining"],"name":["Precious Metals and Mining"],"spot":["3732.98"],"percentchange":["0.82"],"asat":["2021-03-19T17:00:58"]},{"$":{"ric":".JINDI","source":"ProfileData","group":"Local (JSE)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):50
                                                                                                                                                                                                                        Entropy (8bit):4.853660689688186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YSAjKv8Lt/1ABXTGYAP:YSAjKvax1ep0
                                                                                                                                                                                                                        MD5:5D3E2B065E7329B02DC00EC99F8F5916
                                                                                                                                                                                                                        SHA1:C519200AFEA90748A0A85B1D440E4E75320E3434
                                                                                                                                                                                                                        SHA-256:7826DEB00A68502143D2096FA482BCEE147B7925031050B287CC75B05EF950BE
                                                                                                                                                                                                                        SHA-512:6D969858B36117C7AF6D48D96D32ABCE5A9CDDBD6CF4838158CF1996758787729D38EA213548637BBD3D958F5F84939C2DA406EABE8E3ACF79704E6E844C753D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/page-data/app-data.json
                                                                                                                                                                                                                        Preview:{"webpackCompilationHash":"513d26cfab14815e3c79"}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3224)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30760
                                                                                                                                                                                                                        Entropy (8bit):5.356515930722598
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:soYwUpY/Y3YOgQYeYlW9F7iZZZcYZYHYZY7nA6d2Kg8HULN5Q3CH5Igq6E:R7swuvL5aK4WAOP8/KgbsSo
                                                                                                                                                                                                                        MD5:F58D2038934A8ED800994880820E4A27
                                                                                                                                                                                                                        SHA1:CCC9519D9F99ABEE429F09AB8DAC29EDF22BC5BA
                                                                                                                                                                                                                        SHA-256:D580F7E988C84BE61BD552C5F6B0E0002D48B344EF6C4EAA6FA4543DA3E9E034
                                                                                                                                                                                                                        SHA-512:5B042795894B00DB0B06D557DEC72F61458FEE3A513A0AB95C55B2478E57C26051B481F6E16FA8EF8AB2151BDC42391E77AB912A0F04B6CFAD6F7FD6A1E6A3F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 746 x 705, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):377029
                                                                                                                                                                                                                        Entropy (8bit):7.9946825229811775
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:1uDdWFeLurZGruKTB9AvhocVzEKthUsN8eXKr6elbejcFDpBEqA+yZ2kKdF0:1ud4eLsyuiB2hocuKtRNZO8jIDMqes0
                                                                                                                                                                                                                        MD5:5F78B3AB82A41E20CF7D67AB800A7FA5
                                                                                                                                                                                                                        SHA1:A8AC8D41EC79EB844E0AE02CC2E33DB1305F603E
                                                                                                                                                                                                                        SHA-256:63AADB021522E791288DF7F5BAD25D30B008FAF6D507DAF270FD8A8B9022D753
                                                                                                                                                                                                                        SHA-512:D38F2CF08D823A2DA9E273C3FDE9932A6DD94BE494FF2DC953F41AEB9E2FAD8E6D074C9FEA3B3C629C2FFAEF9C84D6DA62ECD5DC41AD5A949265B7EFAE099E26
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR................S....iCCPICC Profile..H....TSi...^z..B..j(.K...^E%$.Pb....38.cAE.....QpT............u. **..%...={sn.......^.s..Pz..A*,.@.?S......f...X ...>`.9....@.......x.@....i......,7>.....r.7.....4.8.a&...vv.`.w.,/D.D.j..g.e..f.k.'4..e1....-L..<...Y.DT.BA....Q^...'..E9..ii....e....I..f.D..N........!He..?...GZ.h..ZhR..>..*..YM.*?.....1.;.?.I"..9.d.G.1...7..0.9f...e.B.X.*X..O]./.gI8>.3d..x^.9.M....,^..9.H...q...`...B/.3.e...a..+3).g~.H.<.x.OI..&..d.I4.....zK..Y!.k3.?..'.}..u.%..B....nh.......9=..*.j!/1)...x...1Y.0.@{....}O.9S...|.....:...|-E...5.H..... %..A.H.5[.L.a..H.y...6z.......p......P..V..H.i@..A....@.....2P....p...............O.....`.|.....!*D..!.H.2., [.....`(....!>$...P.T..A..Z.W.,t....B..~h.z.}......j..l......./...t8....p%|.n./.7.{..~..#.!#tD.1Fl.w$..F..!..)DJ.J..iE:.;...E>cp....1.8`|0a..&.....S...4a:0w0..1.w,...5..cY.Hl"6.[.-.Vc..W.....8...c.lp>.(\2n.n.. .........x.2..........~.q.E|.~...@&h.,.^.h....PB8F.@.#..&.2D].=1..%.&. V
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8188
                                                                                                                                                                                                                        Entropy (8bit):7.958532464223398
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:cqjYoPG1upByN2znmHxIprRLkgZZmjoaVWhZHB5xZc:cj2/y7xKR3mMKWhfS
                                                                                                                                                                                                                        MD5:3CF4EBD89D2EE1900089E1BF7F614A36
                                                                                                                                                                                                                        SHA1:463908E8A467E1382883BB022104CDA186A2113E
                                                                                                                                                                                                                        SHA-256:6B1FB3BB7AACED96DEE909B077D3E7DD013F3944CD51CAFC5BCEBD834525C7F6
                                                                                                                                                                                                                        SHA-512:8C9CFB28F99C9607541234AEB870902E4A2347382FAD99FE42E60E7B6A95AB88C71678733304AEA4C887A89D3E5E40C54DE25DF65F01EBB43DA98E27C9F2EDAB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..?.G.6.m...2R..`.."<..O.m..$[.......y8_..?{...T.KJ!.F..@..9_.}.=..,..C..,H^x...a..C............L......&6.6.".?..#O...l!~.. dbg..#6...^..&.%...De.|........!......eBJ9.&.,..X.Xy.a.b.b.7...f....;.....p..s.-e.`m...m4.A...Cb.../.O.f...N....@. c...D...m+u.K:FK...<...9.b.'.3.."U.h.w..>..!bv.A.....G.8.A.D.C..q..c.3.CNRm]w.H.!B..E.....q$.C.{5..i.\....q]...y.B......../F .:..=..H..h.-4..[..G..'.Z..H+'..[.=..m.<:....{d.......r.!q..L.<.(..%..>3.a..._.BI.Tu..Frn..Ih.p!)#yDu.L.goq.8e....<.(KC.O.B.#....>.y..=..~.b.<&..}.r...........V6.o..<C....t....#L.4.jJu..../M.G..7(.........;OH.).*2.. C..a.gj:u....Z5...x#....$+t.y.[..I...^..,%ER s.O.4.H=..P.9....%z..#.....:W..&HfI4....0.Z:+V..#..H2..T.=..'"..S.... .U...*....b.O..a...*J....\M.>.*.P.~.Q....T...nU.B'*...@.(....&.Bi.D.V..N..Q.X..+.7JR.9X{...6......0..<......2w...|.*..7fF.U.H8K.W....>..u..f...D.%e..".eV.'E.c`.t...>.....%...g..d2..t.?..:...h.uE.......%.T...+....Dcd.H..v]..L#f~.8U.E.../
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57925), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):57925
                                                                                                                                                                                                                        Entropy (8bit):5.435027651196062
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:COgJrvy/LDRIjVeOgbD3t/1u8k/RX3Ng4GDR4k4bio0:LgtyDDRpOgFcRRXdg4sR4kSi
                                                                                                                                                                                                                        MD5:8A14E1C9D35AA5B985FCA1CDD4AE1908
                                                                                                                                                                                                                        SHA1:75090A0D046CDA2631BA926D8BBD5D4935C4C39C
                                                                                                                                                                                                                        SHA-256:56B95721A3BBA73D47C6342C465047CC8D9D3D26384E42F452636862311D1389
                                                                                                                                                                                                                        SHA-512:17B6B05DA468F345EC172FFBB415D2FFE14DD446F2D55B4AA7F1AD6B2658EB239C1B846EB2AC8D08A7679D7F61A51A62AB316690118A0CACFFFF38F94559F525
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/dist/vendor/moment.min.js?ver=2.29.4
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function _(){return H.apply(null,arguments)}function y(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function F(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function c(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function L(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(c(e,t))return;return 1}function g(e){return void 0===e}function w(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function V(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function G(e,t){for(var n=[],s=e.length,i=0;i<s;++i)n.push(t(e[i],i));return n}function E(e,t){for(var n in t)c(t,n)&&(e[n]=t[n]);return c(t,"toString")&&(e.toString=t.toString),
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11636
                                                                                                                                                                                                                        Entropy (8bit):7.973595990909329
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2Pbr56maURdCSKR8wOf8a0PSNGiubEjNHYTjltJ2xXT72zgzfOCy0Owc5pHrYJ2V:2pKOTjwOEGobEj2jljqYgzf8rwcfLGH0
                                                                                                                                                                                                                        MD5:1F1619F02670124978EA93C3821557E6
                                                                                                                                                                                                                        SHA1:177F53FCE9519F9C97894552568437964ED852A5
                                                                                                                                                                                                                        SHA-256:8B179741C61D9356488BDAF68A94D700D215A3722D9B6D8F530F0F439DE64762
                                                                                                                                                                                                                        SHA-512:6431D88D85A1F2ADED0646FE040E485B980C000BFF2F3EDF518B2E233096F834FF9891E579C4C4220F15C1CFD9FB5442ABCDC1E082AFDFF6331ED17A971C955A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFl-..WEBPVP8L_-../..?...:.m%....."dBqw...:.l.....%.....g/.....Z...G.@..~...c. .@..0...@..@....0...D@..S.g.}.!6..}`yr.T.Z...-...==....\...y..2L.8.>.q...I].@oc...LM%./....[......6&....)o3.....m#...'.3m....i.o.=.2.iw;..._.@."..,.$..................&r...)b@..<...|....H......+..'..^.*.H..Z....N..........~z...fG..O_......;...........s........nf........~..w..|..b...s.'T..C.+?..'..g...3.$.g"..P7l!...s.."....*..W..*....6^J......u)..&.R.......H.LV<kK...'[..\..&QV.gsE....z..{.K)D..4R.......d.H.r...~.U....>k.=.s...;..*.u_v....I.\..&i.......Im........B_...u........}*....y..^. ....*..~....Hu..A...#v.7.S.g....$..i.........4kX.....w..csK...`.2>. ...0..>.&.W*...?f.9.K..h.r$7.y.0..w...F...;}........|}.[.6..j..d.0.@... .@...Z>.D........P.8.......[.e..]..........RP*...-.e~..7.0....$...eY...:sY..o.$.|W.z.Q.....a.D..w...<.]..Z.8%.G....k=P..<}..O!.....y._Q......3.....#..;.c37..{......Z...`}.r......u';.."..yv3Z..~^>}.9..PR..)I.L..a...%El..I.P.j...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32004)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35722
                                                                                                                                                                                                                        Entropy (8bit):5.0905286814478306
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:9fyxzGdHc1zfA9ZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz291Fxt:Ux6dOjARP4Nnmc6FuCshD6cD6xS9ODzW
                                                                                                                                                                                                                        MD5:C8B4B5BFDE8672EF42A3DFE7642FAE89
                                                                                                                                                                                                                        SHA1:B369342A28399D70D06E5EA48D03B3A9430FADCA
                                                                                                                                                                                                                        SHA-256:BF9FABF56B67FF2AAB670755578DEBB0BE846534504DFBE5BEA6689DBD1C0CBD
                                                                                                                                                                                                                        SHA-512:3DF7A9B6989A580BEAFE25E4A50D1FB475A2C664D9C5972E922D785517517C943C3A4D2E0930FB585E499A241D135778628432F0EFB8F76E733CF9C4CF1B0E44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=7.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start../*!. * Isotope PACKAGED v3.0.5. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2017 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11988
                                                                                                                                                                                                                        Entropy (8bit):7.970981290906586
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:aEozStywpSQWy/e7JVJBRl/+Pkn0CtOqHiK6VZi8RY0B3am32ve2Q1jqSlaxEyej:mzzwIQJ/e7VHoPkxO9VI8RDB31Z2Q1jD
                                                                                                                                                                                                                        MD5:1636E279F3DC77AFDCC0FCBB58FB2936
                                                                                                                                                                                                                        SHA1:A6651B6FCB99CE9463A43247F2498D324B754A91
                                                                                                                                                                                                                        SHA-256:AA68DD5B288784801F888013620D2D68A85B780981ABB4FED3ECFFAC641A7C30
                                                                                                                                                                                                                        SHA-512:B8D2FF7DB24701F2A01A6A31FC88B7E796ABD17D8B56D99965B57D9EC5BCE78DFE5AB991A9F0747A91F76906FE487D347940F042CE4E6B1511277AC0E4A7D540
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..?.g.8.mU..}.5Z.#...Y.s.gG..#IV.........&....8.d[U.w..H.$X.s.{.{.........n .3.....;...;.;...n...g?.Rk5.5.....D....}=./o.....<|.....(......4...K".._M.~....Q.."?.......'t.v....h*.!..._6...X.|..^:.*..O:......[......8..s.=..C...|g7.....|.OIo9x..D.d.X[..U.9jj...G5ZR....o....f.$...6iS..U.T..'~]u....*...P(...........d.}.z..D...m.@.....-...>...4\h...>...#.]...W..|.......U.`\...k....g..~.*..[1....%..Q5.o...#...,O?8Et..5.....#.<.&1BwS.5.R...X....'N1]=\..@............IR...6....O ......<.........0#`.G.15.V..G..|_.....q..:.`.....Zan.=....|...=..eN.9Z....UK.y">....z....z..@..E./n..*/0>.......rEH..4.``%t...Pg../.R.~.].......d|d....;<'...<[..#!l.#+A..+..j.V...?g..O`6...gF{..]...+..9...h....X...3R...\A....{.U_^U..I..}.\b.|tt8...S....G.6+..+B.c....}`..6W..|jk....+.$..X8<..L.;...m,fG..p.....h|:..rlVr...~........h..F..C..*...,....V.j..?:.......A.=...(.(W..tE..............6..i._.g.Pb......}1...va;..@........T......D..c..A..&g....^..'....p|.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7612
                                                                                                                                                                                                                        Entropy (8bit):4.932150540771412
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:XWwFZkedemVnDHZqG39QMsvP9z71a6fmlWh3577SUGJC:XPFuedeyNqF9nF35HOC
                                                                                                                                                                                                                        MD5:7F89093224C3080D1A765C98FEC4E344
                                                                                                                                                                                                                        SHA1:018D7E0C0032A428DB466600DC9F816D2458A2B9
                                                                                                                                                                                                                        SHA-256:B0EAF17C3556386FFA7375FABEC04233A27537C621AC17787BD7B8D9F221F2C8
                                                                                                                                                                                                                        SHA-512:8A2E016E09ED56D6B3B7A1646FA55FEB0706589F4CACCB27A2DEF69798D12832C1ED451B13A30A86FAF48F9C6CF26DEF0513AB79C87088AD750272E621107799
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/css/wordpress.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/* =WordPress Core.-------------------------------------------------------------- */..alignnone,..aligncenter,..alignleft,..alignright {. margin-top: 5px;. margin-bottom: 10px;.}...aligncenter {. display: block;. margin-left: auto;. margin-right: auto.}...alignright {. float: right;. margin-left: 20px;.}...alignleft {. float: left;. margin-right: 20px;.}...wp-caption {. background: #fff;. max-width: 100%; /* Image does not overflow the content area */. padding: 5px 3px 10px;. text-align: center;.}..wp-caption img {. border: 0;. height: auto;. margin: 0;. max-width: 98.5%;. padding: 0;. width: auto;.}..wp-caption p.wp-caption-text,..blocks-gallery-caption {. font-size: 11px;. line-height: 21px;. margin: 5px 0 0;. padding: 0 4px;.}../* =WordPress Fixes.-------------------------------------------------------------- */..img {..height: auto;.}../* Fix footer ULs */...wpb_widgetised_column > .wpb_wrapper ul,..sidebar ul ul,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):39929
                                                                                                                                                                                                                        Entropy (8bit):4.345593076276864
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:sxH81bey3EfqJaQe8xmUyb9yFzWTZVOG4ZM:weZJPXLyxyF7G4ZM
                                                                                                                                                                                                                        MD5:9359F873881FC9F3B9CB86D6866B0995
                                                                                                                                                                                                                        SHA1:B90654B1F76125A281D82CF53D8ED331786652BD
                                                                                                                                                                                                                        SHA-256:57018B4F7185954851D179374DDA6CF2A6E0F0F8A9D7D4D197920B35629A13FD
                                                                                                                                                                                                                        SHA-512:B141715CC26AD2BEE1CB8FEB8CC24914C64D63C41CBDF424E4F21A38C45373A74D747F35B7D3645DAEAA68317B92A883B6880C9AB2BBF4C730798F37A4CB30F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery.fn.isOnScreen = function () {. var win = jQuery(window);. var viewport = { top: win.scrollTop(), left: win.scrollLeft() };. viewport.right = viewport.left + win.width();. viewport.bottom = viewport.top + win.height();. var bounds = this.offset();. bounds.right = bounds.left + this.outerWidth();. bounds.bottom = bounds.top + this.outerHeight();. return (!(viewport.right < bounds.left || viewport.left > bounds.right || viewport.bottom < bounds.top || viewport.top > bounds.bottom));.}..;(function ($) {. 'use strict'.. // Global variables. var isJqueryReady = false. var $containerMasonry = null. var $siteHeader = null. var $topBar = null. var mobileMenuOpened = false. var topOffset = 0. var changeTopOffset = null. var isStickyHeader = false. var isMegamenu = false. var $scrollTopEl = null. var scrollTopVisible = false... // Global functions. function throttle (fn, wait, raf) {. wait = wait || 0. raf =
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13018)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13108
                                                                                                                                                                                                                        Entropy (8bit):5.3605311862606815
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ND5/HLZs9rzS38y/Egw6LPS+ThVaZxc4Qs7QUie:NDpL7bvLPS+ThVaHQqQ9e
                                                                                                                                                                                                                        MD5:ED50B73B52FCEE908102388B031E55DA
                                                                                                                                                                                                                        SHA1:48D2BD2568159373A2B38B375C5F6DC4D27B974D
                                                                                                                                                                                                                        SHA-256:F8A2A0A838B37F544632C74F1E4F6BBFE33A2D617DBF663AF7182D9801AE2DFC
                                                                                                                                                                                                                        SHA-512:9A730ED68F89110C256CC4F6F5DBB2007C0959BE0451BA8E94763CC3D1007EB8C47E533B53FD649B5D516516921F935A193EFC7DAD4F7C75186381968DAD4F41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[2320],{39605:function(e,a,l){l.d(a,{R:function(){return x}});var t=l(2784),r=l(22649),i=l(38538),o=l(54139),n=l(3797),s=l(42807),d=l(72014),c=l(91490),u=l(72253),m=l(33399),p=l(92924),b=l(53993),f=l(23336),_=l(2326),v=l(29595),y=l(11644),k=l(13749),h=l(5054),g=l(32587);let I="prod";I||(I="dev");const S=(e,a,l)=>{a&&a[0]?e((0,o.$n)(a[0])):e((0,o.$n)(a)),l&&e((0,o.Qk)(l)),"ke"===l&&e((0,o.OT)(I)),e((0,o.IU)(!0))},x=function(e,a,l,t){let r;if(void 0===l&&(l=!1),void 0===t&&(t=""),l)switch(t){case"HeaderWithBreadcrumbs":case"RefinedPromoBanner":case"SegmentLandingHeader":case"RefinedInPageBanner":case"TwoColumnImageLeft":case"TwoColumnImageRight":if(!e||!e[0])return;r=e[0],S(a,{call_me_back_product:r.call_me_back_product,privacy_policy_url:r.privacy_policy_url,call_me_back_extra_fields:r.call_me_back_extra_fields},"za");break;case"HeaderWithBreadcrumbsV2":case"RefinedInPageBannerV2":case"RefinedPr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65415)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):112684
                                                                                                                                                                                                                        Entropy (8bit):5.397711688888877
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:FS0j3UfPrD9c0sfLu9buJzAWBmUfvQQHLArZ:FS0j3UfPr2tfLuUhA4mUnfsrZ
                                                                                                                                                                                                                        MD5:29A742EC9C4D8BA6B145894AC3B7C148
                                                                                                                                                                                                                        SHA1:0780EC99CCE5143FBCB631665B467714E4AAEE3A
                                                                                                                                                                                                                        SHA-256:EB76E9A65AE4419739B064B78D1A504649117258F0BA5B97E59A8EEF50FABA5B
                                                                                                                                                                                                                        SHA-512:CFA22863F34AD4C4DE207B3A661CED83AB2050D4FBEAB2795F3C50C9C054796FE0C562139ADC1EBC64D523C6B9B019F3E60B3DD818979AC95285ECC180D03B80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/5b1dc64d90b572cdc622cca61d07faa99f36ec7c-3cab7b6cb57849ba7894.js
                                                                                                                                                                                                                        Preview:/*! For license information please see 5b1dc64d90b572cdc622cca61d07faa99f36ec7c-3cab7b6cb57849ba7894.js.LICENSE.txt */.(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[39992],{13791:function(e,t,n){"use strict";n.d(t,{Z:function(){return m}});var o=n(2784),r=n(22649),a=n(2635),l=n(38538),i=n(39605),s=n(68469);var c=e=>{let{refinedInPageBannerContent:t,slot:n}=e;const c=(0,r.I0)();let u;t&&(u=t.call_me_back);const{isPrepopulatedCmb:d}=(0,r.v9)((0,a.zB)({isPrepopulatedCmb:s.Z_}));if((0,o.useEffect)((()=>{d&&u&&(0,i.R)(u,c,d,"RefinedInPageBanner")}),[d,u]),!t)return"";const{has_boundary:g,background:m,button_action_type:p,button_text:h,button_url:f,call_me_back:b,open_tab:_,small_text:w,large_text:x}=t;return o.createElement(l.vpP,{slot:n,hasBoundary:g,background:m&&m.url,buttonActionType:p,buttonText:h,buttonUrl:f&&f.href,callMeBackObject:b&&JSON.stringify(b),openTab:_},w?o.createElement("span",{slot:"small-text",dangerouslySetInnerHTML:{__html:w}}):"",x?o
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):49173
                                                                                                                                                                                                                        Entropy (8bit):6.827666616962057
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:bFSVFou+ANnlH7i2aihqXupzXmVZcXbcrO7vMwB5gIWUp7GdN5z:Rxu+V2mulXmVmrFIwBXPyn5z
                                                                                                                                                                                                                        MD5:9994BE9B1921B0139C045EADA30A8042
                                                                                                                                                                                                                        SHA1:E4DFD73B94A3D707407369B99562DE688C9698B4
                                                                                                                                                                                                                        SHA-256:05901175025BBF88A40AECD3755ECCAF3AB47FAA1A645AD09A2E172B8B3BA639
                                                                                                                                                                                                                        SHA-512:DFFC575EDC48EA286B62F2D183B6433D32B827CC559102B1EE2514503ADF749C1766DFDC720C6F32456732951B711278A69B1C481342FE05C436CAA58E2DEA6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:44617E33D32411EB94DCE3559ED2F1CC" xmpMM:InstanceID="xmp.iid:44617E32D32411EB94DCE3559ED2F1CC" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):137934
                                                                                                                                                                                                                        Entropy (8bit):7.988746864800071
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:b7BXCW/bIhRwA/TTdijnV+U0A/YEGZjjmgUgo:btXZ2woTTW981PUN
                                                                                                                                                                                                                        MD5:2C3C697A4D9882C3E75B0EB469D8A978
                                                                                                                                                                                                                        SHA1:1626778B9352363867A6C3A7EB1A6736F283CE54
                                                                                                                                                                                                                        SHA-256:F3515B2E93DF6663E5511E410097F6E35EAF17AAF9338E1D89F0522A2A0FCF39
                                                                                                                                                                                                                        SHA-512:DD810DF478816EDEDBB8C38FB33C5796523EE26BF52184371FBB63D0BEF55F59E3D592C4A6E3293F0D3C3949B74F52C27126F0718D38DB90F8C178C4C95D3C59
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.liz..>s\...U..w....q....b!.X.%..K....PH...G.b..$.j.X.@..I.....?.3m.....[....O...Yuo7..3.1@....7}..|.......Zk9..8..8....G..Q..Q......Q..Q......Q..Q......Q..Q......Q..Q...Q..Q..Q...Q..Q..Q...Q..Q..Q|.......N$CbRn.4y...........TQR .>.8..8........}^.z.[.Mn4..........(~...s..s..P>.?....Y......Mw..=.....&K..O.?..G9.Q......v...]@._..w]..e!.{...?...I...$.I.......}.I...j*.....V)y..{.?....3lk..Yk1.br........}L...._..[...b......[..{...8..+@..nmn.)..x.f..w6..l!.fo.....=.?V.?..6.dk-.....1.ec....C..gr_s.2.d..Y..:..ZJ.....e._VB .........(~..}w4....q.;....x..>r...6..}...]..Q......).s...%1....c.SCdR.4%6.(M......$!.".$&N..$..4.n.F.I.#.. 1.-...`.\]k..5.uq..O;x.......i....R8Rf.'?R...!.?....f.....\....?...W..x....1....?ze..3'..|..#..~.#\0...[.YO4..^..?|......Q{.I..y=-q.$.....3.a.+....\...m..S:.mD.$'.V".....g......e...*.b...{.y#*.+...ju.P.o...AJE"4'..:...o.Zcs..Wa.......xbu..<p._z.).v.].::L......4.$.N.!6.8M..0M...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (360)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):85303
                                                                                                                                                                                                                        Entropy (8bit):5.0911748022992676
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:YPLoreUScogMjVNPP8aLMBJk8u9hKt1o619IYj1oJ0SQIOZ:YfHNPP/qJ9BoC9XplIOZ
                                                                                                                                                                                                                        MD5:15646F1CDE6F4E396489612CD7C09E4F
                                                                                                                                                                                                                        SHA1:FF7B158E3AACDC7E16DDA35FB0A4D6644CA456D2
                                                                                                                                                                                                                        SHA-256:8386440748B07507D7BE894E53C19CCB95749DD711D965107FB4881AEA33A9C2
                                                                                                                                                                                                                        SHA-512:E526DA3C2E8502BC28A2372197CC1D258713D0CC041038F1CCE6488EEDE8BD914674E1EBA4809A1131FD55EC01BEE8F0F02A2EF9978D9B20D4540B9F220076EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/owl/owl.carousel.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:/**. * Owl Carousel v2.1.6. * Copyright 2013-2016 David Deutsch. * Licensed under MIT (https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE). */./**. * Owl carousel. * @version 2.1.6. * @author Bartosz Wojciechowski. * @author David Deutsch. * @license The MIT License (MIT). * @todo Lazy Load Icon. * @todo prevent animationend bubling. * @todo itemsScaleUp. * @todo Test Zepto. * @todo stagePadding calculate wrong active classes. */.;(function($, window, document, undefined) {.../**.. * Creates a carousel... * @class The Owl Carousel... * @public.. * @param {HTMLElement|jQuery} element - The element to create the carousel for... * @param {Object} [options] - The options.. */..function Owl(element, options) {..../**... * Current settings for the carousel.... * @public... */...this.settings = null;..../**... * Current options set by the caller including defaults.... * @public... */...this.options = $.extend({}, Owl.Defaults, options);..../**... * Plugin element.... * @public..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                        MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                        SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                        SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                        SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 607 x 657, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):352335
                                                                                                                                                                                                                        Entropy (8bit):7.992449405385944
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:CewMOVeiu8sllwjYRoBXepsUWUDiZFW4x6CbCixODrUEdNeLfRdndhDpbhEvy:CeJh8uwjYu0prCZFWM3GZdaf7dbh6y
                                                                                                                                                                                                                        MD5:60B4E0589DCD416517CA36553C6DB1C6
                                                                                                                                                                                                                        SHA1:0C356EA2FB40ACC59F5926DE466CFC705A3CE7C4
                                                                                                                                                                                                                        SHA-256:D00807872E8A961211D287767302BEF944CD6DA4C5682BB18B42A10C0CAC236E
                                                                                                                                                                                                                        SHA-512:DAD3CD78A29BCBC3E42F7EBD043061357749B163E1C47C091BD08A8E29C8691F34DFF635AED6EFDB3B5C0CFB2F300C5FB9A07E7D96F74DF0D485BD228BDFE7A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/09/Screen-Shot-2020-09-29-at-3.12.13-PM.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR..._.........j]......iCCPICC Profile..H....TSi...^z..B.PC..H.^.H.6BB.%.@P.;.#8....2.#M...2....P.>A..e.,...>`.;.gw....wn.......?....@.........x.1..c..?....<0..lN..5(...1..5>..hz.c2.......gr...P..fr.P>.f3G ......Y.%..(....Q><...:.q..5..........&.@.E.lN".C..l....(/F........i.E. .t....'.d..%<.,3A..e.R.k......*...6..$.O..J.{V...'a~\@...3.3.$...cN.{..s..~s,J.w.c.p.Z^.+l...!.}~j..D?.%..L..9N.y..8'),r..y..s....7.....E!....^.gL.....WVR....Q.y.....:?\./.r.h.R...O...3.C%.f...9Nf.....I.....`...4C? +~u.....5B^bR...=-....c..aaf..L...W..>s. .......+.....Z....k.....1..@J@....0{..........@.h..`.L.....p......0..V..H.i@.V.\...B...........8.Z.Yp.\.7A.....1.......&!..CT..)C...d.Y@......C!P4..%B|H..B[.B..*...:.W..t....B..Ah.z.}.......>....]a?8.^.'..p......j.(.._.o..`1...G.BF..b..".H ..$ Bd=R..".H#.t"w.12.|..04..c.q..`.1.L.f=f;..S.i.\....b.0.T....k.ea....U.|l)...4....v......qL......K..m...5..q..!.8..W.....x6>....?.......?...M.....C..6.J....>...$Q..G.'....5.".a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 242x215, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10881
                                                                                                                                                                                                                        Entropy (8bit):7.790002887103261
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ytpiL0d2AIgGSoVnOrHJlEMsmP9HFUzo+q4kYWhwgUzeMR+1WTJ1+aA:ytpg0Ub77A85mFH6zE4kBh0h+wKP
                                                                                                                                                                                                                        MD5:1B2592B4B0041A9F808F20A151C3711B
                                                                                                                                                                                                                        SHA1:7EBE94D10015BC7166E9D19027EF55FFD2F07F3A
                                                                                                                                                                                                                        SHA-256:8635DB94F16B6A1510723CD0150063D05760369E072FDD9FADCFCFC651E730CB
                                                                                                                                                                                                                        SHA-512:CC470542AC30C7512C463D718BC4ABB2EBA163455DB5D29DF03FF3CF7F95A4C7EB01CF4F759EAFF0C295D0F4F4199C82DCD9394321FE7B5166F4E1923B9AD94F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....GWg.$....]/4../....H........i..S.@.t...a.......P.;.?2....'.S..R..9..6.;...i^.M.7..D..U/..O........u..-..zta..y.N"....G...Y..<...?.V.v......]r.....T."T.........9=..I..u`.}.#...\..b.(.#...G4o[z....i......8Bp..3......x.G.~.....\.....e......sep.m..o.?.......u.Q.!..FO......@.{..9y'.K4...}....Z.J........T..'....O.r...h....q....H.+.7D}).H-o?|..%s...L......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2185055
                                                                                                                                                                                                                        Entropy (8bit):5.506970944573558
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:NSenkhw36xJpHQ/lU27C4sT93gp5CeN4vgT4NJ2l7v57urIqj6zLL/As5m+mfWHr:NSDAL/cc7rAlBGvMqwPxvWia
                                                                                                                                                                                                                        MD5:4E7FCCB7FE79CCC62849835D4FB130B6
                                                                                                                                                                                                                        SHA1:798E3B0587913D5E1A8110F7A07F3AC7860DDB8C
                                                                                                                                                                                                                        SHA-256:EF3B68BDA528A0A1CAB432B96E4C548FABD219317E0A58060755944F3E116A61
                                                                                                                                                                                                                        SHA-512:5BB29A1D6F69C83F561BA42B8ED94013964644B05CC9BB41628D462FC1F102B973EBED4D9210792997DE434ED1AEEB1F3D952FD9BD6DE9E41E4D663281E7A06B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/app-a7b9807f9b22449278d6.js
                                                                                                                                                                                                                        Preview:/*! For license information please see app-a7b9807f9b22449278d6.js.LICENSE.txt */.(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[32143],{10104:function(e,t,r){var n={"./omds-bottom-navigation-item.entry.js":[87703,87703],"./omds-bottom-navigation.entry.js":[12987,12987],"./omds-button_2.entry.js":[35874,35874],"./omds-cell_2.entry.js":[51873,51873],"./omds-checkbox-field.entry.js":[37845,37845],"./omds-currency-field.entry.js":[18218,18218],"./omds-currency.entry.js":[63359,63359],"./omds-customer-overview-header.entry.js":[6551,6551],"./omds-date-picker-field.entry.js":[92721,92721],"./omds-dropdown-field.entry.js":[57449,57449],"./omds-dropdown-option.entry.js":[99659,99659],"./omds-expand-collapse-group.entry.js":[56096,56096],"./omds-file-upload-file.entry.js":[56786,56786],"./omds-file-upload.entry.js":[32593,32593],"./omds-hero-banner.entry.js":[62375,62375],"./omds-hero-content.entry.js":[74915,74915],"./omds-hero-section-content.entry.js":[1712
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):116727
                                                                                                                                                                                                                        Entropy (8bit):7.989947239794547
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:6A0b2Y7iXD8Js7oZKqV6wDEZEDqOzv+mdugh0j7KVybSIen+86A:6A0b2Y7ikZT65AqmFwX39bSJn+86A
                                                                                                                                                                                                                        MD5:0F0BE5BB0782B058FBC7F0818E815526
                                                                                                                                                                                                                        SHA1:E81A96C3B9DFE94A87D93855C026574BC5E05023
                                                                                                                                                                                                                        SHA-256:AC411C2D860E665709F1E6B20863C1CB79A50E4A23BD88392BA894DBE5B3BA87
                                                                                                                                                                                                                        SHA-512:1FC392B4547C682A47AFEBBBD39438A2D13D310C052CB341AFF1B1CA1C6064DF23E2B0E3718F5EABD2E33307E305030BA40B78BE9A28CB43A17BE92ECC4F7612
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/09/Screenshot-2022-09-07-171948-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.....~..,.QU@..S.. H...%Q.[.i3=mf.g....o.....~.......N.n.[..)Z..... ./..+...g..?.P.H.I4 y.........7n....#....}..../.s...t...........^.z.1H..-/..1..~....^.wo.wYg.w..w...l......n=..C.....#I.z.%Iz..v.....w.m..>.G... ...}..}x..............];........B.A5..u.o....|_.sc..r2..@ .\ .] ........@..@ ........@..@ ..A......t.@ ..A......t.@ .......!...@ .......!...@ .E.M ....|.......1..K_1...x....{n.F*jY.U.e...J.t..B.....e...<|...J.{..g[x..c..}......m.~VZ..$...Jy...u.g...E.$YA....$..{I.K.K2Z ..h(Z.E3P4.E.U.Y...IR.g.').lW..@ .l...g...k.q,..*.:&.c.:6.U..-....{7...Y.|...I.Y...7..hF.E3P. .f.....B..(z.E5..._n.....w.l...\<..s..%].a.y.B..*...27_?Gw......on.i..w\M..dUC.../+.F.=.C.D..T#t..W4$E.C.,!.........up."v1[..b..*b.9.b..E[}.<....?....K"....a.@.=.C.E..%..d...p.2.B....P.........\....w.<....|......C=.b....i.+.o.....1"e...Z 2..QT...\.....s.....}..,`.2.sIl3.k.......3..uf.G..bf.6..C1.@.=...c.b..8..#I..t..s'..X8V
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1452
                                                                                                                                                                                                                        Entropy (8bit):4.433375351173967
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zqzxllkUOhyGEjJmj/e1gNiWo5rRwZEqJYWEJcQbML1J6Ja135:sb7+yGcJa/AgHYrRKtJYWEJcQbM5J6Jw
                                                                                                                                                                                                                        MD5:01D18D80D40171ABBC4ACFBD1CD2003D
                                                                                                                                                                                                                        SHA1:413DBED5D79CA3E2B3D46FB34492957E463081D7
                                                                                                                                                                                                                        SHA-256:732BA95D5DBFE239AD4D159F92E51CC00DEF0A29B149658679AFD05BFBF1D7AC
                                                                                                                                                                                                                        SHA-512:17D9BC464609F3B1D00037CB136CE5EDF83C1D0D99EFD85EBD46987F74701792970126EAF96C8BF77319B16326035EA3CA9BFFC85A05DE359E59656DD7EB3445
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(function ($) {. var quantityInput = $('.quantity > input.qty'). if (!quantityInput.length) return. if (!quantityInput.siblings('.plus').length) {. quantityInput.after('<input type="button" value="+" class="plus"><input type="button" value="-" class="minus">'). }.. $(document).on('click', '.plus, .minus', function () {. var $el = $(this).. // Get values. var $qty = $el.closest('.quantity').find('.qty'). var currentVal = Number.parseFloat($qty.val()). var max = Number.parseFloat($qty.attr('max')). var min = Number.parseFloat($qty.attr('min')). var step = $qty.attr('step').. // Format values. if (Number.isNaN(currentVal) || currentVal <= 0) currentVal = 0. if (Number.isNaN(max) || !max) max = null. if (Number.isNaN(min) || !min) min = 0. step = step === 'any' ? 1 : Number.parseFloat(step). if (Number.isNaN(step) || !step) step = 1.. // Change the value. if
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 170 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8078
                                                                                                                                                                                                                        Entropy (8bit):7.92396651534395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:mPvwLhXT57k10aLclqMrYOlRydz678RffXCD:hw2aw4QtlRydeQfk
                                                                                                                                                                                                                        MD5:8B06F2FF51CD97D0A984C9B1A215199E
                                                                                                                                                                                                                        SHA1:8DD5FB87A799F8598FDE3306676CB7C793296F8A
                                                                                                                                                                                                                        SHA-256:8C384029D5F77B5F859DDF358E6BB421F7B07C86FFF8959277F16C47679CFB84
                                                                                                                                                                                                                        SHA-512:05A6596EF379F1A68CE62271B04AA16D1A4B47588F934BCDA1E08735477DDABB0A4CBC23177AB632D9FAABED8520A149D27CE5FF462E4CA58A5B58896900A441
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............*.'....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:26E6D6BAA65A11EB814DF8E4AB63F998" xmpMM:InstanceID="xmp.iid:26E6D6B9A65A11EB814DF8E4AB63F998" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A2F9FE42A7F4884A47E4E9476B04F1" stRef:documentID="95A2F9FE42A7F4884A47E4E9476B04F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.i......IDATx..]....^..+."p.i....QQ..;..$>[.h,<P......Sc..a%...=/j..C..=...Q..(...\.......S.=.....]=s.3.....|>/.,.j..X.@.d.....%K.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28396
                                                                                                                                                                                                                        Entropy (8bit):7.972904262412251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:jTQghkTt0CmoAnS3SbnO6DXbjQOmr1A8t35u5:/QgxrSCbnHN83W
                                                                                                                                                                                                                        MD5:C6302A7CAE2BA66ADD752D3A7E2D92AA
                                                                                                                                                                                                                        SHA1:3DA4DC38E4350FFCC9559BD2749E7DEF5DF7C53B
                                                                                                                                                                                                                        SHA-256:1EBC1E1B2FC01B7065ED48F08B05FE204CEE0DB5EFD875D1712E1BB6AD14DD98
                                                                                                                                                                                                                        SHA-512:A0BE503E77BB15E5305151D06113E12DEBA16B6178FFC33E17479F3C66C649AD1AAFD4298B5B21987C9C44E1C8A1368E043A264B3234B2AF286DDAA89F2BD65F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i9694800&2i9651789&2e1&3u16&4m2&1u555&2u300&5m5&1e0&5sen&6sza&10b1&12b1&client=google-maps-embed&token=61506
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?...)PLTETlxptx.h..t.`x.x|.l.D......(..8.....D..h..h..t..x..|..d..L..h...0$..`.8t.l..H@.d\.h\.T..p...<..@. .0...@.`.|..4............................................................................................................................................................................e....bKGDb+..<.. .IDATx.......>..V.v....I...d..d.........A.0....3..K<..@B#!a.M.....$..K.y.3..:.R....mYz.v..A..5n.z]7......g..O?...@.....,N....\&ie....Z..WG.M/O6.]<.Y...Hf.......S>.5..n{<..c...Fo.3.V8../V..'.....i&....8V.~..+.6S..^.]..;X.f.pk.{V.V..C.Ym..<T.....B.B.^....6.N-B....l...W*.<...._S..A.O.2.>..%......z..e.joxJ)V..8`F.l:..?F.Ml.p[*1")+../S...D>...(T....X.6.(.&.......=.9J,.QA.*....\g.A.p.`e...S...{h.?6......eU..~I.+E.i.A...pi.C.b.w..+..{..K....-.$+-..lG.u[..........X.....m.9%...6...J..%.3....P`...j.0....Zi]r...e..`Y`.c......%..d.4N...+.p.s/VV...C@....m2%.J.J...G....P..B...(e.....xE.u.1....+.QAC......L`6.3....?
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30584
                                                                                                                                                                                                                        Entropy (8bit):7.991977774775114
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:V18dP6OZldRkxn/J0FvGV77ht7YGikaHpLrCC:H8r77kxB0JW7jUBHpLrh
                                                                                                                                                                                                                        MD5:EED3762FD08DABDBEB2941AE79729D8D
                                                                                                                                                                                                                        SHA1:DA30519D71AD1387F5416695AF17E6C54F384CC8
                                                                                                                                                                                                                        SHA-256:8079E242DD7561EA83A95867DBD80B0AF7EE0B23642D4E191F80C420EC0150CE
                                                                                                                                                                                                                        SHA-512:923A56A087963E333848F5E072B7B34AC17E3822878B420022A77266836D824D8DAB5AD12CEA1912DFF028DC23AE5BC30E6C36961C83ADA513047DA3A29DED79
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFpw..WEBPVP8 dw...(...*....>m2.G."...s\.p..cn...,4Po......V..;...y.r...c.........<n...........<..<...~.{...........].....................|.|..../h....7.?Jd...=5#.G.'..O.....^l.....`o1.....K..?.......?......7...d:.~....z..8..h.[RKjImI-.%.$.....[RKjImI-.%.$.....[RKjImI-.%.$.....[RKjImI-..2W.F+BV.*'.u.%.._.n........O...d.]v.-....Y..t'...`..r......~9...5n...L......s.C i~..?..#'...Sxl...x.........M.(.t.....I..`....,....|......&Nod. )....*.e....6....k..q..;I,......-8.V_..M....,..i.Y.6b.......S........J...E.....fF...............'?,.x.~.|..Yy..NZT..h.J.8..9..?/.I.z.K......v..l.....)...Q'.u......^.#....9.K.......ljak..i_6.OO.......t.,.c..dEyb......3...$.(.z"...]L...O#.&..-.#...Gg........._.<H0....L...K.A.*.8 i......%........}..iZ.....V7!Q.iJ...j.<f..7v.....?.?w.s$.J}m../.n.eJ..|.p.........w.......\..P..(>...3.{*k......a..y..]v..yEu.>XS...LS.j.....n...Cn.-H......ST..,.......'.x..W.w...."X&..=7r.Jh.=>.*.._n.l....R.i..K..!......O2Y{..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21138), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21138
                                                                                                                                                                                                                        Entropy (8bit):4.973701632305166
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:SezdOLRATSAS0Fc4/RmFYZd3+FMhDGaFblZSFeKbW001pm8K:HGRuS30F/5mFUB+FcyaFbHSFl6007m8K
                                                                                                                                                                                                                        MD5:5680C36E66F613235FBD5F67BC7D85BA
                                                                                                                                                                                                                        SHA1:F2386FBC22D18D65CEC5EEC5E133E3BE359CA11E
                                                                                                                                                                                                                        SHA-256:17428CCA79753A240FBF40F26F28385A19F5527288355F7209081E9619A99742
                                                                                                                                                                                                                        SHA-512:FD63F7BE5156FD9696003119BF7BB12869929437258C73086D3285C992C2854A6D32C2E49A535D3DC8DD4722C532AE42A42785A8C434F14DBF32F8500FFD7D79
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=7.0
                                                                                                                                                                                                                        Preview:div.pp_default .pp_bottom,div.pp_default .pp_bottom .pp_left,div.pp_default .pp_bottom .pp_middle,div.pp_default .pp_bottom .pp_right,div.pp_default .pp_top,div.pp_default .pp_top .pp_left,div.pp_default .pp_top .pp_middle,div.pp_default .pp_top .pp_right{height:13px}div.pp_default .pp_top .pp_left{background:url(../images/prettyPhoto/default/sprite.png) -78px -93px no-repeat}div.pp_default .pp_top .pp_middle{background:url(../images/prettyPhoto/default/sprite_x.png) top left repeat-x}div.pp_default .pp_top .pp_right{background:url(../images/prettyPhoto/default/sprite.png) -112px -93px no-repeat}div.pp_default .pp_content .ppt{color:#f8f8f8}div.pp_default .pp_content_container .pp_left{background:url(../images/prettyPhoto/default/sprite_y.png) -7px 0 repeat-y;padding-left:13px}div.pp_default .pp_content_container .pp_right{background:url(../images/prettyPhoto/default/sprite_y.png) top right repeat-y;padding-right:13px}div.pp_default .pp_content{background-color:#fff}div.pp_default .pp_
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5482)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):62063
                                                                                                                                                                                                                        Entropy (8bit):5.342080683272678
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT7hpwrlHM9Z/K01g/TZ02LKVEyKr:RIT7ms9Z/KB/j8tKr
                                                                                                                                                                                                                        MD5:9D3CECD5264B4E270E3768D2FB6814AB
                                                                                                                                                                                                                        SHA1:921C3CBA4172E1A9C2F48360DED50B8007BD9028
                                                                                                                                                                                                                        SHA-256:CE8E28CED058AB5ACCFCDE247FB8E2DC16405D1B12D91CD7A367EADCDFB45657
                                                                                                                                                                                                                        SHA-512:0BE121BE0DDEEDA1FF6D74AAA2066F1C8CFDE609CE5B16331B2682E66718DCF0262D7F74AD06C8B0A93727AF33666CB9A95D83B00BE590ADAF239C6C41A8224A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3308
                                                                                                                                                                                                                        Entropy (8bit):5.518512394394715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fiwsk9g1VMis8rSmgWS1mI4e32rUe8miAqoCwl4CIdB/:Gk9g/ns8OqSz4e32A9m/b5lBkB/
                                                                                                                                                                                                                        MD5:78F40F1C28C0E647850E68561BF2D7E5
                                                                                                                                                                                                                        SHA1:992C52D223BC07F8F4BF02123DEEF78811210B41
                                                                                                                                                                                                                        SHA-256:FA69B079004FF4FE5865C9AD23C4D20D0F1C82A99AEEFBC38E0D02C01DBDFE99
                                                                                                                                                                                                                        SHA-512:01598E4DFE2DB3DEB26E70126D4AAB1327BD8B2712934B3D64B85CA3B018E388C285407779247BD5B3E6959B57D1C7B8D38197D11654316365F58E5B26D14D53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/geometry.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('geometry', function(_){var Jla=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Kla=function(a,b,c,d,e){if(!d){c=Jla(a.lng(),c)/Jla(a.lng(),b.lng());if(!e)return e=Math.sin(_.Nf(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Nf(b.lat())),_.Of(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Pl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Nf(a.lat());a=_.Nf(a.lng());d=_.Nf(b.lat());b=_.Nf(b.lng());c=_.Nf(c);return _.gj(_.Of(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Lla=function(a,b){a=new _.Qj(a,!1);b=new _.Qj(b,!1);return a.equals(b)},Mla=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.cj(a);f<g;++f)e=b?b(a[f]):a[f],bB.CC(e[0]-d[0],c),bB.CC(e[1]-d[1],c),d=e;return c.join("")},cB={containsLocation:function(a,b){a=_.Wj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52458)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):349796
                                                                                                                                                                                                                        Entropy (8bit):5.420536987929532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:oJAwz6dTffSYFMMhnf1k3j/lTv8IAtWDuMEhziWwXAWepe2EB61u6ZjFEbgkZM4g:oJAhNmG1cj/lTvStWDJmiWwXpea6Hupg
                                                                                                                                                                                                                        MD5:E7759AC7DBA51F506F2E4C1CD2BD0145
                                                                                                                                                                                                                        SHA1:4E914D97F1635E37790A0A82F7022A52039FE9CD
                                                                                                                                                                                                                        SHA-256:7524D3814C73C9F38883170328CC9BE33FF3DC66FEFCAFEADABBB1FDBE4A5C33
                                                                                                                                                                                                                        SHA-512:C81612B3FA4114B5905E21D688A2610CA9B7BC8C1E83B45E0C0EBEACCF65ECEE016D615BA3422A8B854F9255990256C178EB2924FB1CF0F387A27E79397641C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new S(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===l)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3502)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):237232
                                                                                                                                                                                                                        Entropy (8bit):5.698152308797244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:eqaRGmOuxRyQ/Amb8kC5/7WCkfDYyf7tK9v2g3lVI:e+WAPrkkyfZK9vv1y
                                                                                                                                                                                                                        MD5:78F7657551760808183CB207A31CCBD6
                                                                                                                                                                                                                        SHA1:C0E12827BFFA4CE44D4093AF17C9C493320EC4D9
                                                                                                                                                                                                                        SHA-256:5B91A92F3D549057BA9E10FC87467850B96FC5094EAFB1513DE2FA4C0A360E71
                                                                                                                                                                                                                        SHA-512:F7FD755C37DEB7AEE0D9D8FA880A572152CCF5CD7641BAFA05E19FC2F5E45D79E4AF294D67DF90979CEDA890BA79867A94564631CF034E5FE0F7B527302D9FD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function() {'use strict';function aa(){return function(){}}function ba(a){return function(){return this[a]}}function ea(a){return function(){return a}}var m;function fa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ia(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ka=ia(this);function p(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13780
                                                                                                                                                                                                                        Entropy (8bit):7.976165008465794
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:jD/wYXo9Yq8FcNy73gCmeGtT4CIXdr/QL5AKNkn668:XY9hjNyCeGt0P/kea
                                                                                                                                                                                                                        MD5:4BE6F3A329179F0C7456EFE5EBA93C8D
                                                                                                                                                                                                                        SHA1:82D1D3558E4F71EC9148ADF7E2D281111257C653
                                                                                                                                                                                                                        SHA-256:47B478E92562007070E607B5ED4BFE07AE9DBCB0330112A0768668C5E880B613
                                                                                                                                                                                                                        SHA-512:A73E74F33E75DBD8CDEA608ECE5452C1CFEA15FCDC803A85E961F683DF3FD4EFD22D958328CE99420F323AE53772F61FF4FAC779A7F3CB48E655205227E59A64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37867!3i37675!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=38084
                                                                                                                                                                                                                        Preview:RIFF.5..WEBPVP8L.5../..?.'.H.$...-H23.....gf..{.o8.$I..!.3......1...F..&.ww..:.6w.x~./..m6.... .:...mD....$DD@.(.... .. .j).`.,3..9.....[H.O....O...G.HP.. ....,..h...j..M.biZ,....L2...<...........&>...J...%......'.Z0.....2..0`....H>A..J'....t....<g7^;_....u.~.(jKQ{6.'~.>..T.P...On......I^%K.L0[_m.%m>.6`.@x..]X.8K......>.h4....}....(.V.f.h.......~..,k>.|.a....;..j_}...xb!....eK...y..h..,H.O....D......F...w.&...1.:......u7...".:..g..)..y)y: d....B.....D....{.?..~.h;..6-.sR...Q.LU.R$.hr..."....`..'.V./...w......Q.%......h9&"..N.>.....4?......,.t .p...wr..X....G'c=".5.A:P......dv......:>....g.q..+g...-|\_..... ~........!$..c.#....L......&.h.D..z]..?.,8.X..5+.I.ot0.5..ci..Q.D.|:!..jxz.V2R....>...Lk..G..o...m?....4.A.....1gW...#s.O..Q..[......1YH..N......D92.....D.1.j...2..7pr.)4..n....b....u.....Z......A...@].....k.. ...k..(A.$MUv......$.B.MP.00v.;.....(...V...V..w...H.........<........kA.Za..$.1.P'.z.oG..I...){..Q...........J.....6.....<;V.W...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                        MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                        SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                        SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                        SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://load77.exelator.com/pixel.gif
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32034)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36816
                                                                                                                                                                                                                        Entropy (8bit):5.1752334723079825
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                                                                                                                                                                                                        MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                                                                                                                                                                                                        SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                                                                                                                                                                                                        SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                                                                                                                                                                                                        SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):74471
                                                                                                                                                                                                                        Entropy (8bit):7.2419070831274945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:/j+gCzrG8on5XzWGcfkjHfejC6ycHHBqnh04fMkAMlT3:/6/lopzYsIr73hq
                                                                                                                                                                                                                        MD5:FEE791F3EF001DDC9F913112AC41082B
                                                                                                                                                                                                                        SHA1:0D3E3ECD18327D7A1BFD8E2CD1CC5A72D65DFAB0
                                                                                                                                                                                                                        SHA-256:5BA459EAF840CDB46A97608AA93DCA57CFD344ABE408ABAA19D114B487300E3C
                                                                                                                                                                                                                        SHA-512:6F1EB8A44FC7B0DA4D45E8F101767B9C065EA19B3A799372582EAF59FD258A775F1F8387851B4F35BCF79D9ACF5987FF0CC042D01BEA098E531019498EB1BD42
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/benefits.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A3029129B89C11EB9867881C9FAF096E" xmpMM:InstanceID="xmp.iid:A3029128B89C11EB9867881C9FAF096E" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="0379ED7E3551D6E16CAFFBD15A89036E" stRef:documentID="0379ED7E3551D6E16CAFFBD15A89036E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8080
                                                                                                                                                                                                                        Entropy (8bit):7.966397253927034
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:a99K75D+cqJArOH1JTwt1F3BrXHUheDJzO/mEMV8sky7/zpD:aWdDtY1JTwt1HjL51EqBku7d
                                                                                                                                                                                                                        MD5:CC73B5DAD9E089DCEEE266F01C7C9059
                                                                                                                                                                                                                        SHA1:CF179BA20D50B12C12DB58E2DDE4023092F1A469
                                                                                                                                                                                                                        SHA-256:EE3648EFDA6DB8D1AF709E3C3C8FCF4514464CFEDB0BB6475C2E0E0B047CB126
                                                                                                                                                                                                                        SHA-512:7054CE8733787EBA4945A73303C5A1FEB3C4E0CA61206B2AAC5D54223689131BF079CC13F46048268C4A61CDE57CFE558BCFB1B1AE8C6CEB9133C19D677EA096
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L{.../..?...8..&.sv);._[#|..6.F..Hu.2i..p.[.../..H..h~qwK.`..t..}2.a^W........3.5.. .B...F`.. 0`#@.......E..,.~....H>.. .d..~H...$N4..(.S.VA..8}..g5_u.....L.M.H}.J...rs.;.-T..m....w..".e.........Vk)...4yAPL.......(.NUi".WP#.H...5P...t..........pg.%#"X.9...bDd.j.....PR.P.K..t.5^...bO..?..(..?R....+....'H..G#.....}...q..... .L[.....$.-...vcF.N.~G..YK..Gra.l.Y]@....4....F.S.....*....)@..fGY.....P.d....]~[l.....Y@.)....0.|...r8e...q..LM.."q.v*.:7..P......l.(......"...1..Z...T..9...v.[.m.Bu...-..u.-.j...a.Y.I.y..j%P...m...$.5..q...`....4.!M]S.O..&.]4-..^H%.......'..b-.LM..K.']b%E....6.$.,..H.d..3;.T..%].p...F..D.%..(./..T.9"....S.4..D..w..]e.,u...fg.$;K..r.X].t..!....q)PGL..l.s..e..Lc..d.m.N.>_.#.....%........@._w.d\......[d...i?8.k.wu4I..W)s..mn.Z.j.l'...u.....^`..Aj...!.>V[.UG,O..-iMy...kf.Zr.T..A`._.;.n3...dT3*.D.TY..I......... ..e,.IZr.#.}.."fD2...>...%.#..l.O..\....?.-B..YFu..:..E...DG.L.@.`.:d..4..~.L.mBBJ.."........e...<.+.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://pdw-adf.userreport.com/cs
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Freepik Company S.L. - www.freepik.com], baseline, precision 8, 1536x1536, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):100778
                                                                                                                                                                                                                        Entropy (8bit):7.466190460110456
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:dFYc9wmLW3hn5nWy9HT6OGidcWXWgdh6ISJVfm:bY+WFP9HT6biQi45dm
                                                                                                                                                                                                                        MD5:6C0D7B0E912FFF9EB4DDF0BC5902E50D
                                                                                                                                                                                                                        SHA1:611D1C1A18FD2EF2F675792BF1063BC64F25AA7E
                                                                                                                                                                                                                        SHA-256:19E1A82968EFD4E510FA9934CC4853CD365CE935522A3CA8A210CB928DE39F56
                                                                                                                                                                                                                        SHA-512:2FFE08E6F55BBF1B5431B940BC1DE0D7DE922C464190BC262D8A9650E959F53E8B77912BA7F0B9556EE894424ACC04ACF1487EF1B7996F61D9B0EF6223A5E3E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/4519655-1536x1536.jpg
                                                                                                                                                                                                                        Preview:......JFIF.............JExif..II*...........'...........Freepik Company S.L. - www.freepik.com.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................._..........................!1..AQaq."2R......#BT....37Sbrt...$46CUVcs...W.....%.&5D..EG..'(8..................................9.........................!1.AQ."2aq..R....#3B...b..$4.S............?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32034)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):36816
                                                                                                                                                                                                                        Entropy (8bit):5.1752334723079825
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:r8iUD27UwlNEMl9RqNuCqNjhqg8epm5VCoFXflR8Gf3ZsbQ:4875vhqKGvlp3ZsQ
                                                                                                                                                                                                                        MD5:4BECDC9104623E891FBB9D38BBA01BE4
                                                                                                                                                                                                                        SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                                                                                                                                                                                                                        SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                                                                                                                                                                                                                        SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/bootstrap/bootstrap.min.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31108
                                                                                                                                                                                                                        Entropy (8bit):7.798627014744666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:HlN1r4nSR1f/WptBC98yIFKrQzJ7MTviIPGZYST5:Ff0nC1fG1yIFKmJ7YviIPQT5
                                                                                                                                                                                                                        MD5:FAD18BE4E8095627B104CBDE320434A7
                                                                                                                                                                                                                        SHA1:5A4D431DBFB472FC2F34888FD5FAAFB70B965468
                                                                                                                                                                                                                        SHA-256:E9654ABB7F9F1D0DAA46119289CA8158A9FDA0867563BB2E86A08C0B9CBE91C1
                                                                                                                                                                                                                        SHA-512:6669FA1C69D9CFDBDAF527B5754BABF0AE7E6907D7F65E05CAB64CCBEB760FD0BF25233B77C9EEDA3BE8EAB18DFAD725ADC74C512190037F9EB837E1E05BC41A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/north-west-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:E33C195BB16B11EB8185AC1340EFD436" xmpMM:DocumentID="xmp.did:E33C195CB16B11EB8185AC1340EFD436"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E33C1959B16B11EB8185AC1340EFD436" stRef:documentID="xmp.did:E33C195AB16B11EB8185AC1340EFD436"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):137934
                                                                                                                                                                                                                        Entropy (8bit):7.988746864800071
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:b7BXCW/bIhRwA/TTdijnV+U0A/YEGZjjmgUgo:btXZ2woTTW981PUN
                                                                                                                                                                                                                        MD5:2C3C697A4D9882C3E75B0EB469D8A978
                                                                                                                                                                                                                        SHA1:1626778B9352363867A6C3A7EB1A6736F283CE54
                                                                                                                                                                                                                        SHA-256:F3515B2E93DF6663E5511E410097F6E35EAF17AAF9338E1D89F0522A2A0FCF39
                                                                                                                                                                                                                        SHA-512:DD810DF478816EDEDBB8C38FB33C5796523EE26BF52184371FBB63D0BEF55F59E3D592C4A6E3293F0D3C3949B74F52C27126F0718D38DB90F8C178C4C95D3C59
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/11/Sasbo-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.liz..>s\...U..w....q....b!.X.%..K....PH...G.b..$.j.X.@..I.....?.3m.....[....O...Yuo7..3.1@....7}..|.......Zk9..8..8....G..Q..Q......Q..Q......Q..Q......Q..Q......Q..Q...Q..Q..Q...Q..Q..Q...Q..Q..Q|.......N$CbRn.4y...........TQR .>.8..8........}^.z.[.Mn4..........(~...s..s..P>.?....Y......Mw..=.....&K..O.?..G9.Q......v...]@._..w]..e!.{...?...I...$.I.......}.I...j*.....V)y..{.?....3lk..Yk1.br........}L...._..[...b......[..{...8..+@..nmn.)..x.f..w6..l!.fo.....=.?V.?..6.dk-.....1.ec....C..gr_s.2.d..Y..:..ZJ.....e._VB .........(~..}w4....q.;....x..>r...6..}...]..Q......).s...%1....c.SCdR.4%6.(M......$!.".$&N..$..4.n.F.I.#.. 1.-...`.\]k..5.uq..O;x.......i....R8Rf.'?R...!.?....f.....\....?...W..x....1....?ze..3'..|..#..~.#\0...[.YO4..^..?|......Q{.I..y=-q.$.....3.a.+....\...m..S:.mD.$'.V".....g......e...*.b...{.y#*.+...ju.P.o...AJE"4'..:...o.Zcs..Wa.......xbu..<p._z.).v.].::L......4.$.N.!6.8M..0M...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10232
                                                                                                                                                                                                                        Entropy (8bit):7.973988921371396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:58XZpS6rLbMIFcApqRRq0d4pyzIHG5yG7n0eMK3S+6c6xRZoA1pS9iV:2JprfMIqApauyyGgG7nmf+6XRZomUs
                                                                                                                                                                                                                        MD5:DB4EE1BAC2D66C59E1B5A549C8C79DE9
                                                                                                                                                                                                                        SHA1:317A87B953D94A7AB0381CE99C12C1A9AD30A83F
                                                                                                                                                                                                                        SHA-256:6C9FB739EA0CB50B897CF026BB8F1A5E544EA238B40D26812087DE62705BD248
                                                                                                                                                                                                                        SHA-512:71C4146820E6B2B7FA8F105927BADBCFF98703D3C94C03F1ABA03B4353174F2BFACF1DFDE94755CBE9158013550D6F66EDABE8149CE72A70E5888526270BF76A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.'..WEBPVP8L.'../..?./..m.W.Y...>,C#.....6.F...._..R.....!r...m%:.KH.....e"B....?.?.AX................A............$ a..._.'.Hb.8..t.....M.3EM.hyP...$z..@...zfEL.u...3C...i.b..!.B.'.O._.......0..q+.[E....1r1...F.[.;mm......$@.0...C1 R.R.rI.IIZ...?'...pv..."..Q........s.....|Sh..]...p.....H.+z......p..k`vD)....d-....dg....D.z.G).U..6....A4..2...i.I,..q.#{m}d..U.a.`...i...K..8.O-.`.5.......6&U.#.m.....d_...0..].G.............f.g...om.D.:..=..1+.[.G.+.A./7.ZF..M...........~......4]....n..c._ .Yi.^M.........[Q1_..Q..E...Xk...".8..5v..G....*.......;..*W..0.Ld1"1.p.q&i..I.....3..-"5v.......*...GD..0!.,.A......p..".~m.R.....T..h..j....t.;.Xa`.'a...?=.?.l.;.fV,..{.....C.8..)....&@<...Tc...T.N..?..U$...h.F....n+.U....!.]m...' .[^.|M...?.....o..Zr.(.....$<t"....RQ\=.[C....#....FG.uh.>...W...a.S....]......x......m...B.+x%.?......v...F.'Q.F....?..1..`<d.k`Z/...h...........@r.......8.8........%.....<.m.....\.(..............l+6p.9..M6..pk.......0".......Vp.9$.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):75572
                                                                                                                                                                                                                        Entropy (8bit):7.153033244995895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:MvhlXCoLMAtG6OAOaf7o9nnIMT6qGaOjLiTVMhO/JtC:MvhBCoLMAU6TO07o9n1TRGaOjO6ktC
                                                                                                                                                                                                                        MD5:4B287E888AEFCB80BDB053EF6F86D7E3
                                                                                                                                                                                                                        SHA1:476DC929A76AEA1410ED760F966D14A81068B6C3
                                                                                                                                                                                                                        SHA-256:6FBD27FDDAB3FCA0437C947A15365397367970D2B3CF3D30E1DB85531008BBFF
                                                                                                                                                                                                                        SHA-512:FE6B957710A04DCD57FCD415D229683019BF5B35A3C86A236E61358AA911261117452AF7637339CF7AB4787CC2ADCE35CA34703B2A7515EE6B686D74A93CF33A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:34CAE9E2D32411EBA4AEEB15E064C39F" xmpMM:InstanceID="xmp.iid:34CAE9E1D32411EBA4AEEB15E064C39F" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11701), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11701
                                                                                                                                                                                                                        Entropy (8bit):5.522703943525097
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:P4ZlFTrW8kjMzFHOfX4Rl4TwgWahIvBuD6D4glMd36FjhXG0WVX4EN:ADGRERsIRCTwgWahIvcD6D4gECY0OX5
                                                                                                                                                                                                                        MD5:7510AE1A9A22557A290C2094F2032D69
                                                                                                                                                                                                                        SHA1:B17739D50925CF7619959F117ACD27019DAD05AA
                                                                                                                                                                                                                        SHA-256:D3A57793B7F887927E415D00BA9D59D98B65858F368CA3DDEF85346541695AA9
                                                                                                                                                                                                                        SHA-512:B4540ED9CCED93D98BA4E7C254B16F5062C32CA70E4C316AA5AFA26364552E78A6B59D91EEAD310DD0174130E4EF59822E10B0EC470D03D2CABD29E65C7215B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){function t(e){if(this.data="",this.a=0,"string"==typeof e)this.data=e;else if(n.D(e)||n.L(e)){e=new Uint8Array(e);try{this.data=String.fromCharCode.apply(null,e)}catch(t){for(var a=0;a<e.length;++a)this.M(e[a])}}else(e instanceof t||"object"==typeof e&&"string"==typeof e.data&&"number"==typeof e.a)&&(this.data=e.data,this.a=e.a);this.v=0}function l(t,e,a){for(var r,n,i,l,o,u,c,s,d,g,h,f,p=a.length();64<=p;){for(l=0;l<16;++l)e[l]=a.getInt32();for(;l<64;++l)r=e[l-2],n=e[l-15],e[l]=(r=(r>>>17|r<<15)^(r>>>19|r<<13)^r>>>10)+e[l-7]+(n=(n>>>7|n<<25)^(n>>>18|n<<14)^n>>>3)+e[l-16]|0;for(o=t.g,u=t.h,c=t.i,s=t.j,d=t.l,g=t.m,h=t.o,f=t.s,l=0;l<64;++l)n=(o>>>2|o<<30)^(o>>>13|o<<19)^(o>>>22|o<<10),i=o&u|c&(o^u),r=f+(r=(d>>>6|d<<26)^(d>>>11|d<<21)^(d>>>25|d<<7))+(h^d&(g^h))+m[l]+e[l],f=h,h=g,g=d,d=s+r|0,s=c,c=u,u=o,o=r+(n+=i)|0;t.g=t.g+o|0,t.h=t.h+u|0,t.i=t.i+c|0,t.j=t.j+s|0,t.l=t.l+d|0,t.m=t.m+g|0,t.o=t.o+h|0,t.s=t.s+f|0,p-=64}}var o,a,r,n=o={D:function(t){return"undefined"!=typeof ArrayB
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6570
                                                                                                                                                                                                                        Entropy (8bit):7.959587718126053
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:tU9wqE+7zjZmYhc4RiVWMdcnxbWWUPnBc9oY4lrFS0/5olNB7ygVLWPHW6Rmn:gzjZmY1RicRRWJBcylrFLYNB7yVe6Rmn
                                                                                                                                                                                                                        MD5:CA56C4459019EFEC898EC0CBAE5BA850
                                                                                                                                                                                                                        SHA1:88FA1CC450980D54E7A9318503D636EDBB5C1C14
                                                                                                                                                                                                                        SHA-256:10E7826A40DD74C5BEBC421AEEB0C668B026DEC78E9BFF3009B8672AFC26DD45
                                                                                                                                                                                                                        SHA-512:F0347777BCEE8DA4A32925621393490D098EA28C8BD91A544BB6F857701F1C03436444C383F557C2C8DFCC289196575946FF2E9D9986ADDBEAE1D45751E7D1BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..?...(.$E..c..l...a.om0.d...l.h.........Ml[..UP..Z....T`..y.c....`.@..@&..........v.{..................K..7..H....%^i......2......M.z:[...l..........E([+.$..53H.=J.|!......b..v..?;H.....E..$9U4..AD.|.....%..%~..$...k.X................K-j....C..T.v.Q....N.0.$";.$"..i..AGXc..%...jJ...Qi.;a....z..g.h.A......'..#^.....g...`...}.f3.:.`.........3k`T.P'"]..~.:.}..%#.DT.mpL5.....6sQ..d.P.:.`...}......O...S.,..Q.A.....N^.......YPw<..Og..N..I.R..;..@d..".i.O.a.d......t.v....8...w.#B..<&..S.L.p..Cy..3.{.8.I.6..W..{.&.5.k. ..V3..k)N..|.R....gl.'.E.RU..c..E..k........BnoU8.N%.K...H.:........A.".U...T)*.p...=.$5<...t.....+2..DM.wCiE%)..{iQ...F......]e..o...D~............f.6.<O?.k..o.vk.5...`s<..:..}..F.S.\Z.WK.C:.8*...vAy?_y[..V....I.Q)..>..v+=.23W.6...=..JC.un.....1@.|..]j.O...XhG<.....h.*:..-<.Ajb.;h.r.hT 6?m....h...Q...PM}1n...I.....o-=.2..'..b.,..t.-S...u.K[5....U....v7dd$r..'.G..%p..%....A......y.).g$.3.u.r....T.A..'a....a.KY#.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3
                                                                                                                                                                                                                        Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:P:P
                                                                                                                                                                                                                        MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                        SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                        SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                        SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12136
                                                                                                                                                                                                                        Entropy (8bit):7.973705207518566
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Z9VC98sjloiiQ8KsDn7F5qSoDmLyOnQOotcA9qc9NdFgHu+xdIVLvIJozvtVeuzk:Z9o98YloiD8Kq7F5qKLoqcRFgHJILg0k
                                                                                                                                                                                                                        MD5:AC59D5A64EE97B3CEF4A2328CD5520F6
                                                                                                                                                                                                                        SHA1:6E23D80B3BAC649930B40BD62C76B3CC09735600
                                                                                                                                                                                                                        SHA-256:969E0CEC0C73A3B5BB67620E2B48F2E9EEBA911F0901C84B0BCDCE3145F89578
                                                                                                                                                                                                                        SHA-512:9E7CEF0254DADB5ABB1AD5E5F05EBE1520DB5AB1F872BD547F7404F037F8BC4B6794E5E40405D6895968C436EE28D1C3D643AB49090943B4D7F6159600D17344
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37871!3i37703!4i256!2m3!1e0!2sm!3i698447189!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=10466
                                                                                                                                                                                                                        Preview:RIFF`/..WEBPVP8LT/../..?...6.m%8d..0.C..~..m..m.d.rj....5-R@..a.I.........P..7.....a......!8..`........C0D..Aa)0.C"j.h..}$.\...K.|....t.(.....~).......)u.............-Y...1...^2W..U....q..!.#qWK..2.\.G~/.|.C.^J.NZ.b.vm{.H...H ,.d.6.....8+_;..'3"3...+. .3?.gD.!8.$5..[.....=4..i.$!..g....!..T..@o.. ..x...|......?g..I.6.q*.B.(j.....I....|....e.c....m........x...y%.8.s.D.!.x...(K`....D.........t;....x..._..T....}...ji...w.[.2>.cZ.p.0V.......e..O21..2C.w.&".pj+[..8.......`.C...frLj.{.58.....7....c....9...@...Yj.T..........;....x..}A..S.....+.......7..u..A..c.J..2C.....$.E....o.j.;...c.3.`.........d.(..`=_......@;Hu..k........a.+.N..#Z......9..XwS.......V'.=.!...|.......1...w.....wp..kg.y}...~>....8hf..~.......o...Fup./.Yl......qFA.,.HS.J[|A.i.o(>.0._..... .@|....WxC....O.Y.:0.........p...........P._.:?6.u.~6.5.=.k..l...|..o.........A..g.......oY.........,I.q..Fo....o..Yi.I...........[?.V..Y8..w..}a....[.~.._Q..`.......i..."v|w....j........EF.9 ...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):213052
                                                                                                                                                                                                                        Entropy (8bit):7.992687660627375
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:tlfiXtVpOwl4YT7IbcXuDYzjYepsrjDyyj+/W7H:b6d1ak7BXuqjtpsrjDyyS/W7H
                                                                                                                                                                                                                        MD5:180A49C7ACA62C8650188BA20BEC0A40
                                                                                                                                                                                                                        SHA1:9660B66F8834077F17B6DC21AFF1A2E457635368
                                                                                                                                                                                                                        SHA-256:5FA2E0C9AEAED1551976BF95DE5443829964CEB40C1EB73CB0E1F1EDB0EEF10D
                                                                                                                                                                                                                        SHA-512:D4B3790F743DA69105DA4504CF33D12C85AD8D388EFF80CA33CDE8B5F3FA578B9247B55AEEE003F17646F40EA6B8BE8DFFC8D4D36AAF8AEE220F7EF2DB6A5616
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..u.d.u...T.U.L3=.$.1.A..........g7q...q....A.l..G3.fjf,.K.?..3=..=.l...H....n....=.9.<G....L.(..2....X^.2.(......%.....`.*..i....T$..r#db.f5lN..v.pA.>.B...2.(..z...,b..Z..*.5...2`...w0.Mbu...Z.41..X2...A..)..j...(....../MA7.&...D...Fcm..,`.z1.h4K.".K.S..r)..IL.............vo.F.......p...M..$...A*../..Q$.8.....T....du........M.Q.&...`.*.Sa..f...p..d.%."..2..0.....uY11.....X=............6..+Cx,...gt:JVp........LD.JS..L2.TV.......`...O34.'e..}A*....4.!...i.8..B6.P$./TI.].0...LGIh.. !..F....QC.1.&..c8<...@...?..h..bi.U8..B...8..GS..j...(Y.IS.M4...L.E.*....l..^...".....Y0H.c.&r(6.M.>l".....ID..:...T...>_...e$.....rZ.P.....2..!..Y.C.4..i...n..&....D.H..|6.`$.....eA.$..3..S......r.....b1L..}...\....9.$.4y.{....,.k..n.........m*,_.../.0......}....)hZ.o..F....q././?p#...l..!~ks...ES.ERx...x0h....7..:=.... .u....kQ$..;V...~.zt~.g..v......%.Iy...<...@....oY.>.c.......T.....%..(.?..A.z.c.&nt...C.j....VZ$.|...p......>....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2501
                                                                                                                                                                                                                        Entropy (8bit):4.743458356655026
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:RmO7/EyDyA+HdFwrMzHr+/sGlWF9+sk+bPA6lJMdhVvZ:RF7MZA+9F2Mi8FK8PblJMd3Z
                                                                                                                                                                                                                        MD5:C7D3381598A48A6823BFE779BEB3960E
                                                                                                                                                                                                                        SHA1:9560B54CC652A9A8171AC2F23F1A0316D44481C1
                                                                                                                                                                                                                        SHA-256:EE4A99978F49792845630DA2169BF98164F013C7C88502D1928BD4C2C9628FAB
                                                                                                                                                                                                                        SHA-512:660FB9A3778A2BEEBEA2A9EBDAB716927D00A5BB41101D032355B7390D1E03A86F39A7F6D943594FDD22EF86E734E4AEA44118369E3D4C294553337123B5F933
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/countto.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:(function ($) {..$.fn.countTo = function (options) {...options = options || {};....return $(this).each(function () {....// set options for current element....var settings = $.extend({}, $.fn.countTo.defaults, {.....from: $(this).data('from'),.....to: $(this).data('to'),.....speed: $(this).data('speed'),.....refreshInterval: $(this).data('refresh-interval'),.....decimals: $(this).data('decimals')....}, options);.....// how many times to update the value, and how much to increment the value on each update....var loops = Math.ceil(settings.speed / settings.refreshInterval),.....increment = (settings.to - settings.from) / loops;.....// references & variables that will change with each update....var self = this,.....$self = $(this),.....loopCount = 0,.....value = settings.from,.....data = $self.data('countTo') || {};.....$self.data('countTo', data);.....// if an existing interval can be found, clear it first....if (data.interval) {.....clearInterval(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8171
                                                                                                                                                                                                                        Entropy (8bit):5.072859919696532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                                                                        MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                                                                        SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                                                                        SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                                                                        SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19354)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19409
                                                                                                                                                                                                                        Entropy (8bit):4.961645373697403
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:RarqYf2xXAtQLXIK0OyQxXA4zBS7J2YEUmXbMXsI7J2YQ7J2YMlQk78wmsfUvf0X:UrqYCxOFmrMcWcqlQa+f06+NN0drMGy
                                                                                                                                                                                                                        MD5:195EAEEEFE3BF29CD0ABD8EA4FE18F0A
                                                                                                                                                                                                                        SHA1:248B304E2FF10E69FA942DF9AEF8CF0FB6192B04
                                                                                                                                                                                                                        SHA-256:F8209F6094EA44D5AF8400F0783180CA84D1A28E53C592A991C77B9E4EC2D784
                                                                                                                                                                                                                        SHA-512:1791B49B38A20353DFD9359AEA15556FCA89CAF2407B18AB2FBF6849BC14F9B71FB501A821F6BD40340587F1F85C02CD9F378C90707D10B9D7AB7623EDA38982
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/16410-aa8f73658131e50ee410.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[16410],{16410:function(t,r,e){e.r(r),e.d(r,{omds_input_field_wrapper:function(){return a}});var o=e(8385);const a=class{constructor(t){(0,o.r)(this,t),this.persist=(0,o.c)(this,"persist",7),this.hasError=!1,this.isDisabled=!1,this.isReadonly=!1,this.handleInput=t=>{t.preventDefault();const r=t.target;this.ensureMaxLength(r),this.persist.emit(r.value)},this.applyInputBoxFocus=()=>{this.inputElement.focus()},this.ignoreMouseEventNotOnInputBox=t=>{t.target!==this.inputElement&&t.preventDefault()}}async setFocus(){this.inputElement&&(this.inputElement.focus(),this.preventCursorFromDisappearingOnFocus())}async setBlur(){var t;null===(t=this.inputElement)||void 0===t||t.blur()}async select(){this.inputElement&&this.inputElement.select()}async setValue(t){this.inputElement&&(this.inputElement.value=t)}async setValueWhileMaintainingCursorPosition(t,r){const e=this.inputElement.value;let o=this.inputEl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31108
                                                                                                                                                                                                                        Entropy (8bit):7.798627014744666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:HlN1r4nSR1f/WptBC98yIFKrQzJ7MTviIPGZYST5:Ff0nC1fG1yIFKmJ7YviIPQT5
                                                                                                                                                                                                                        MD5:FAD18BE4E8095627B104CBDE320434A7
                                                                                                                                                                                                                        SHA1:5A4D431DBFB472FC2F34888FD5FAAFB70B965468
                                                                                                                                                                                                                        SHA-256:E9654ABB7F9F1D0DAA46119289CA8158A9FDA0867563BB2E86A08C0B9CBE91C1
                                                                                                                                                                                                                        SHA-512:6669FA1C69D9CFDBDAF527B5754BABF0AE7E6907D7F65E05CAB64CCBEB760FD0BF25233B77C9EEDA3BE8EAB18DFAD725ADC74C512190037F9EB837E1E05BC41A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:E33C195BB16B11EB8185AC1340EFD436" xmpMM:DocumentID="xmp.did:E33C195CB16B11EB8185AC1340EFD436"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E33C1959B16B11EB8185AC1340EFD436" stRef:documentID="xmp.did:E33C195AB16B11EB8185AC1340EFD436"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                        MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                        SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                        SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                        SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:OK
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):32022
                                                                                                                                                                                                                        Entropy (8bit):7.815234392750833
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:CUIs24daHHuDT9kMwagoQ4BHxQgHyUHw7yTOq9oDFZRqLoAU/:DIcdUHekM1vQ4BHCly6qSxqL8
                                                                                                                                                                                                                        MD5:D3C8F1B60DD3072A6212E9513174D079
                                                                                                                                                                                                                        SHA1:16C75BD00AB8D8BE920788A42157C9FBBCF157C7
                                                                                                                                                                                                                        SHA-256:C251EDEAA73ED84FE7E1A60E9053A27DF52F5A4E2E0D48104E16F8DBF1C922ED
                                                                                                                                                                                                                        SHA-512:6847FA9E1E146BB32027F31CCF437A9918E554E99D3E646E66F40152522BC2A09A27D206453D0DAC40A4FAB19C3A84790E6CB2120AD3CE1D20745F62A97041CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/northern-cape-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:CCC5323AB16B11EB9EE6C0BDC28985AC" xmpMM:DocumentID="xmp.did:CCC5323BB16B11EB9EE6C0BDC28985AC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CCC53238B16B11EB9EE6C0BDC28985AC" stRef:documentID="xmp.did:CCC53239B16B11EB9EE6C0BDC28985AC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2358
                                                                                                                                                                                                                        Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                        MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                        SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                        SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                        SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 77 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2155
                                                                                                                                                                                                                        Entropy (8bit):7.843391168241882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:rF66HBasDLFZWiuhUvcK0++oBZOpOs/dX//myh3P0t3tCxz6VmDmTfNp/7:rjssf70K1jaxX/O+0jC8MGH7
                                                                                                                                                                                                                        MD5:319F8FE7EABEF4D33DA9173B7802245D
                                                                                                                                                                                                                        SHA1:461E1531A44B380DAEF3FC74E3E5990CF6C5ED7F
                                                                                                                                                                                                                        SHA-256:B933800943A762596478758381688D59DCE3DEF6714F71A88FC5647EA0011645
                                                                                                                                                                                                                        SHA-512:04190C397E61783A1C8A7CCE8EB9BD17C1502FD6492CF719D5EA9F330333E85310815244EA202836EA366BC816FEEAACF4DF73B3925E64EDD418C738146204AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...M...2......}V....2IDATh..k.]U...s..y.v:SZ,gxuZi....5........J||..h|..Q.F>.c.(..jx....I...B.B..<zJQ.N..y...._.....s...=.K.s......k....RH!..RH!...?"-..8M.V....%=..F.. .gO.0i......x5.......'..4.:.w.....+.y.,.*.,..x..[..3M......}..g.u}.=...c.sA.O.W.&..|..F...?..'<....c..9=k.p=.Q`.h.....E...v......}....2&x/........~.....X/..+c...7.='..R.^ .>.......M.Z..A .>.$`(.]...,9.V.xA..0.9(......,.._..i`.,9.......)..E..........-.......y.m5..)n...0.=y.V`70..m..)`........k.wx..>.......[.wZ.](o......z...X....T.....m.z..~.& 6(.....5....x.D.U.n..2.t-.....=........ .G..&..M.o....0.&.A....:g.e...;..@.//kq....... ...$z../...D...m.p.c.Q.w.f.=f.$z.....Vyu...I4OL`...8Sg0.....H.$...d..s.@[.Q.(..S..(.,w..i.....k.W...bsX..g.I....r..:`}...:.[Vi......$z0..@...@...\......cz.[D.M{u.}R&.P..9.$....[.g..&...x..`q.D[.u......+.|^....mu.0.7...D.]$*....<!y}......|.H...O9.(O..m......)..N../......q<?..XU..M$........6.\.....=.m.h%.....<|.............
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41756)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):41811
                                                                                                                                                                                                                        Entropy (8bit):5.050700065440868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:oUmitBua0Rc/qNN0MxqY7cJ/lQ5Aj7Y0WbpglNN0Y/i:pgRc/eqY7cJ/lQ5AjU0WbpgFi
                                                                                                                                                                                                                        MD5:D99F9BB7E7D2E0B2251D8C9869AA88ED
                                                                                                                                                                                                                        SHA1:0D41856BDFF1F18ADDEFE3D3CA15A9BE39046AA7
                                                                                                                                                                                                                        SHA-256:12FA2D8DEA09CEABA402ADBD528A3E87861EECB5B03F718770D3F57C3C149603
                                                                                                                                                                                                                        SHA-512:D484DA84DB5C7DDC37F6D751BA517A4294D1F4674A50B93584EDEF8A324DE2BC7213414A6AF39C1D5CCE2F16C9EDFBD0F29DFCA06E6BB19AFA173EC8AE3B1E78
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/35874-619044e75330fc41eca6.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[35874],{86658:function(t,r,e){e.d(r,{a:function(){return m},s:function(){return l}});var o=e(8385);const a=t=>!("isConnected"in t)||t.isConnected,n=((t,r)=>{let e;return function(){for(var o=arguments.length,a=new Array(o),n=0;n<o;n++)a[n]=arguments[n];e&&clearTimeout(e),e=setTimeout((()=>{e=0,t(...a)}),r)}})((t=>{for(let r of t.keys())t.set(r,t.get(r).filter(a))}),2e3),i=t=>"function"==typeof t?t():t,s=(t,r)=>{const e=t.indexOf(r);e>=0&&(t[e]=t[t.length-1],t.length--)},c=((t,r)=>{const e=function(t){let r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:(t,r)=>t!==r;const e=i(t);let o=new Map(Object.entries(null!=e?e:{}));const a={dispose:[],get:[],set:[],reset:[]},n=()=>{var r;o=new Map(Object.entries(null!==(r=i(t))&&void 0!==r?r:{})),a.reset.forEach((t=>t()))},c=t=>(a.get.forEach((r=>r(t))),o.get(t)),l=(t,e)=>{const n=o.get(t);r(e,n,t)&&(o.set(t,e),a.set.forEach((r=>r(t,e,n))))},d="u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6033
                                                                                                                                                                                                                        Entropy (8bit):6.069418184421224
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:+uCTUUapnorqq1Gun86L/Kzbha83dPU2L3yxiU5E3BqNe69Y3GZgyEwGd:MUFlun86j8N1uhC2t9Y36gb7
                                                                                                                                                                                                                        MD5:8DCD272336846F4ED3F06937004B5A70
                                                                                                                                                                                                                        SHA1:0E2DA6D35AFD07204B53DBC16C8F265200DE24EC
                                                                                                                                                                                                                        SHA-256:97DD84D0E1B2911F238FEA5FCC39C35F1811B7FB737B25BF5EEEC7F3A41E344D
                                                                                                                                                                                                                        SHA-512:116276D2A3AD0B10FAD7817C4215DF6CD456D987DA6503D26B331AFFCEF8564809AEA00D07E10109D88C5B1D7D980BED90F80B0EE5EA91FBB92160445F11E21D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00364 .00546)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="275" height="183" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAARMAAAC3CAMAAAAGjUrGAAABsFBMVEU+XrmxDAz/2QAAAAD/////3ACsAAwsVsDNuEDwuwU9Xae0AAx3UgP10gCVAAv/4wCmiAKpjAGaAAuJAAnDpwD29valAAuPcALV1dWnp6dWVlagoKC/v7/n5+cvLy90dHTg4OCEhIRsbGynAAC9vb20AAAmJiYACQmeAACSkpKWAAB/f3+2AACzs7Pt7e02NjY/WqJQUFAeHh5ERER4AAAvDAxcXFxHVZlwOmgWFhZsNDTKyspuXQA0NF4jDw98AAAfMFeGKEiFEBCQGzGUEREZJkVkRHqOaWkXGg0HDBZvFBQoO2tVCxFbTIiRFSV8NF1SIz5pP3JzCgxMEh+TgIAzIj0xLVEtSIlgFTNyOgVrTgCEJCQqOmi1mxI4Pkd4IQdKJAAkSZM2RWpTPxAgPXh+WlorT46FUlIcDhpxFyVKGy9kGCpBEhJ9NjZFJkN9O2lNPGxqGClPDw99L1SMHzlnAQCjkJApGzBdK0w6Gy+RI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):118039
                                                                                                                                                                                                                        Entropy (8bit):4.961896136173255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:sKc8oEeLuSTGbDYZe/59SmZ2hnnUrzy7RMgcVncMd2eRjsEiKWKRqOTjNBJJUTP7:O8anUAbuRgG1Tjw/E6f/M/D2OeUAd
                                                                                                                                                                                                                        MD5:9EB6CBDC3990B829E77CA08250479F1F
                                                                                                                                                                                                                        SHA1:0B50EA3C59F9A8B12194BCA7955556A5128E53BF
                                                                                                                                                                                                                        SHA-256:F287A618D84D3F9661A6D3982C7F86902A5854C565C9135702518F92D5E173E3
                                                                                                                                                                                                                        SHA-512:8E4123278AE8C8029F0CDC5ED7A03929807CF6101573E9F241E4EEB4E3363471ABEBC60DACC8D03ED96A88E49E4375221EA7D7D900B7F96B451B23BF5C4DCC35
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"data":{"allPastPerformanceData":{"nodes":[{"ReferenceFunds":[{"value":"Old Mutual Albaraka Balanced Fund A","label":"Old Mutual Albaraka Balanced Fund A","onceOffInvestmentTerms":[{"value":1,"label":1,"fundPerformance":0.09686309171412603},{"value":2,"label":2,"fundPerformance":0.06916021455686483},{"value":3,"label":3,"fundPerformance":0.0812282764540937},{"value":4,"label":4,"fundPerformance":0.12472775558025195},{"value":5,"label":5,"fundPerformance":0.07881156734556605},{"value":6,"label":6,"fundPerformance":0.07496400909011558},{"value":7,"label":7,"fundPerformance":0.06828951085101198},{"value":8,"label":8,"fundPerformance":0.06281520251434336},{"value":9,"label":9,"fundPerformance":0.06535874994168811},{"value":10,"label":10,"fundPerformance":0.06822464874723666},{"value":11,"label":11,"fundPerformance":0.07667477597750483},{"value":12,"label":12,"fundPerformance":0.07885545247742964},{"value":13,"label":13,"fundPerformance":0.07691636114394118}],"monthlyInvestmentTerms":[{"va
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):36903
                                                                                                                                                                                                                        Entropy (8bit):4.818281762398301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:mjMtI+A4CSIDqvnI+YTBrFPvVrJjhiRAiiE7:mwtI+A4GDUI+Y9rpVljhiIE7
                                                                                                                                                                                                                        MD5:D47CC1F02336BA7A6599795DAE013DA6
                                                                                                                                                                                                                        SHA1:9E3150FC9E30F8306F07E4F3844265F04A0BE122
                                                                                                                                                                                                                        SHA-256:7CFD0C8F8464A7B46DB267B79A793DB18ABED3247065A29933440EAB1DB6A8F9
                                                                                                                                                                                                                        SHA-512:1A2FEF67FAC4A7F2AE9C5DD6498061F2DF370BF3BB23EB48FD5CAFCFCA5D7143171BB07639227EBB2F88A13FD636766CD35B2E97F8427E330C7EDE7CCF260913
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/revslider/public/assets/fonts/font-awesome/css/font-awesome.css
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}../* makes the font 33% larger relative to the icon container */..fa-lg {. font-size: 1.33333333em;. line-height: 0.75em;. vertical-align: -15%;.}..fa-2x {. font-size: 2em;.}..fa-3x {. font-size: 3em;.}..fa-4x {. font-size: 4em;.}..fa-5x {. font-size: 5em;.}..fa-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13530
                                                                                                                                                                                                                        Entropy (8bit):7.979313821103541
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:tTGZvucfhcouvwjKkyipA1pSJO1ov2GvqUi4la:ttcmsjS2AHSJOiv25ULa
                                                                                                                                                                                                                        MD5:190085B59549703D5DABF89E9D14159B
                                                                                                                                                                                                                        SHA1:B421B79CD35C2543AEA2FB822F36B526B55C8F4C
                                                                                                                                                                                                                        SHA-256:3F510BF39CABD4E0A69379D396F3DC6111DCEFB5F6E0F19A65AF5F093CACD372
                                                                                                                                                                                                                        SHA-512:55D02D5FC14FE20389A045025F05920865731BCED92A4ADD81B5CF77ED10104D6E3441E141D4B75C8595FA0BC5C0E98D1A263CD7FB16D8904D00570E5E420960
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38403!3i38461!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=59937
                                                                                                                                                                                                                        Preview:RIFF.4..WEBPVP8L.4../..?...mUy.h..-i.E.vw.~.>.).6.$E.c&..>g..?^c..n.l+..5...Q....<?g..&i.....).1.....D ........"..ED`.".x.o...4..../.J"y.g.+.J1_...a.UM.~{H...U.....E=..6...ve'...6V.t9.......R44&......@..@.P.iq53......P.n..8....n..ht.....4}g.z.cD.....x?..M._.?(.1R-...._t?.~....q.h....5b......z......$M...IH.;.....$.v..Y:.CGD....D.S..)....F.n...V.Kr....n....y...^.S.g...Jj.@.a.n....e..jea..]L.@.`....2.....S..N....Rv......!.O..G.S:VH%g.t.L5....a..;..R.[..1e.w3.....Lq...ej)VI..<).....Ki),. .......]>....L....H......f@.....5.@MW..*7%..O....-..A.M...4..%.>"R..z.Z`.G^.R..)..5.0c.*..6e..NW.s.R.G;...Sl.i5"j.5...p...T,.`....z...9.. L!D..U.T..A%..x.6".@.....8W.Mh.j/QzJtz.1.`.....EX.;...Bz.....<'.aJ.4..)?%:[..m....@..du..S..$A...>.....i".....BlA..g%......j..........%s.yup..sZ.JSQ..]6.+O..t.Y...$...r.:..A.zv.......]BA.A,In..-f..5De+g{jq............0.t-%*.~.lU.]>qO*...j...tm.l\...VwQ.@....GY_..`.(..!.i)A...;X......QuT#...V..j.YZAZ.b..........&.U.N%..).%M...L.{H
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10159)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):292028
                                                                                                                                                                                                                        Entropy (8bit):5.606672448311199
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:LvAqOW9ZSWfgIezXz5ILFg5q/ivFo+tk0:Tu6ZSVIwK+
                                                                                                                                                                                                                        MD5:E2FEB58DD47A17C1C360B1FE57C4FA46
                                                                                                                                                                                                                        SHA1:742CB3BB166273878B69832FCAB311247B4F6B6D
                                                                                                                                                                                                                        SHA-256:60F464DA44599D5452CFD4CDA7B12757BE44C3683ABB6AA29BA428C69D1E9E37
                                                                                                                                                                                                                        SHA-512:F101BF9A300C0D4556723580C916F594B733C6CAC53E03D2F332CD8F1D84FBEC9B3C7D5B45730C730346F5558F515907D200B63B2ADE986788CDE2F087784B47
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":14,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":14,"vtp_includeConditions":["list","smego\\.co\\.za"],"tag_id":18},{"function":"__ogt_session_timeout","priority":14,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"",
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4307
                                                                                                                                                                                                                        Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                        MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                        SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                        SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                        SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10005
                                                                                                                                                                                                                        Entropy (8bit):4.902032930316517
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gyUv8MQVItAkze25kdHsBO9jpjyyOjG30qsS9+6h:QQVItAi5kc4jpjbgG30VS9Ph
                                                                                                                                                                                                                        MD5:0A8F1B77C1747D7C732135664D00BBAB
                                                                                                                                                                                                                        SHA1:B5CAC0CAD1A228BDAB28AC9C2BAEF4728B9B2C66
                                                                                                                                                                                                                        SHA-256:5D3BA898C9EBD974378030905AB2FBFACDDC221B46DD5CAAC9450A5C60772877
                                                                                                                                                                                                                        SHA-512:1D51A6BF1B0E1DFE02CE6EBE715B126CBAA20F23771DC50913DF6585B6E626C6000EC600E02EEDF047DE9CAD75E544B058F7993BC63772706D318609FA2661C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i15!2i18768!3i19154!1m4!1m3!1i15!2i18768!3i19155!1m4!1m3!1i15!2i18769!3i19154!1m4!1m3!1i15!2i18769!3i19155!1m4!1m3!1i15!2i18770!3i19154!1m4!1m3!1i15!2i18770!3i19155!1m4!1m3!1i15!2i18771!3i19154!1m4!1m3!1i15!2i18771!3i19155!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=101124
                                                                                                                                                                                                                        Preview:[{"id":"wttwtuvuwtwttut","zrange":[15,15],"layer":"spotlit"},{"id":"wttwtuvuwtwttut","base":[1230055936,1255316992],"zrange":[15,15],"layer":"m@698447201","features":[{"id":"4364659814689196688","a":[0,0],"bb":[-139,-22,-10,-4],"c":"{\"1\":{\"title\":\"Famous Brew \\u0026 Still\"}}"},{"id":"4478378576379304522","a":[-18944,18432,1230036992,1255335424,1230036992,1255335424],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-29,142,-11,10,-15,97,3],"c":"{\"1\":{\"title\":\"St. Michael's School, Bloemfontein\"}}","io":[0,-13]},{"id":"5848702779556799742","a":[-100608,23296],"bb":[10,-22,149,-4],"c":"{\"1\":{\"title\":\"Pick n Pay Bloemgate\"}}"},{"id":"4136438353639645723","a":[-54528,-32768,1230001408,1255284224,1230001408,1255284224],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-89,-22,-9,-4],"c":"{\"1\":{\"title\":\"Tempe Gym\"}}","io":[0,-13]},{"id":"14980233692537518843","a":[-43520,9728,1230012416,1255326720,1230012416,1255326720],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-77,-29,-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):5.006587659268906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YJEWR2y5Zfc5R+XKnEWkRRt7HlO5R+XK4NEXA1wbvdKWenm+gdvuVKVHWtU/XFiA:YrheIXKEW8RHGIXK4NEQ1wEWjFuMtWKR
                                                                                                                                                                                                                        MD5:D339296FB4FF54B3E2DA674C41CE3AC2
                                                                                                                                                                                                                        SHA1:CC0C27D2AA359AE19596687D5F15CA3C4A750973
                                                                                                                                                                                                                        SHA-256:CFFD3A300220BD396959EA3FC7F8AF0537588912950B14C4056A7C0162EFDC54
                                                                                                                                                                                                                        SHA-512:E2927EA373060ED08403DBCCA2A67136724E1718C75493E8B8C0FD0EA886FB2CBCED2956DC93624ADF5682314A9B358416A9E8F6D746AB4B0D35BCA64A586F2C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://goals-api.my.oldmutual.co.za/om-api/ldn-share-price
                                                                                                                                                                                                                        Preview:{"lastSuccessfulCall":"2024-07-16T10:44:32.706Z","lastAttempt":"2024-07-16T10:44:32.706Z","sharePrice":{"indicator":"LDN","percentage":"+0.77%","amount":"52.60 GBp","date":"16 Jul 11:22 GMT"}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11638
                                                                                                                                                                                                                        Entropy (8bit):7.974926595789284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:y6cvwybANSSAxvikZhDHrLSmIBO4+RbUTgw3Uc3pJ5HfI+qoKLpBfrcpi+id74m:yXjA1AokZhDHrL815BqoK/op1Usm
                                                                                                                                                                                                                        MD5:B116F1776C87BB8B0D88F2A1D6255B6D
                                                                                                                                                                                                                        SHA1:24051AC28F0EC1E94CCBB5B63AA41DE79457302D
                                                                                                                                                                                                                        SHA-256:C241E2A0BAAB057BF6B84A5E772670F6458A088D2C1144ADB670F7DA6FFEE68E
                                                                                                                                                                                                                        SHA-512:519F019B7D378F8960C90546C8AEF2BD429C9968A848F4A4E902BF0B4ABBBA87B4DB3DD0ED7111BD1087C116B13D28BDDB67B9977A710514A2DE1D7FEC56F489
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFn-..WEBPVP8La-../..?...m%...,..."..b.Tfp.w.p.I.i.g.H......?.l#.V..ohJ..TA...3..{.?@&..P..P.....(@."F............D.. .S...|.......y(qFp..S..i..q...Z...t..0.....+...........R.Lh...|ET......|>|h...m..C.5!..c...z..kfe..C..^[... ._..o..hy/z..c6...6F`..N2.......9.m...m.m )..H..d...tn..3....V3....L.......A.v..8....?D.v.J':.^@.......e..d..R..)..0C.1D.A.. ..e.q... ....w#.n..A.A....\.).x.3..2..|.......U.7..h..34.V.....B.K...7b.zG..@...f..>........|Z....W....C..1.Hq.v8:(........*$.:u......E.....p...{.1....a.y?....Dh.a?9D.0.U...3...en\...A..i.|.V..M.w]..en...I..Z.....AE.......sU..Z.@0G.Tb.0?W.'0g....=....qG..?.$......+n.....x...."....Py..YW....H...d.^`.=;%..`w...r....?{..N.nd7..F....>C.|..p.PV....$(.[..^Gltow`....?......]$...g...VI....q.O.6BF.W..,^...7e.3.R&...;..s..Y.H.....bhd.4....aEv(0g... .+.)...MpC.Qd..('4.D.*ADL.Dz_...K#.....$.FPP....p.......T#Q./Xw.../rJ..,S_..q.V........Z.}...'..H.'....YP.m.......q..b.,..M.q.J\.|.E.a..bm.AD...v..q......px....U7.0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23065
                                                                                                                                                                                                                        Entropy (8bit):5.3157455681775385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:sCJSwM+mEAWlmUABmXAlmAAYmuABmSABmqABmpAZm3ABm5ABmwABm6ABmwABmMo6:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZR
                                                                                                                                                                                                                        MD5:E92AF751DD9BCD6B14D1D3BB150EE820
                                                                                                                                                                                                                        SHA1:741A58A9B63E9AB635CB89C000871113D944E62C
                                                                                                                                                                                                                        SHA-256:29654359B70EB9DF09AC0D5DCC6F8E1384B6FCB4BC906925CB28FFEFC69BFD74
                                                                                                                                                                                                                        SHA-512:6A34A4200E0175B9E8C8D4364538D9CB3ABB7F3820E306A02D07745F8443978C92B23D97D54285806D82AB7B6BC71A7B7370BE046F8D69354F8F0FF86F5857A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11424
                                                                                                                                                                                                                        Entropy (8bit):7.9776363853508565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:1YLeCFh3YszVwN6nI2UeMsaP3ZyPa4jUKo7TB7L7d+CWX91jEZfu/:qf0shwN6nIdCaP3ZySZK2R+CWX7YZG
                                                                                                                                                                                                                        MD5:2AB4CA2549787CE7109C2EAC4227E1F6
                                                                                                                                                                                                                        SHA1:5E219968A8F4536EBF6C2E5C8FADC86A105BF8BB
                                                                                                                                                                                                                        SHA-256:70614F94C422280282BF782F5C3DE64328DB1BBE81D48A1200F584BA6D0B30DF
                                                                                                                                                                                                                        SHA-512:9EF9126A107C5EBCF16A4B45198829A680A4A72E99012010112390BE26A4C357D79B4B4D3E8D2E51E2E14FC74358EFFEAA15DA7928E51534EA8A1E9EA0733415
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36120!3i39340!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=17722
                                                                                                                                                                                                                        Preview:RIFF.,..WEBPVP8L.,../..?...6.mU....]brBz....w.....m....U.UP'.P.w.".`q..2.m[i.....n..3..^..~._.c..Z6)Q.......r.<....Fp.S.!SE...&.**Q.[.ph...._...BC...,..@...o ..~a....vB.....B..q..m..q...)HfR8.R......$3M....S..c.....K....j:.+.g.. .u.?.W.....{.m..yp;.V.X>..........I2I...A............OE.m....M2_.3......C.$.n...S.DB.w.....o..).]..d.-k..4I9....&.P.0/....6r..q9.Wi.sFib......r..t..M..E.......+4d..&`.'v..$.d..&...<...X.Z..D....0.C}*y(....a;b..A..L.*.J..)3.7...m.......2i....[.X...6.wG../..;.G.:n*+7S.3c.--.Z'.~/....,..)N..H7.......~+..KJ....Q}............O.dz{.P....c.*I3a0~..b.Z....n.H.^..q.e\.6`..F...0.....Nu'I..%w.R..tB.`a.a...o.-rA..s.......l Wh.y.B.M....;.A...n.el..+:...w5RL..v.3|.r...e..UG......].....P....-'....Xf.r.9L..J..U.&..-....#..=m......Bs.`74rl..D.42.k!.v2/.....P..Kc.9.h..g.....F.....H...1.k*..?.fAm...t):.w/..-Y.4T:w?.B...Xr.].V..lGl.{...iz.&7.Q....E.Y9.4*.r..i..W..&...... ....s.^.\..,7.....;c...2.....mc.@...Q.."...uG9.J...L.b....g....$7S
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):73488
                                                                                                                                                                                                                        Entropy (8bit):7.99606258594665
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:nKe5pgb690Z7X0oRFvHARJU7cXJmS3vneKhuvkiD37qmKAcF9j2tVki3XQ1:nHwbBFEovmJU7cZPPJ48u37vm9kOUs
                                                                                                                                                                                                                        MD5:E4C9247069D9CC33B596B5FDBE5394D1
                                                                                                                                                                                                                        SHA1:BC1F39DA0B7F5409276D5929099574D266531BE8
                                                                                                                                                                                                                        SHA-256:45356F92B888AE15C8300FE3E81320CE9434A94EE88C1337FE7AF0015FADC385
                                                                                                                                                                                                                        SHA-512:A7523031A266112B87201AE4E87A82CA71644514527DFE5E594ACCFEBC80858C7EDE1E26C8E0D0EEB49F7809FCF1DDFA91752420391ED0994E78920369DF9B91
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://i.ytimg.com/vi_webp/DWho0-9TZ_4/maxresdefault.webp
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*....>-..C..!........~..b.....}..a.....YW......=.......{.....R.}......u...[....i....................w.O..?...}.~......C................../............v...{.s.O.....>............_..ro......_.b.......A.K.......?r.#|..o....~.`.g.?..............e....B..}..7..._.........._..............?.....n..w..........................._.o.......?.}......_....`..?....E..._.....q..}[......O._.....M...O...~Z=2.vG.......9....!..#...d `.r.......A.A.....?.2.0r9...B..G . .@........9....!..#...d `.r.......A.A.....?.2.0r9...B..G . .@........9....!..#...d `.r.......A.A.....?.2.0r9...B..G . .@........9....!..#...d `.r.......A.A.....?.2.0r9...B..G . .@........9....!..#...d `.r.......A.A.....".5.......?.2.0r9...B..G . .@........9.....x..+e0...~.........9....!..#...d `.r.......A.A......T.;`..T2.0r9...B..G . .@........9....!....p4N.Kja.Q.......9....!..#...d `.r.......<2pRT.[D...3.S..r.......A.A.....?.2.0r9...B....v...UT)...!..a..d.<.w..........h.G.U3.~... `tO....T2.0r9...B.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):245721
                                                                                                                                                                                                                        Entropy (8bit):7.990646187843473
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:7zDz6puDQ1kiZmm7IdgAI4kaieahlemflogIefaJlomFIq:7XRD8ZxbAIQFa1NIeSJF5
                                                                                                                                                                                                                        MD5:4AD728724F72D9E3F975E4BF108A9898
                                                                                                                                                                                                                        SHA1:9AD251A77536D16D26F892D14993223DD83FDE17
                                                                                                                                                                                                                        SHA-256:695B5F76D19C6A4FBF168D0B6DA78ABCF6D98670A7F29F830D1D50B95672BE92
                                                                                                                                                                                                                        SHA-512:10D5E4139AA739278380F81F68DA9788BD46B69AE3F5F7A6BD66521BDBA29562E123D4255097866BDC515236F3ECA79B32BDA1733861EDFE0AE8736E884A90DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..w.d.]..97T...{r...9j.V.ZI..6X.......~...<..l..9.g..%.B(.V..6N.g..swuwu..?......3..:K.....{...~._...MJ!$.&.....Z.8.Z.#D.6BV|K..&.._.7.;..'K...;&...&..P6.h...d.......k.0.b].~\..f:/[....3I56.gpe....Y.j..>hi\..._M..-....J..k.S.2....)e.....<....v...K.bTD..Ey.JFI...u.5Q.@....{e..{.:=V. .V.E.....r...Mn.z.F.L.(q..FY.p.%7....=.k..(./U(".7 .....d.....qzcQ....a)../..,..R6^S.8.....(e.+.Ej)...dY..E.....]..(.Y...8./,_..5..9.,.d...E.Y...Nx...$.y|d..A.X....<.....G0..R...f...T.#&/.......#..y.7..5#...o.}j.u....H#K..hb-;..k.*..CMy..6.X$..{..)..(E..U..p8.D.cy...Bj..QH.%..V=k.......<..P[.p.<}.0...%nn....C4!.&.,Z.%E..K.D.o..B....N........v.)-Yk.....+..2.\4..d..G....V;R.......Ve.".SH.....;%_.U:C.ci.S...!.c..-..V{E.uP[... iZ..."j.ub.}.7].J..M. ...*.&.....>..e.[.......l.T*.M.@B........ki...r...R"..:.B.....pg.<X..4.hvn...$..f6.t..+i.!.4..^..v.k..M.|5.%....+..:.L..QG.....:Fs.!.7E.|T....%..UM.h...<...P6....[k.5..&.s..+L.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):302
                                                                                                                                                                                                                        Entropy (8bit):5.438575503507309
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:U+4OUr940FFpFM+56ZRWHTizlpdUDUfPtxVk1nq:UJO6940FFMO6ZRoT6pSunq9q
                                                                                                                                                                                                                        MD5:D1AC9F97E81F010A56C2709DFDB01F0C
                                                                                                                                                                                                                        SHA1:B9D2DDB24CF04E0E44A7CF85CFF83AF3D860F2AC
                                                                                                                                                                                                                        SHA-256:3FB3F4F18D94F4BCC3DBF87E16BD68982E85B46458A261F79C0E5C1852FD579E
                                                                                                                                                                                                                        SHA-512:32FE953797D00B25C2249D928AD557D55481D5724439F88547486A8A407B8298A32177ED9091A78D0982CE4520BBEE07560C4FEA773B44ADCFFFB0A6E57DB036
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Google+Sans+Text:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=en
                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v21) format('woff2');.}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):206741
                                                                                                                                                                                                                        Entropy (8bit):7.991465397604291
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:mtnoChxkKgDCYvzQjdA3qK/5NZNgJyonmjWRMWDK7O/xzlPsnFNYpsvosROMzqSi:mjxkZuYvMjd8qKRVMaW27s1lPsng1Vlp
                                                                                                                                                                                                                        MD5:C7413D84F7649A4DE14ECD5970EBAD4E
                                                                                                                                                                                                                        SHA1:77795774C9826191D611DB03D5835667DE4FD1F1
                                                                                                                                                                                                                        SHA-256:80D4AAD8B80FFACA82F69AD54E7DC7CD421B6CEE0BC60AB32446A80782A44684
                                                                                                                                                                                                                        SHA-512:E4E79A897B46A1F139F052A45DACFB64979C7A05D07864512646D77D79B0EF7F9E67E35C3B987EE2AD03184D720FF7128BC3B5CF6F7668B9BEDE12F7533F5923
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2024/02/Screenshot-2024-02-09-092556-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.%.u..?U.n.....l....E".....9H.(.._.>K.gE.hY..e.?....e.9.. rN.s.........?:Uu.....z.....;sCwu.s.............MU.Q.J....s...fY..A.......s.q...p...k8...D).Q...p....".q..|...............BA).........!.....\;..0.].=....".9.(.\.v.w...Y..b?."}....1...{"...9......s.J...q.5.c...L+..Hh..)'.p..}}Dx.....g$r..}V.......N......w.3y.3.5.....-...Pl00..1f........J.1....E<y.y.?W|...\z......y'....K ..HW.J..Rh...gO8{.q{......3g]qa6.u..x...{;K.=.Q.^.....9....s..lT\.......3..L.,j.>.....8..X....*.....}.....yP..O........*.TG.P..(%...a..0k`...<.N..E....8`Z.,....wo.q.. ..;.K!P4....P.l,g.9..b.,.iqX...l..........3..BU5h1.]..9.a4.9......EQ@.0f.Y.,....EG.E..K.(......p..Q".EiS....8.P...C.L.np.u.gJ.(......h4....f1o.S1...v0...x...)-..!V....{....{M.....=.......!.A.4....q.;....^......bw..s~...6.q..c...U.[..R..I..r.3.:*.......|w=..>x.y.\.`.3W..d..y.1v...7-q..!.aI.....w.;...!..:..R..."...*.s..aq4..a14.}.:...j;S..g........W8.?....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2200
                                                                                                                                                                                                                        Entropy (8bit):7.878752321402095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2PjW/iuUQhViZo/9VPvAeXfwKtH86xg10Kohswp7hnbjqf3RR8Zj9kfnMsiV0qD1:2POibQfao1hsKtH8SRlpq3tnD8DDwZ4n
                                                                                                                                                                                                                        MD5:576CD13272A311E795E5D517C89E890A
                                                                                                                                                                                                                        SHA1:86FB2969D2F043660B001694EEDA02AE7730F5EE
                                                                                                                                                                                                                        SHA-256:E6713041FB8D6E72CCA6D587D9DB2B05EFB902570817EDDA35FAC07B836CB9FA
                                                                                                                                                                                                                        SHA-512:A66874117310EB2A18B70608459C8CE564E55ACE33C079A55FC345224FDF811691C25FA28A71935A4AEC08BE703408FF2A68C4EFF06A4ABFE03F66E4C6A29323
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....JIDATX...yTT.../...&.I..............A".,.*........j.6.....3.3..Q.a.7.... &..h...D.......7s..k.....9w...>.z.'.)x:?.....#M<fic....EQX....;....4..4.bUE(VW......r+...Q....-....z/..=.a.]..m..V7(.6bw.zdt.Cf.Z..v.{'.@zT..S...0/.3...&./jc.ra.C.D...l V...W.!X]...'..bSU.....u>.f.BX...jrG.A...E......Z .GTJ<.....d<.O.B...[....(.b .H,-....v.,...... .k.o.!<k...Dh.."...m....R.7bw.A......I....<E.yV.8.f%....X\.._...E.1......C.oJF.`'B...n...E@...L.D....C(..{;..@*.....W+..y.2.P"...8.W.........+.B..*.#.s...h..g....A&/...!.I....m.zH.9.....C(......n=..........4.f...e.(.....:...1."+A1.........M2.....8.;..U`.:.K..q..gv..^l..1e...Id......O..{7....c.Y.D`.7.'A......p.(`]....Q.......(....._l......5.C...u ....:..n.@4.#..M.X.U..M.h...xA.....7..'w....{Nkp...^3..;.b..{v..........A.A..o#....#.a...t.z.......xV....J..:r..C..D.i...F.1...r.3.".....>.6y....T."..........x&/.3...&............,.Z......c..t?..).J.L..1yb.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                        Entropy (8bit):4.451553134596595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YBE5EJbAWlJgUGtzNf/eg5AWyY:YgLaSftNwWyY
                                                                                                                                                                                                                        MD5:D49016CF255E9906763B0B19D4F38C16
                                                                                                                                                                                                                        SHA1:C2E1F1DFAF4455620E39E038B4A1346EB802EE86
                                                                                                                                                                                                                        SHA-256:F560F473CBD97820CE62D448E722FD8A6C3E3F12FC5181C2152D9205CC22D3C4
                                                                                                                                                                                                                        SHA-512:8D5F3D7FC2AEBF74CAE6EEC113B4E16DE21E787F0CF03E5D7D6BD4A88077694F799CFC5B0063E345FDE53FD9AF74D04760C899B2540FAB9AB5E347C7C274BFD3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"data":{"allContentstackCallMeBackLocationDropdownValue":{"edges":[]}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 160x140, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12955
                                                                                                                                                                                                                        Entropy (8bit):5.4589368978540715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:uKk6klObEcb29I0kG0NHiegkdGtaLRwTtJtis7f:uZJIIC0GakJRwrtimf
                                                                                                                                                                                                                        MD5:255B1156E67AFB43A2D743C1545A9C06
                                                                                                                                                                                                                        SHA1:97286AE70CC8028DCD476D8D978DEE1264E7CE3A
                                                                                                                                                                                                                        SHA-256:A4A5BA1098964CB256233EFCE33E78A36941C76A683BDBF63FFD21D4213AA0A9
                                                                                                                                                                                                                        SHA-512:50939912705101074CA5A838D0664321D1AC7FE8E2BB6A01EB7098BB69A9F68717C5D0DBDFC3689EA3FAC5D5F9E1ACD037B3B23376D328C49F1CC5C37D249B66
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/08/vaccine-160x140.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2624x1660, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23116
                                                                                                                                                                                                                        Entropy (8bit):7.913305757032503
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Ua4I13hiy/+1h5s1cKDKYhHcMbXCzFqi+/quebWmJ7dt+PSM:hh1Uh5+DrZbXEqZi5jRt+PSM
                                                                                                                                                                                                                        MD5:DE5D0F5A407CB2A5C01DE118B0DC4D63
                                                                                                                                                                                                                        SHA1:C0C6E82313900933109DC1A1C1F9EC5B09DC514C
                                                                                                                                                                                                                        SHA-256:50A041D547412911BB1B72BD0C70F71FA20F2948A677776375582F54CE42E751
                                                                                                                                                                                                                        SHA-512:FDC64D64F207C423AFB6E7AEBC58B1E4422A725777A8B5150AC336AD32BBB00D763D79EF4B22012D48A742BE9C1C13B8ABD7AA7D6E0B0DB8A155E461B8525FA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt5198a0d18f21b034/660d4c2ebb32873a930e0d46/BackgroundNew.webp
                                                                                                                                                                                                                        Preview:RIFFDZ..WEBPVP8 8Z...w...*@.|.>Q(.G#... .x...in..g........}.?....V...lx.~.~.....................?.?...........^...})........_Y...N.i..........................L...`........C.gl..u.7.ATt.B.x...."....-.+..MIb...H.....K....O.*.#......[".i.3~.3...S}.67.X...Z*..c...j.Yy......K...."...(oM{..]...a}(.5%.]H..YoT......V...p...E.X...6....1.......!z/|!..=%...N"...YC...)MT.Y.. ..t.g.{...._..b?4.0..;i.8.]..NA.h.... ...W5..`..1k.....{S.X..>.Q;%...}.r..i1.l.k..d...w..7.d$/...:C...0.....dXh7..E....S......b..P.`.1..i..`.c\...I.f.lO%z....~...h...`.@._..g<....ND'#..aW.....T.P...?...U.N.c.)T...>....K....dwD7gU..R....,U......;..TP...t(...<A|H$.=%.Cvu_`.-. .^b....l~0....)....l.....u...7..X.."....G..o!....:._...K..m2v..,.....c.u....$.b..K|.\..M$....j6:t-..N...Q..".^...1..R{.2........;D..cu.B....|.......@t.V..r....Ck....BO..@..y.....9.>'./.EF...Z...PA.J.....r.6.<.bG.....tb...9l........WOD..t*...@>..=..+..-..@.....Aou.1.M..%* ..^A.....TQ@).M..."(...5..(..y......C..nv...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8662
                                                                                                                                                                                                                        Entropy (8bit):7.962743246892211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5mXdc07doVNqypjgVnzSVwf4oRqQ4lSTItPASpp8emRf9N9sc:5OSNpjg4i4oRqcTWAypuzj
                                                                                                                                                                                                                        MD5:40EB4FAF47642D98DA6BFFEBD37BA120
                                                                                                                                                                                                                        SHA1:66C090E6C4952728BC7AFF819604979FBF760ABC
                                                                                                                                                                                                                        SHA-256:0F5B39A5D1FB7C767CA4DD0AB6D5C70CC50B723364F419065B736BEB0727209D
                                                                                                                                                                                                                        SHA-512:C4D40DE868C8BB6CB6F96CD0DA12232EA0197FB6767C552BB277C96E6D281A3C3FC67F87CE39D36863C787A2BD45E79D84A37F10B29EDE02954281DEE72F161D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75800!3i75288!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=129581
                                                                                                                                                                                                                        Preview:RIFF.!..WEBPVP8L.!../..?.?.4..4...O#..a....RA..9....Dd....H...p>.{...w.8...........................<.).....X.&..(..7... ....l9.$S%]....8w.4.?...u...$......-Ww.Z.\f....5.R.Tf..?qJ$E.... H@.#..P...9.P....&.......O.........,...cQ.t...a.X....6....L.n..Q.gXV....l....y.....[;K>..4.D.j..qZ....-......gb..k.nD..R*Z.F..hv.......Q.R.Z.....5.M..r..X~...e..U..7B<.. .JTz.9...v.`..f.R...w%.vE.\.m"..S....`U.Hm..$|.....xe.^l-.3?....x..;..........?.?...`....dVd.?..?|@.]...G.|.Q.....+...~..&....."/...a.a\W...`.]g"..u.......Ko.v.~...DY...]+..xP.v.k...........@..u_...YxGa...co.o.....:tU......;..6}@.W..+3.. .#.(..+...0....5.V.....~......}....... {O...v.K...y..Cy<p..`..c..o....~..k.....,...x-.5.......o...8`.......8.p.x.....zz#.7....=...A..`~,.;.k...>.g.[........X.s^.....=...M.w..>0.G...p.A...o..`.p...{...W.p..q...,....5..x.}...........a...Ga6f..:.s+[.H.>..e.f.!2.,.?..of."N.0. ......<...%._....w?t.g.ja\...Z3.kC.../..p...w\.....0.0..gg.q`...a.!.2........|....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12488
                                                                                                                                                                                                                        Entropy (8bit):7.96339007180077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2JYV9X7l2jCO1lIAmwZJcHfdq+zFo9KjgQhVHt4V/5skpmACaL6xOi3:fPl2jCO1Lm8c/dquG9KEyQV/UJB
                                                                                                                                                                                                                        MD5:B6042AEAA3AC302BC5C10C00162A727B
                                                                                                                                                                                                                        SHA1:9546F59A89D72AC9967A843E2CF7359F584083B5
                                                                                                                                                                                                                        SHA-256:540BA043CC94A09D8B5CEB443EDB96BDBC3683C2D80D722A74276E18BB374EFC
                                                                                                                                                                                                                        SHA-512:8D4EBBF04039EE5F494A25146B98A7BBF6264EA9BABEFC1575845759DBF11FB0FC0E7229D4AE9FC97418337BA060151531BD93F1CB8D84148B21C55B5EB33545
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/logo6-6.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:0436FE1FA42811EB81E693578C9C19D9" xmpMM:InstanceID="xmp.iid:0436FE1EA42811EB81E693578C9C19D9" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>r.i~..,.IDATx..}...U..wky[..... I.&;8.@
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3949)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4168
                                                                                                                                                                                                                        Entropy (8bit):4.963043294046441
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:fcO3fIR8Y3+iZ1NpuWouwcteWZyxwpYw4enmkNJNDkH6s2/wPL9geCkxph:06vWoJcteWZyGpH4mmkNFoPL9gYxv
                                                                                                                                                                                                                        MD5:46AA3D8BCC816B6E1C0F5EF57EA5C4E2
                                                                                                                                                                                                                        SHA1:78963C0EECC33765136189B1E6105A671339745B
                                                                                                                                                                                                                        SHA-256:C2362CBDF38F8E87FA043828EAFAE0AD5C54F0FD30B2A47FD446BDFAF09BA87C
                                                                                                                                                                                                                        SHA-512:E22BF647B78A40AD55953AE0ADFB193758E68BD0685A80F52F05CD02A0AF097C77B1ED96ABA4C39E9995584618ACC9C4FF78DF880D8032E1247E471610797D84
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/vc_tabs/vc-tabs.min.js?ver=7.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){"use strict";var Tabs,old,clickHandler,changeHandler;function Plugin(action,options){var args=Array.prototype.slice.call(arguments,1);return this.each(function(){var $this=$(this),data=$this.data("vc.tabs");data||(data=new Tabs($this,$.extend(!0,{},options)),$this.data("vc.tabs",data)),"string"==typeof action&&data[action].apply(data,args)})}(Tabs=function(element,options){this.$element=$(element),this.activeClass="vc_active",this.tabSelector="[data-vc-tab]",this.useCacheFlag=void 0,this.$target=void 0,this.selector=void 0,this.$targetTab=void 0,this.$relatedAccordion=void 0,this.$container=void 0}).prototype.isCacheUsed=function(){var that=this;return void 0===this.useCacheFlag&&(this.useCacheFlag=function(){return!1!==that.$element.data("vcUseCache")}()),t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1135
                                                                                                                                                                                                                        Entropy (8bit):7.800565152725224
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:qVkZj/pDwY3j4JXDIUDJldTrW+vMsMWRIqsTvqSgVaZsrJ0ZS9:IuDwYTkDIUD/JrW4DBsWVIs/
                                                                                                                                                                                                                        MD5:AF7C076391DADB59917AF7816E9A5B5C
                                                                                                                                                                                                                        SHA1:4271C526C4528654243BA84995C0AC63D2326024
                                                                                                                                                                                                                        SHA-256:46ADF1CC4D22377680D0369C918779040B4BC09B6D6B813AF3F862124C9D8D2B
                                                                                                                                                                                                                        SHA-512:6ABD5C960E1EBF4AC27963394FD08B0017C5AA44B6C454622E6128762AD4E85A8B8DF5CB6C78BB4E0F9E391CEA752D8943743285C6AEDB484A1A1C5C8E8D9CA0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...2...2......?.....6IDATh...[..U..........4..$...B.............`...j2*....&..K.V...L=...E....X7s/.k......3..;...m.9.;.{...;....F.m..F.m.hdp.Z..|..B4.....R.T..V..a.z2]}.R./;.k.F..j...X..8.}...jy;.*.*.M.r.....W.JCDj.r.V.Q.%......b....Z..U.T...it..l..LwO.....[..x..../.....cC.p.X.'b.I.P.o.......%x..b3.=.. .~..M,.Z....+|......c7.7 .ex..an#.......0.....9l./..{3n....YX...HD...{.pe..~........qUflo...8. P..8..qi#r.HZ.)|$...f.T9...k......0/#.u(..$...k".N.y.{.4.....88..X....#...w../.........e.8...v'n...)q....e1?s.c..v|3]".c.<"{.v..}...s&..~.....t}.....v.q R......u.1..o.....|".*.C.D....?.I...:...;x.o.K....;..p.BB>'..:...2..s.D.....{..K.)G.<"....H.[#........V,U....w..]udP.....b.r...U...F.h...Lz..Vy..{.q..(.Q.&..`gS.'[Ad$...vN@.3q..(.....N;?E$2.3...H.yS.|.`B^=u..Y8....V..W...ud.$.8.......W.."......!.i...$.{]...b...%/?.5..c:D..]N.).6....pOBv;...!R,UF..9.3..xt.X..W....xwND.+.....T^.C...g..p=....{...g|..pK.%...._..|E......AF.D.T....H.5..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.989551492358492
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YJEWR2y5Zfc5VC0BJZkRRt7HlO5VC0BWWXA1wbvdKWenm+gdvuVKVHWtU/XFiA:Yrhe40/Z8RHG405Q1wEWjFuMtWKXFz
                                                                                                                                                                                                                        MD5:4EB07C0C03EC4609BEA331414B77DE18
                                                                                                                                                                                                                        SHA1:BCACD7536E5D95C6AC72C9CA202C037A3AE7FA17
                                                                                                                                                                                                                        SHA-256:09DA1F9235F47BDEE3852DDEDF8DA203E3A6AF5BA09C5BC3DDAAC479BB606ADA
                                                                                                                                                                                                                        SHA-512:3DB674215D7466D14F7C22A2A70A815F10BAA91C70C59EB5D06FC1228AD992EBE5AAC845FC4FE4F66DABF2463268681BEA1B2E75D68A755FF2C42C6525E5DA34
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"lastSuccessfulCall":"2024-07-16T10:40:49.041Z","lastAttempt":"2024-07-16T10:40:49.041Z","sharePrice":{"indicator":"LDN","percentage":"+0.77%","amount":"52.60 GBp","date":"16 Jul 11:22 GMT"}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):49706
                                                                                                                                                                                                                        Entropy (8bit):5.296906073277617
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                                                                                                                                                        MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                                                                                                                                                        SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                                                                                                                                                        SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                                                                                                                                                        SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1106)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1161
                                                                                                                                                                                                                        Entropy (8bit):5.322558346612845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:ivAkvASmXx2FISFQNIZTEWLzT0pum0uFRSesHV+f+VMX050cXsGjkueUHiHq:ivAkvAz02NtWLzTi7rweZX01XDfeLq
                                                                                                                                                                                                                        MD5:5C87F6F3C3D0E662EE8A70395AB985D9
                                                                                                                                                                                                                        SHA1:EBE8576EED4DCD7C93D0D2EC47449C1C059B92D2
                                                                                                                                                                                                                        SHA-256:D3C1534BEF9A8B6FB06A6212764C7A53F00D926EAA3ACB3C57067AD479C577C6
                                                                                                                                                                                                                        SHA-512:FE6D8D3F9B6E9D6687953F5A76262465989FF0DF973C81DD965D87F0D99F7BBBBB0574FD18A6EB2306058A491E5D1E43BEACBB325594FB3C1EED059801D6719C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[51033],{51033:function(e,t,o){o.r(t),o.d(t,{lazyHydrate:function(){return n}});var i=o(66549),r=o(2784),a=o(28316);o(38983),o(3309);function n(e,t,o,n){var c=e.image,d=e.loading,s=e.isLoading,l=e.isLoaded,g=e.toggleIsLoaded,u=e.ref,b=e.imgClassName,m=e.imgStyle,h=void 0===m?{}:m,f=e.objectPosition,j=e.backgroundColor,k=e.objectFit,y=void 0===k?"cover":k,C=(0,i._)(e,["image","loading","isLoading","isLoaded","toggleIsLoaded","ref","imgClassName","imgStyle","objectPosition","backgroundColor","objectFit"]),L=c.width,_=c.height,v=c.layout,w=c.images,p=c.placeholder,N=c.backgroundColor,P=JSON.stringify(w);h=(0,i.a)({objectFit:y,objectPosition:f,backgroundColor:j},h);var E=r.createElement(i.L,{layout:v,width:L,height:_},r.createElement(i.P,Object.assign({},(0,i.g)(p,l,v,L,_,N))),r.createElement(i.M,Object.assign({},C,{width:L,height:_,className:b},(0,i.b)(s,l,w,d,g,P,u,h))));return(o.current||n.curre
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 70 x 210, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4765
                                                                                                                                                                                                                        Entropy (8bit):7.914349551855348
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:C5raGXbfz6dbVDMp6GRoL2Ycy1EPAqI2I5aO6BLQZfYJq5K5Ic0u5NI3iE:mraAbL6NVD++aAqI2I5LDAJq5eIfuXi/
                                                                                                                                                                                                                        MD5:9A942045EC3F115DAE872C3BE6B3A047
                                                                                                                                                                                                                        SHA1:AF88E5C73E9D34C671A7ED099C0628C249DFD9E2
                                                                                                                                                                                                                        SHA-256:EA80D10D991B201E42309C3FC535F9ABE17F5F37E4128A69E41E05B233DFB223
                                                                                                                                                                                                                        SHA-512:7F5FA48CEE78FE5C887A8EB9C69076D03D6DD9B2B05E29CA4A0F7C48146064D4F94E9B0301910CBE6929B99121E99C2B309F2EEB564BDAE2F7E29259ABD66CDA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...F...............dIDATx...utT.....K.HZ&......"W..n.e....?.........*.8$xm.H.PA..@3..~.........ae....Ygr...og.$}rU4{j..&...v.0....D...-*.........e} j.]...y.:`..\........QF........e$.1:`.-.QF.......T.<G.x.S.T.~.<G.x.S.T.~.<G.x.S...s$......>^1G..K......s$.......^1....Q....'..%..8.v.@a<.......R..;..8#...C[jQc...g$:.vhK-j.0a..p.2P..a<...e....x.3.%.@Qc.......(..h.7(.G...Tc.uC..z.S.]V.j..n.r].q..0.V.:.9..^......SiE..S......SiE..S...4Lk.D...D..~....Z+L....H.ZaB\.=..B..s..%.u.p...0.a...lWL..\jEI.u.p..E...0#.0/.)..+.Ki.3...R.&.....Da.?L4^..wA<..=.E*.S^^~(..D.S..\w0.d .`...a..%...L..@....'....n...0U...$D<..-..Ei.R.-.2}.I.S.|..bH../Z....%!J.|..bV../Z....%!..|..*...-....;.cq...F..9..c......\..p.u.d..........|.8q<.DH.".nwT@.T..WDwT@.T......ys+..|...d..@,E..Fag. ;1...a.v...S.7.....F..]=\..VC{...=.Oza5.Gk.;.}'.K.k..dO..u...v..=9>n.1.#.."){r.~b.k.me....nn.o+.....(....Y....w$.....=......s*t.NKG...".bX..+.uK...B;L....P/....|B-v.X.....8!.......8
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10098)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11251
                                                                                                                                                                                                                        Entropy (8bit):5.956593595201917
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2IGIsmhPL04ShOUPvROGXNXltNFa2XXINpRZ6latp0Nu8PhRRjwbB2NtCPNen3Jz:lVsmp0Dh7PJOGXNXzNFa2XXINpRZ6laq
                                                                                                                                                                                                                        MD5:78F521568BE55823EDA883166844106E
                                                                                                                                                                                                                        SHA1:4AFC2C7E26C16C8B5E1151905D6D2810FC0591D5
                                                                                                                                                                                                                        SHA-256:9CFFD7A743E7D4A4B73A47A87235A791EC8D70311DA4CD43E2A4ED5EB53341BD
                                                                                                                                                                                                                        SHA-512:A890F10E6092E83E0041770DEB83A40A8A8EDF708C9A6BC657E58706A76BC3DA9F95E887A43AC71B7DB27223C728C36BB5565FBBBADD88ECD6A8B710351E7198
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en&region=za&callback=onApiLoad"
                                                                                                                                                                                                                        Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=982\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=982\u00
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 160x140, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11290
                                                                                                                                                                                                                        Entropy (8bit):7.933065894862096
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NKknih/GsNaFoDBv8w58Af0jVCsqi1cTu6XBlM7xbEBVR76yLhF:NZn2da2v8O87Vqi2TuIBObEBbLH
                                                                                                                                                                                                                        MD5:C6B9543119BE1E0F029FDE131DCDC403
                                                                                                                                                                                                                        SHA1:08EF9355C1E580AA5FC82FAA5119125F01DDA3FF
                                                                                                                                                                                                                        SHA-256:67F50D62ECD3076572BA12B9CE88D1253197F9A16507D8A5DD5370B888B769C9
                                                                                                                                                                                                                        SHA-512:755073B16A810E8636C310867979B37721E8E6E641C1E7B12C1C5EE4444D707280698150813D5A821DE72F3036462006BA2B95445A4D2016391A51B1117EB39A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Microsoft. Word 2010" xmpMM:InstanceID="xmp.iid:AB7FC662A1D211EB80DBC320DFE67A55" xmpMM:DocumentID="xmp.did:AB7FC663A1D211EB80DBC320DFE67A55"> <dc:creator> <rdf:Seq> <rdf:li>Myan Soobramoney</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AB7FC660A1D211EB80DBC320DFE67A55" stRef:documentID="xmp.did:AB7FC661A1D211EB80DBC320DFE67A55"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 71 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2430
                                                                                                                                                                                                                        Entropy (8bit):7.59186007962859
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:EJNn2UAJJ3hKOYdydrxF+O2d5BYz6lUueDDBoEiktF7g/k:02BvdvMerfnLg/k
                                                                                                                                                                                                                        MD5:1FF6EDFB0DE304345C4DF8D3BA3B8B5C
                                                                                                                                                                                                                        SHA1:6C6231F47E1250BC4476845EC31975E1017F56E7
                                                                                                                                                                                                                        SHA-256:DC63354CB7F4EB42228B6BB476DA6B1844569F20E11E60CAEBEA1CD38959EB89
                                                                                                                                                                                                                        SHA-512:120CBCC04FC94A5EE7732487A88D817CC25AB43C07D907F2FAEC74CD85898AF0EBB7D085A8EC2254DDC5E692EA357696C4E4BE57B72E56D520DB24D9B996BA82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/02/insagram.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...G...F...........tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:2ED6B5AFB37D11EDBFB8F5233A9193E8" xmpMM:DocumentID="xmp.did:2ED6B5B0B37D11EDBFB8F5233A9193E8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2ED6B5ADB37D11EDBFB8F5233A9193E8" stRef:documentID="xmp.did:2ED6B5AEB37D11EDBFB8F5233A9193E8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.K......IDATx..\..US.?O....Q.iBT.aP.Xk..Dc...........0.d...!....h%1.I...&m.LS)*.!...w...=..{......|f..}...w.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):51062
                                                                                                                                                                                                                        Entropy (8bit):6.834485291557562
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:GNOL63W7p4din2cdVmY19sqfEA1TQil8CtWdaYzdh5eFg5Z+:kOOTin2UF1q6E0TQibtA/d+gf+
                                                                                                                                                                                                                        MD5:1B049791DFD26A255388D574C4F686B9
                                                                                                                                                                                                                        SHA1:239431D7538B2668BA82BFC4F7497CCE40A080FC
                                                                                                                                                                                                                        SHA-256:54A256C1A40F00217C00202C6D6F0C2E7BC60B5D97B338ECF5DD32A7F06740BD
                                                                                                                                                                                                                        SHA-512:2236939AB9497C711FE978C259CF61A606D5C23AA50D3B8B3C5836C0625CDCC54F1B570BABE6DED137BD5C3E1ED680302938BECD1CEE863611DEAD3D261FF3C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:483365A8D32411EBBF7C97427A6369E6" xmpMM:InstanceID="xmp.iid:483365A7D32411EBBF7C97427A6369E6" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 372x426, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):37436
                                                                                                                                                                                                                        Entropy (8bit):7.943454994667021
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:cekXh+x0i/6p7TugHDwyO4e0Yo4o7ztk4Omeh10tGf3N9A/QBY:cekR+GQ6EKwP4e0YXvh10o19h2
                                                                                                                                                                                                                        MD5:81DDD5ACAAF221198CB64AA1E50E9259
                                                                                                                                                                                                                        SHA1:6A1510B150FAC6CE9C26B8EFB77304653A83A9F2
                                                                                                                                                                                                                        SHA-256:0C82F5D5D888662F3197951888E1E32CE3157CFF36A14635CF9E289760AD8337
                                                                                                                                                                                                                        SHA-512:3D8BB9208153FE87E0BF81CA545CA4DE25D43E02509361FCC4ABC85BD05F3FBBA6B2C29EED9DC91D3CC6EAC3B63975A60E56402E1E42DE7EDD66DC05D5548072
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/03/capitec.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<.....0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.14ecb42f2c, 2023/01/13-12:25:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.2 (Windows)" xmpMM:InstanceID="xmp.iid:413CDBC1BDA211EDA1D8E0CA552A83BB" xmpMM:DocumentID="xmp.did:413CDBC2BDA211EDA1D8E0CA552A83BB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:413CDBBFBDA211EDA1D8E0CA552A83BB" stRef:documentID="xmp.did:413CDBC0BDA211EDA1D8E0CA552A83BB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 528x369, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33584
                                                                                                                                                                                                                        Entropy (8bit):7.994386933591184
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:fCvZfWdvagsLjE2kLE3dt4jPd0dr/T+EENgS0/UePoP2vTUgdW:f0i4IWt4jSfEgSiHguTU0W
                                                                                                                                                                                                                        MD5:538347D109CA79B19E9016B8C8A907D6
                                                                                                                                                                                                                        SHA1:A429D20878A5D632AB36764C567B4F1E91F5DFB7
                                                                                                                                                                                                                        SHA-256:C5BC8A49E08EDF81E3FE26AE8DF8246357467BEC9869931FE3812E8EB05F610F
                                                                                                                                                                                                                        SHA-512:B803B304D5B83E3584A0EA67A7F2D4A75B660E18D1A80019E384ACDB1656925DEEE21626799087037CD3FD7E0D0EA535EA2D35CA1E74BB980C6163C84608DDA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt172dbf54cd8d8bb7/66558d5d1a6d4906dbd7bd66/Public_Affairs_and_Sustainability_Framework_528x369.webp
                                                                                                                                                                                                                        Preview:RIFF(...WEBPVP8 ....0....*..q.>Q".E#.#!(.kpp..M...U.|.....L..E.+.!..../...].=....?..7?..w........w.1.....O...3......t...s~.z......y......g./.......|.?y~$.............Y.S.............?........d.B.k....s.O...?...9...k.o.....9.M...c....C:..?.?.{..a._.....~..q....I.............o..t....~O...'.....?..................>........w._._.?.{r...[.u...s....a.1L......U....mBW...f.....#...6..'6-.i#..uB.e..9.~5.T.%#K..C`KM..\,.Y.v.O..."....m..TD_...R7..=+..p2...h...O..W..9.v..%.).f...4....'......*..`....f..P.h.O.JQ...!&...^..0.|.C..%.....1.7...P..#!.n......I.,[........3Fa&n.r:B.)..3.....GTJ...)..>..d....YA2./..>gT.6z..G~..3........-..s:....3..>..W.=1.p..r..`&...31.........te8.z.+..{.YdB..B.L.=....f8..)[Sm.:3..qa.(3.... ..G^.V...g......_.@#..K.....p.G./.WZQLu}F..[...}.omD....F[.. .FVB2o(....M./.8P...M.v... .........{C.^_:q '.....X"')....i~..W.....[}....6@%....#...=...!`..>....gh..T.........F..K.UiM..........4:5._.......Q..............V..........Ck0Vq9..JSeM......q
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12754
                                                                                                                                                                                                                        Entropy (8bit):7.973810511572314
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:8MzhZXFqcNTLdzVq6aR3r16RmhVQHD4L22gI:8M82jqzlQM7ODeyI
                                                                                                                                                                                                                        MD5:DD104107C551178F14E12A4E9B246637
                                                                                                                                                                                                                        SHA1:9773C8BC4E1244DAB2CA2C607176F15C23F25B71
                                                                                                                                                                                                                        SHA-256:A2D3F756E66492F6AE2C0CC87E5A9934E0BDF77B6190115096160D6A80561387
                                                                                                                                                                                                                        SHA-512:D30A7768AEB2E6F573482463569E706ECC01BC024246A82DF29BA013574B27CC46F316097CC8527265977D66EC4DEF2F1A365DC894EE9BCCACBE69F7973E8EB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36121!3i39340!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=64904
                                                                                                                                                                                                                        Preview:RIFF.1..WEBPVP8L.1../..?.w..m%..\J.............j..m[U.ww......:.."...2.m;.O..n............0...9.".......)....H...M..'t.,G........TbyT.e..a^.k.@\.......!.....b....q.85....~#.6S...F.^...p..M(7&lO.I.P..J...&..nR..?..Y.i.&......o$..$...s,...o.:..F.(........$.-$m..(*.V.s..n3...y..8.m.......I.....~...(Ir.6..X.h....=.|@.......i.m;....w..YL.G0..9;v..X....=@}.6}..FN2jsw..h..(..k.m....O.H.\}..;.l5^.c"6U.l.......z.fB.E;"....:.@..T.qY.s...3G<%t<.....lgX.M....U....iUs. b$.....V.......DZ\^...d7*.d\,8.I.....H..D...D............lE.Q....8.....I.Z..o..2...z..\..U+l.|..0jKu...&.D...&.o.9.........|.....jLWF..i....~#..FD[[...VW.%....W.....q&;.E..G....4........:...>.....K.'.h.....9.5GW... 'h..~.U4..N..^..H8...j.m..M.....W$_M}{...=..j..6....^p8....5.aI.Z....>..b..W.\z....../G.j.F~Z.....{....Xh.R.`..U./.....Z.FV......'.T.7j7nK.$....$.A.M0..X....,-.dw...\..\.F;W.x.o..w.........4..l...@^L.(J-......q^,V...w_.].h..p$.xu.udC...G.1..d\L..b...s~UL.x:r..@....;qkp.%..Ww.'.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33
                                                                                                                                                                                                                        Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                        MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                        SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                        SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                        SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65444), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):76548
                                                                                                                                                                                                                        Entropy (8bit):5.034316558987148
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:N7yP5Zr5X+9qpxygISjXUrjHDRAZT0q+Xqe75+gPT41Qn+zVI2NooP5PWHCOf08U:Q7+UnVIjDFdog7l2VdZRWZ4tYu4fj5wv
                                                                                                                                                                                                                        MD5:CE7E320B20F152FF220F314013F9E883
                                                                                                                                                                                                                        SHA1:E172276BB4E6B02C50F0D68EB413FB0F12CCE4F4
                                                                                                                                                                                                                        SHA-256:1244BDC29989AC48365189AB4094D595FB4D32EB2F8C5236915C00BD5877A818
                                                                                                                                                                                                                        SHA-512:9C1E90A55B787D88AA196AD72D8DE8AFC937180090254F548AA887E4D64D58CA1F9EF8088297822F9E9B2744DF5FC88F69B55A8C9D8CA268754413CAB4999AC3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/e324968b61e7c7de028d4af1de3fd5282e434754-57760376a6c85ad69b4d.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[32171],{74199:function(e,t,a){var n=a(2784),o=a(22649),r=a(2635),i=a(39691),s=a(19349),l=a(57143),u=a(38538);const c=e=>{let{jhbSharePrice:t}=e;if(!t)return"";const a=t.sharePrice&&t.sharePrice.date?t.sharePrice.date:null,o=t.sharePrice&&t.sharePrice.indicator?t.sharePrice.indicator:null,r=t.sharePrice&&t.sharePrice.percentage?t.sharePrice.percentage:null,i=t.sharePrice&&t.sharePrice.amount?t.sharePrice.amount:null;return n.createElement("div",null,n.createElement("p",null,a),n.createElement(u.yuR,{indicator:o,percentage:r,amount:i}),n.createElement("hr",null))},d=e=>{let{ldnSharePrice:t}=e;if(!t)return"";const a=t.sharePrice&&t.sharePrice.date?t.sharePrice.date:null,o=t.sharePrice&&t.sharePrice.indicator?t.sharePrice.indicator:null,r=t.sharePrice&&t.sharePrice.percentage?t.sharePrice.percentage:null,i=t.sharePrice&&t.sharePrice.amount?t.sharePrice.amount:null;return n.createElement("div",null
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 242x215, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10881
                                                                                                                                                                                                                        Entropy (8bit):7.790002887103261
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ytpiL0d2AIgGSoVnOrHJlEMsmP9HFUzo+q4kYWhwgUzeMR+1WTJ1+aA:ytpg0Ub77A85mFH6zE4kBh0h+wKP
                                                                                                                                                                                                                        MD5:1B2592B4B0041A9F808F20A151C3711B
                                                                                                                                                                                                                        SHA1:7EBE94D10015BC7166E9D19027EF55FFD2F07F3A
                                                                                                                                                                                                                        SHA-256:8635DB94F16B6A1510723CD0150063D05760369E072FDD9FADCFCFC651E730CB
                                                                                                                                                                                                                        SHA-512:CC470542AC30C7512C463D718BC4ABB2EBA163455DB5D29DF03FF3CF7F95A4C7EB01CF4F759EAFF0C295D0F4F4199C82DCD9394321FE7B5166F4E1923B9AD94F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/07/covid13.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....GWg.$....]/4../....H........i..S.@.t...a.......P.;.?2....'.S..R..9..6.;...i^.M.7..D..U/..O........u..-..zta..y.N"....G...Y..<...?.V.v......]r.....T."T.........9=..I..u`.}.#...\..b.(.#...G4o[z....i......8Bp..3......x.G.~.....\.....e......sep.m..o.?.......u.Q.!..FO......@.{..9y'.K4...}....Z.J........T..'....O.r...h....q....H.+.7D}).H-o?|..%s...L......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 293 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11453
                                                                                                                                                                                                                        Entropy (8bit):7.946518218591397
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2G2Qf6PWo9GstaWjUefWmXRkXsV1G6jh401J2is3tVjTH+dRRxRmbsse09ab8:2Uf6uNcrvRRLVUUh42Jrs3tVjSTZmpb1
                                                                                                                                                                                                                        MD5:185B527E31E3675CA79F8629BB1539B9
                                                                                                                                                                                                                        SHA1:9EC8080A7DD903488AF6E4D9D886FA97801AC92F
                                                                                                                                                                                                                        SHA-256:6C18026172028699D90A97AE0C47992D42D4880583FD6D9C9F6CCBFFDE340B3D
                                                                                                                                                                                                                        SHA-512:FFE9320CA548815BDAEBF4B2384CA71C5232DA94D9FCE8D5155A4E40C103931F84C28872C05423CD3710B70C0AC906440B5F0FB16C88F83FA2D5319692C9E65C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/02/apple-app-store.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...%...d.......&.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:94C3AED1B36111EDB2E28C76D6BCF6F9" xmpMM:DocumentID="xmp.did:94C3AED2B36111EDB2E28C76D6BCF6F9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:94C3AECFB36111EDB2E28C76D6BCF6F9" stRef:documentID="xmp.did:94C3AED0B36111EDB2E28C76D6BCF6F9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Kv...)-IDATx....UU..7.....HhA..Q*^.e.E.E..Ia...i......,..,L...JiA...*.V...q.$D@.............9gf.m..y.sf..{.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13891
                                                                                                                                                                                                                        Entropy (8bit):7.967908741550553
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gOjLKJ6JM+n5nGh0n3BzBb22dsG46pSB5//aGoI10hBEsdbvlCM/:g8y6Jx5nq0n3pkMGo5hBzPJ/
                                                                                                                                                                                                                        MD5:026B04FC819B446380D427D0E8B4C17F
                                                                                                                                                                                                                        SHA1:4DE4E91AF21B72878D72E4CD70454FD53FE302C7
                                                                                                                                                                                                                        SHA-256:E22338DD09CAA3689BF4E5698E9960BEB5F2CA00ACFE8D42B05CE00EBED4213A
                                                                                                                                                                                                                        SHA-512:2B946616D46334A2A5482026223DE2A385319E042F9E818F5846DA376A4465AD41A6ADF7F7C25C2D70B5001C789B385E437792DEC6BADDF8097A4A332D3AC0FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:0E56E948A42811EBBC5CA93BE7C50C0A" xmpMM:InstanceID="xmp.iid:0E56E947A42811EBBC5CA93BE7C50C0A" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..t(..2fIDATx...`..5....%]u..l.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77160
                                                                                                                                                                                                                        Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33122
                                                                                                                                                                                                                        Entropy (8bit):4.9064638329841515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:RSPS8kV+J+8tvDzkoJuJGC70j6Z2fqvF2:u+8tzkyUGJfeF2
                                                                                                                                                                                                                        MD5:3B76F9A8764E0A31E811BC2C609EE9EB
                                                                                                                                                                                                                        SHA1:AFD44523C3D9E26080F5A64455BD2431BAFFDA8E
                                                                                                                                                                                                                        SHA-256:B4302A0D495F8D347D59063D02E70905C418F552688B127647C527E99F93482E
                                                                                                                                                                                                                        SHA-512:B4C04321C2D21DD39C8F313B6F1720F46D44F5D5795FB0823CD1B0CBC40FDBED14C88774DAA4F62D41D3EC6D3EC002B464FA4F604ECA360DDD8FE438C0CB1041
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/css/accounting.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*.TABLE OF CONTENT.1. General.2. Visual composer.3. Contact.4. Transitions.5. Portfolio. 5.1 Portfolio classic. 5.2 Portfolio isotope. 5.3 Random portfolio.6. Logos.7. Testimonials.8. Contact form 7 styles.9. Unit test and monster-widget test fixes.10. above nav top bar..Please see additonal CSS styles in /css/core.css file.*/../*general*/..vertical-align-wrapper {. display: table;. vertical-align: middle;. width: 100%;.}../*TRANSPORTO specific*/./*vc*/.body .wpb_content_element {. margin-bottom: 0;.}../*contact*/..contactfront h4 {. text-transform: uppercase;.}...contactfront p {. font-size: 14px;.}...contactfront .vc_single_image-wrapper {. padding-left: 0;.}...contactfront form .col-sm-4 {. margin-bottom: 0px;. margin-top: 8px;.}...contactfront .wpcf7-submit {. height: 45px;. width: 100%;. line-height: 45px;. padding: 0;.}..contactfront input,..contactfront .wpcf7-text {. height: 45px;. padding-left: 20px;.}...contactfront form.wpcf7-form {. margin-top: 7px;.}..@
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://id5-sync.com/c/10/2/0/3.gif?puid=577866244232159856&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15744
                                                                                                                                                                                                                        Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                        Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1822)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):229035
                                                                                                                                                                                                                        Entropy (8bit):5.532214639293944
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:2javJYqOXG95VSTFhgT01eD2gcIzUk6EVdH95IL7pg5pivFoU3Bp2:SqOW9DSTjgcezXz5ILFg5QvFoyB0
                                                                                                                                                                                                                        MD5:D634F69CAA53B4B9D7089B45E1488320
                                                                                                                                                                                                                        SHA1:712137A46F0AB585C74F149D9BD13F9EADCB625F
                                                                                                                                                                                                                        SHA-256:7916A88B5B2E9FD13E58723C40D45CDDE1C6502383EC561ADED4CA91F35EF8D9
                                                                                                                                                                                                                        SHA-512:8C734B8B3D245BAF15B1E984E3B54B56DE6B5C541350E4E52D0B7AD511ED42BCF6D4CB2FC095641873C32420447E91F60109DBFB07B24338BFD76F6CBCA3A36D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-4791&l=dataLayer&cx=c
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                        Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                        MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                        SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                        SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                        SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):606
                                                                                                                                                                                                                        Entropy (8bit):4.668119000337238
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:UDnVFewOdrja0KUXMw+FHsY7Xx5nJjshyrI5kc9AYOBkpy:YyjjVKUXMwsHsY7Xx5nJjshb5kFNBk0
                                                                                                                                                                                                                        MD5:A791B1F445FBB26DD5BE5A572795191C
                                                                                                                                                                                                                        SHA1:47B1C7752A406519201FB9BEA471E030693C37B8
                                                                                                                                                                                                                        SHA-256:E5CD39A6CEDDE80C1D2EC655025D15FA57183E09FDDF5467D596C98743A7D277
                                                                                                                                                                                                                        SHA-512:E8F4A251FD2A257D7D4E9E8EB03DF981A3CFEC85A172423ED41525A657C1BF05C3308B072A94F04BEB39DC21E6C06D81490AFE55983362DDAE2EFF7841933616
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting-child/style.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*. Theme Name: Accounting Child Theme. Theme URI: http://themeforest.net/user/Anps/portfolio. Description: Accounting Child Theme. Author: AnpsThemes. Author URI: http://themeforest.net/user/Anps/portfolio. Template: accounting. Version: 1.0.0. License: GNU General Public License. License URI: license.txt. Tags: one-column, two-columns, three-columns, four-columns, left-sidebar, left-sidebar, custom-colors, custom-header, custom-menu, theme-options, translation-ready, threaded-comments. Text Domain: accounting-child.*/../* Place your custom CSS in this file */.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):118039
                                                                                                                                                                                                                        Entropy (8bit):4.961896136173255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:sKc8oEeLuSTGbDYZe/59SmZ2hnnUrzy7RMgcVncMd2eRjsEiKWKRqOTjNBJJUTP7:O8anUAbuRgG1Tjw/E6f/M/D2OeUAd
                                                                                                                                                                                                                        MD5:9EB6CBDC3990B829E77CA08250479F1F
                                                                                                                                                                                                                        SHA1:0B50EA3C59F9A8B12194BCA7955556A5128E53BF
                                                                                                                                                                                                                        SHA-256:F287A618D84D3F9661A6D3982C7F86902A5854C565C9135702518F92D5E173E3
                                                                                                                                                                                                                        SHA-512:8E4123278AE8C8029F0CDC5ED7A03929807CF6101573E9F241E4EEB4E3363471ABEBC60DACC8D03ED96A88E49E4375221EA7D7D900B7F96B451B23BF5C4DCC35
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/page-data/sq/d/2168158806.json
                                                                                                                                                                                                                        Preview:{"data":{"allPastPerformanceData":{"nodes":[{"ReferenceFunds":[{"value":"Old Mutual Albaraka Balanced Fund A","label":"Old Mutual Albaraka Balanced Fund A","onceOffInvestmentTerms":[{"value":1,"label":1,"fundPerformance":0.09686309171412603},{"value":2,"label":2,"fundPerformance":0.06916021455686483},{"value":3,"label":3,"fundPerformance":0.0812282764540937},{"value":4,"label":4,"fundPerformance":0.12472775558025195},{"value":5,"label":5,"fundPerformance":0.07881156734556605},{"value":6,"label":6,"fundPerformance":0.07496400909011558},{"value":7,"label":7,"fundPerformance":0.06828951085101198},{"value":8,"label":8,"fundPerformance":0.06281520251434336},{"value":9,"label":9,"fundPerformance":0.06535874994168811},{"value":10,"label":10,"fundPerformance":0.06822464874723666},{"value":11,"label":11,"fundPerformance":0.07667477597750483},{"value":12,"label":12,"fundPerformance":0.07885545247742964},{"value":13,"label":13,"fundPerformance":0.07691636114394118}],"monthlyInvestmentTerms":[{"va
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10762
                                                                                                                                                                                                                        Entropy (8bit):7.9703507274200165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Oq/D3mV8kadAMX9mDBFa9e1eUzQyjoalkZRlsTIWAJSjqMD8WQ:OqP5dAMtmDBc90eUzFjoalkD2NAGqKW
                                                                                                                                                                                                                        MD5:BD967A834E8D3FB5445CF2DB60984216
                                                                                                                                                                                                                        SHA1:634E2ED8CA09DCF034931E4B51ABAB32F4EA3171
                                                                                                                                                                                                                        SHA-256:A5DD969DE029A113E83AD8652A1206C39DA8FFEC23D7E90A9F04B034ACDC7DEB
                                                                                                                                                                                                                        SHA-512:05757F6862F779EA5AA5C4EDE0F113BF1AEB4D905E055A2D6C41BEB0D10566DCB69316EAE52F33580D6FA08E9EF700600D5594EA455A6BB6B622D1F10825FC5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37425!3i39345!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=82445
                                                                                                                                                                                                                        Preview:RIFF.*..WEBPVP8L.)../..?...8.l%...dC..P...M.mm.J.kDJ.]XH...#t.....H.M}ce3....Gac...D....(..@"..~d!Q..........x>....#..u..6.o"....Vo.Ku_..R.h.....M.{..aFg.=..W.c.....}_...Osy..x....N.).f..=.w[.8.M.$.....v8/.J.eS......................V.D. ...7+.5.{[.l=R.lMB. .._l...h....RD......sD....#!.z......$l....K..V._S....l.U.-9....m....6v~...+...M..>...U...5.|.G|..:~^.z7....4M..<......~.g...."a..o....q.R.........1+...2.n..5..y(5.P...3...SOH9.6...\....D..:Y..C.@..2....3"Sd.........H..l.X..]....T........|..-#.&Wy.w..v..D]:.x<14.}.....w..\......Cj....'4..2..j..z.`..z$.B.!.`x..7.8.8.).8.s..%.....3[....'TUcT.pK.2..u.&.......y.)...x.....m...6....#.....y......{.....b.....t.........cGX..rF......b..n.3.....q....1vA.}...&.".*./.....1..x...3.!.9..t....t...E{...@y.S...$.;.;H.e.p.e..=81.A.y8~.d........i.q.....'....}c<.A.t.....?....4.r..O. ......^:..n,.....T...H.c.uHF..#....%...+.l..NBM..g...d..R.g...<0./#z..O.]r..=Kq..s.....p......Ta.;.......Ds...H......0.6.U.mD
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15859)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15914
                                                                                                                                                                                                                        Entropy (8bit):5.028735085121977
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:1gM2aMbyy7J2YEUmXbMXb7J2YQ7J2YHdmsfkXMnPa5AGjQBEAB8KV+NN027N10S1:1gvLFFmrMhc77+NN0kN10SFMxba
                                                                                                                                                                                                                        MD5:DFAA76C3BA03EDCB704BABC4CC1689CD
                                                                                                                                                                                                                        SHA1:9846522382E418FFF805C6BCAD8885481B6280C3
                                                                                                                                                                                                                        SHA-256:617EB2113871B804C1BCE4648C8F5F6FD9883647DFA83CE6787277EA648939FC
                                                                                                                                                                                                                        SHA-512:7ED64E9FE4A0528508DD25BDA332B93FFF1AC95704DBB2E8CCADF2400C1853A1A4225766875CD806E485BD53145480D8363913B808A83CF29FB2EC0BC637D17F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/57449-ce14328b837181a1fb9f.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[57449],{57449:function(t,r,o){o.r(r),o.d(r,{omds_dropdown_field:function(){return i}});var e=o(8385),a=o(30221);const i=class{constructor(t){(0,e.r)(this,t),this.activate=(0,e.c)(this,"activate",7),this.persist=(0,e.c)(this,"persist",7),this.hasError=!1,this.isDisabled=!1,this.isSearchable=!1,this.size=6,this.dropdownOpen=!1,this.selectionOptions=[],this.dropdownOptionsChanged=()=>{this.setupDropdownRender(),this.handleBlurOfInputElement()},this.toggleDropdown=()=>{var t,r;this.activate.emit(),this.dropdownOpen=!this.dropdownOpen,this.dropdownOpen?null===(r=this.inputFieldElement)||void 0===r||r.setFocus():null===(t=this.inputFieldElement)||void 0===t||t.setBlur()},this.handleBlurOfInputElement=()=>{var t;this.dropdownOpen=!1,null===(t=this.inputFieldElement)||void 0===t||t.setBlur()},this.handleSelection=t=>{this.selectedOption=t,this.inputValue=t.label,this.persist.emit(t.value)}}componentWi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3949)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4168
                                                                                                                                                                                                                        Entropy (8bit):4.963043294046441
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:fcO3fIR8Y3+iZ1NpuWouwcteWZyxwpYw4enmkNJNDkH6s2/wPL9geCkxph:06vWoJcteWZyGpH4mmkNFoPL9gYxv
                                                                                                                                                                                                                        MD5:46AA3D8BCC816B6E1C0F5EF57EA5C4E2
                                                                                                                                                                                                                        SHA1:78963C0EECC33765136189B1E6105A671339745B
                                                                                                                                                                                                                        SHA-256:C2362CBDF38F8E87FA043828EAFAE0AD5C54F0FD30B2A47FD446BDFAF09BA87C
                                                                                                                                                                                                                        SHA-512:E22BF647B78A40AD55953AE0ADFB193758E68BD0685A80F52F05CD02A0AF097C77B1ED96ABA4C39E9995584618ACC9C4FF78DF880D8032E1247E471610797D84
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){"use strict";var Tabs,old,clickHandler,changeHandler;function Plugin(action,options){var args=Array.prototype.slice.call(arguments,1);return this.each(function(){var $this=$(this),data=$this.data("vc.tabs");data||(data=new Tabs($this,$.extend(!0,{},options)),$this.data("vc.tabs",data)),"string"==typeof action&&data[action].apply(data,args)})}(Tabs=function(element,options){this.$element=$(element),this.activeClass="vc_active",this.tabSelector="[data-vc-tab]",this.useCacheFlag=void 0,this.$target=void 0,this.selector=void 0,this.$targetTab=void 0,this.$relatedAccordion=void 0,this.$container=void 0}).prototype.isCacheUsed=function(){var that=this;return void 0===this.useCacheFlag&&(this.useCacheFlag=function(){return!1!==that.$element.data("vcUseCache")}()),t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1822)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):205198
                                                                                                                                                                                                                        Entropy (8bit):5.534626347041713
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:aiavJYqOXGO4gphoT0EWDWgcIzUk6Kz1F5IL7pg5SOuDWiWAYZDOZj+ZpC:9qOWPgHoLWzP5ILFg5SOuDWiWA1ZjE4
                                                                                                                                                                                                                        MD5:963A5273C27DEB55BD3CD0C5E51B8E1D
                                                                                                                                                                                                                        SHA1:34282E4C20F3BEB13DC477B9865ED1AA706E763D
                                                                                                                                                                                                                        SHA-256:9610B11A6C2CC9A0A99DF31C8B57F25E17686D00CB0CD13518F26223C770D67A
                                                                                                                                                                                                                        SHA-512:C1A16FDCFE2A47E205E7D8D0A6772B83EA68FD9559E1D077544E6AF1B530114DBA5D60E953E04081538B2D08C306D57BD0C02E33CC1913FBD3B72E097646BA61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-194761349-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__ua","metadata":["map"],"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3751
                                                                                                                                                                                                                        Entropy (8bit):4.813212904627312
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:jTgJdduXehkNbIAIhfK4NV5TV7KWT+8FjFppgrYMwBuU4X:jTgJ/upNbIAIN7V5TV7KWT+Epglwt4X
                                                                                                                                                                                                                        MD5:1D3D6BCB1AA1126CF74E6F3CCA1E1A99
                                                                                                                                                                                                                        SHA1:5CCD874C6685FFBF7B383D40309FEBA753BC7B82
                                                                                                                                                                                                                        SHA-256:414F6B2FA873949B32C54B85E7E7247783F8135966E5E9D36A5B4EEC40A17270
                                                                                                                                                                                                                        SHA-512:72788519ECEDB3FBA95DBFD84835EA3B8FCD53B72C5C86AA58258D0B41FC284A46B9936EB662ED520B334D0B72BA1ADC194C30E32F02DE3F2C1999E8BC307DF5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/owl/assets/owl.carousel.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/**. * Owl Carousel v2.1.6. * Copyright 2013-2016 David Deutsch. * Licensed under MIT (https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE). */./*. * Owl Carousel - Core. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative and z-index fix webkit rendering fonts issue */. position: relative;. z-index: 1; }. .owl-carousel .owl-stage {. position: relative;. -ms-touch-action: pan-Y; }. .owl-carousel .owl-stage:after {. content: ".";. display: block;. clear: both;. visibility: hidden;. line-height: 0;. height: 0; }. .owl-carousel .owl-stage-outer {. position: relative;. overflow: hidden;. /* fix for flashing background */. -webkit-transform: translate3d(0px, 0px, 0px); }. .owl-carousel .owl-item {. position: relative;. min-height: 1px;. float: left;. -webkit-backface-visibility: hidden;. -webkit-tap-highlight-color: transparent;. -webkit-touch-callout:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2545
                                                                                                                                                                                                                        Entropy (8bit):7.144078312196678
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:HKJqZ5vxZv9ud9c5674XCj1MWBXqSP6kn6daLzvBEKP:HwYJIdGU74yj1RXq9k6dafv+
                                                                                                                                                                                                                        MD5:4B3AFB84B2B71EF56DF09997A350BD04
                                                                                                                                                                                                                        SHA1:ACCDAC8A7ABEAB0E21C49539AAD0A973ADDB28EF
                                                                                                                                                                                                                        SHA-256:9034D5D34015E4B05D2C1D1A8DC9F6EC9D59BD96D305EB9E24E24E65C591A645
                                                                                                                                                                                                                        SHA-512:D65078B5D13873ADB363472B5C358F6B42C128B530F8FEBA9776F8E4906CC97F20EE7BF1E823336CDA8049147A9C7FA5E4016F07F96EC154F3774FBDE1A564B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a...........................................vvv......hhh..........................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3400)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3455
                                                                                                                                                                                                                        Entropy (8bit):5.16963347873902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:gfkMTe2/dl/75Ldih/z9/zY/wPOW/w1dI:72ecdp7hdiFzhzewPOW/w1dI
                                                                                                                                                                                                                        MD5:EFB1FA773138A7ED1A8CC4D793EF11A5
                                                                                                                                                                                                                        SHA1:3FA25E0FEE61C0A82DBB541405321856B6E822F4
                                                                                                                                                                                                                        SHA-256:1651834F46E1C3A17012956757752180BB70FD87F5A66BD28E6BFAF0EFA24349
                                                                                                                                                                                                                        SHA-512:9CCA8627C615DB1D59DC6790759C44C034148915E422BFEE2DA8F85EAF4B831374582C413C95F2A116E15126D9BA308F5D65DAC8AEFC70BAAE13C386CAF87617
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[66659],{66659:function(i,n,e){e.r(n),e.d(n,{om_qualifying_check_call_me_back:function(){return o}});var c=e(87371),a=e(69614);const o=function(){function i(i){(0,a.r)(this,i),this.qualifyingSideBarOpen=(0,a.c)(this,"qualifyingSideBarOpen",7),this.open=!1}var n=i.prototype;return n.callMeBackButtonEventListener=function(i){const n=i.detail;n&&"qualifyingcheck"===n.replace(/\s/g,"").toLowerCase()&&this.qualifyingSideBarOpen.emit()},n.render=function(){return(0,a.h)("div",{class:"qualifying-check-call-me-back-conatiner"},(0,a.h)("om-side-drawer",{open:this.open},(0,a.h)("span",{slot:"side-drawer-content"},(0,a.h)("slot",{name:"form-heading"}),(0,a.h)("div",{class:"qualifying-check-form"},(0,a.h)("slot",{name:"qualifying-check-form"})))))},(0,c.Z)(i,[{key:"element",get:function(){return(0,a.g)(this)}}]),i}();o.style='@import url("https://fonts.googleapis.com/css?family=Montserrat:200,300,400,500,6
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):57693
                                                                                                                                                                                                                        Entropy (8bit):5.924124551343743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:9qZLIA1CXwMzdjrCCwIng4Kc+Awxi8SOQ9tEHkSUma6dV:w21BPmy7wxi89emD
                                                                                                                                                                                                                        MD5:A82F2CC1CFAC83A017A75B512C2F3675
                                                                                                                                                                                                                        SHA1:382E4D6C6867C398D6F9262E41E13D649C79491C
                                                                                                                                                                                                                        SHA-256:691F03C1BC0926573FB416CC334D7E1E8621096526886137A1D3D16D927EF243
                                                                                                                                                                                                                        SHA-512:433CCB2D0CFB777A3B9B8C8D0260B655D7F6C1EEBBD83C003A013D570BC18F0A936176A9FA50EB1E8B3851B72237EB29EB89ED1703E6F20BDD4E66167FFD0D3F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16550
                                                                                                                                                                                                                        Entropy (8bit):7.984844343201118
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:oDbRYXE0fbu4lNl7G/Rro01me4bk4qQ/TuW0Kz:21YXnbJd41me4kcTV
                                                                                                                                                                                                                        MD5:6B6910FD41EAE18A6228AC63CB0C21F2
                                                                                                                                                                                                                        SHA1:1F5EF870F7587E79452F6E71EDDBD5242F55D956
                                                                                                                                                                                                                        SHA-256:2264CA3115F8535AF3979EA83539CE0C79F8FF735CC558D3DD9902D9311D4C5C
                                                                                                                                                                                                                        SHA-512:E54219B3B151B85E4277120476A89E0A2D3690BC73B154C102BD374CB14D6DB6C2DCB937839B033DA66E7A36770BC2345DCCD6C85F09F272FAD58B973C843AF8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.@..WEBPVP8L.@../..?.G.0..$zx....Lww..I.`......B".x.q.....6.$E.c....L@..v....0. .$..g1:...>L........@ .........f.V7^.C. 3@.h.....5.m.l.....Q...Sg..^..5.f..0.*s........<.x....fB...A.h....6i......%............6DE..fP...0If...N|C%......O.^...=?.j.z..?D.V.FO.6m.DD.&....L...6F, 6z...\[..D.L...ft..N.S.DF.v.W....+..z..4.1.j3.../.mX."...e3M.A.4...b.2.W`...r1;....&D9X.1..-H&_f.(.PU..M....OGE...n(.o.V:..[..][..(.Q.Z.8V..^.t.;.tRC...0...[.....3.P..P.n.Z#......SQ.;.....!.#5...0DQM...).^..{$..U.......Y.[....;o..l,.3..@...)..#.........~.&..W...hB...tv.{f.9_@.P..J(...25(j.v.I.<i=.5...Km...........h.D..g%.Y}e#6..f$.....E.Yu..fZ.h..d7.[K..}...){Z.D.H.."........UEZ.,.8.cr.X.3......D..1c....f.>%...5..W..dM.4....R-...mj\O..:...8#_.@....m5.L).l.......2.Z.f.t.z.T./..I..q..h.sN."}...e..R2..9...k@.q`.X..Y.....I........&.U|.:.......@..,v.Wd.Aa..Q..\[.H.O=.`@...'...:v'A.`....Q.^........S.3.-..>...1...\..z.......80J81..@.....3'.<.\...h..".>....".tT6.^.j.&..ZC.b6..n<
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30750), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30750
                                                                                                                                                                                                                        Entropy (8bit):4.858947533921377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:V3P5jAUUQEkkAYqSCosSCtrqFBVuKBGIl0qCkjtybVjXRSqGkj+8E9eplpSeleSd:f
                                                                                                                                                                                                                        MD5:246F6BF5425059F3EC7DE7D3CB2115BD
                                                                                                                                                                                                                        SHA1:1F22AD77ABB3E09ACBB4B2DABEBD12CA80299BE3
                                                                                                                                                                                                                        SHA-256:DC699951AC63A66264D0A33DF63389F8682DF8F1FFA89457990A459A37675980
                                                                                                                                                                                                                        SHA-512:C1A8C32AD22DB5CCD8A0F5327C53106CAABC35CEC19C5C04EC93AA1400E27DE67B9DF837DB1B85E21A668A76ECFC4BFAAE829899CB31A3388F1EEC8BB0515DBE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.8.14
                                                                                                                                                                                                                        Preview:@media only screen and (min-width:641px){.gform_wrapper .top_label li.gfield.gf_inline{vertical-align:top;width:auto!important;margin:0;padding-right:16px;float:none!important;display:-moz-inline-stack;display:inline-block}.gform_wrapper .top_label li.gfield.gf_inline input[type=email].large,.gform_wrapper .top_label li.gfield.gf_inline input[type=email].medium,.gform_wrapper .top_label li.gfield.gf_inline input[type=email].small,.gform_wrapper .top_label li.gfield.gf_inline input[type=number].large,.gform_wrapper .top_label li.gfield.gf_inline input[type=number].medium,.gform_wrapper .top_label li.gfield.gf_inline input[type=number].small,.gform_wrapper .top_label li.gfield.gf_inline input[type=password].large,.gform_wrapper .top_label li.gfield.gf_inline input[type=password].medium,.gform_wrapper .top_label li.gfield.gf_inline input[type=password].small,.gform_wrapper .top_label li.gfield.gf_inline input[type=tel].large,.gform_wrapper .top_label li.gfield.gf_inline input[type=tel].me
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, copyright=Freepik Company S.L. - www.freepik.com], baseline, precision 8, 1536x1536, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):100778
                                                                                                                                                                                                                        Entropy (8bit):7.466190460110456
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:dFYc9wmLW3hn5nWy9HT6OGidcWXWgdh6ISJVfm:bY+WFP9HT6biQi45dm
                                                                                                                                                                                                                        MD5:6C0D7B0E912FFF9EB4DDF0BC5902E50D
                                                                                                                                                                                                                        SHA1:611D1C1A18FD2EF2F675792BF1063BC64F25AA7E
                                                                                                                                                                                                                        SHA-256:19E1A82968EFD4E510FA9934CC4853CD365CE935522A3CA8A210CB928DE39F56
                                                                                                                                                                                                                        SHA-512:2FFE08E6F55BBF1B5431B940BC1DE0D7DE922C464190BC262D8A9650E959F53E8B77912BA7F0B9556EE894424ACC04ACF1487EF1B7996F61D9B0EF6223A5E3E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.............JExif..II*...........'...........Freepik Company S.L. - www.freepik.com.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................._..........................!1..AQaq."2R......#BT....37Sbrt...$46CUVcs...W.....%.&5D..EG..'(8..................................9.........................!1.AQ."2aq..R....#3B...b..$4.S............?......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 690 x 373, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):309666
                                                                                                                                                                                                                        Entropy (8bit):7.987825256098443
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:vliqTSV198MFrssbwWTEDBpuVby5Rwb/UnANGH2:9iLCMFrb7swFNGH2
                                                                                                                                                                                                                        MD5:BE92B65C30A673E1F0E3826C1BA26FAA
                                                                                                                                                                                                                        SHA1:7A2354F09043DA3480DFC5504B51AA417325E24C
                                                                                                                                                                                                                        SHA-256:7187E92CCAE149C0E1302C3EF88FC9634C4F0322C46B104C14F50283E6B50237
                                                                                                                                                                                                                        SHA-512:8565FBDCEE9011E9A6F3E772A281B00D9A2DC1C521C01B918BFA4F47A99EC5E61B993418DB3063253A84FC3C6FDD10AAC7E1965B0C505A0944FB0B83C35D325D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u......|......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^....,.Q&....^.K.S.Y.d9[....q..m0.1.....K..,..M0.,....8a[.I..9.........}u..tO..=IF........s.tuO.L.s.ul.t...o...gQ....I..{..[.6`m.Cu..A.A.|J.".2.:...z.....<..kA..j.........B..!S..GNd.;|.=k.~..6..l.......g..[..V....`.+X........Y...fm...9.B..!..V.).=.. ..eo.....)...2.z.$..\..q.OCw...*......rGr..."8...W..m.+X..V....`.OL,+.%..,.Y.{...=.d..q.`.O."C...Y_...>..TGj.5..l:...U[..wT...:.z..2a..N.r\..<.E.@;H...+X..V....`.+xBb..,.. .X...s.J..E.R....Y..4...y.2u.5.o.......M.N:.#..C..O. /.g;.Y..z..(..ek.cY(..~...Z..V....`.+X.....d....".DP*.-.`.'...,.Y..dI...h.X'=~g.O.W."".+.=(...z....7t).u.BAk.....l..v..+X..V....`.+xbby.....H.0..f~..<~...<.Me.:.wBCG.1H.6.#.,.H<.VYf}&O.....-..T.&....y~.+X..V....`.O\,.....y|E<...,@D}y7.,3e..J.._wF3^.!.u..+......G.....;.$..+X..V....`.+.......V..;....).X..Q....\..`F....Cz<>........X..V....`.+X.......\. ....f.@QweSP(R..:Q........t..;...7.C^2.t ...`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30591
                                                                                                                                                                                                                        Entropy (8bit):7.79055359944324
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:nJnbkhNXOI4///8PZpxPuDmdLHosrHTGb6FsfEOnnGHb/v7gCJSdwQjFvNjksULJ:JneOCPVu+dG2e8yG7hJSKoxJkmF8+w
                                                                                                                                                                                                                        MD5:8E7718476DDBF024958F44DF291C3FB8
                                                                                                                                                                                                                        SHA1:6587C9B6BB7165251E4EA33D9AD20CC15E060017
                                                                                                                                                                                                                        SHA-256:F2F8601D706D65C094D6D8E11D9DB25D5BDE5AEB8B6B43F638B72F362FDB4FFF
                                                                                                                                                                                                                        SHA-512:6A7136528B180ED374677AEBD51CD94E548E18A712E1568DC490BE5D0EDAE0A863F6A4EC53969108931E868F07A21800DDD0D8E395D08168360AB6753A3CC055
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:04B7A2F0B16C11EBB148BEBD2F823E09" xmpMM:DocumentID="xmp.did:04B7A2F1B16C11EBB148BEBD2F823E09"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:04B7A2EEB16C11EBB148BEBD2F823E09" stRef:documentID="xmp.did:04B7A2EFB16C11EBB148BEBD2F823E09"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8698
                                                                                                                                                                                                                        Entropy (8bit):7.968992009161894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:CnHZ3cPz2kz4lSlZIOkzB4SbsDOOdtYmoX1X0Kt:CnHZ36FFzIOkzBLbsqetYmkJ0Kt
                                                                                                                                                                                                                        MD5:DC3CCF7B2AA83E0911B06BA6E93BFE5E
                                                                                                                                                                                                                        SHA1:627E4E2BB3DA92940CB72B30A1674C3D5847C1DD
                                                                                                                                                                                                                        SHA-256:BDC4C71A83F1C6CD221F03E28F9D69314E8363CD990DE14F8C181D4943919289
                                                                                                                                                                                                                        SHA-512:55578284F99F90BCFAC903C262E67B8D7192B7AEA1E08EFF29F0919D4E4C6FCC7A38D6407CBED24F18296415C728825327DD6F28C6910EA28FA353D0BD23AC5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.!..WEBPVP8L.!../..?...8.mU9U..w...*......4\E..X.........x...v.....m[iN.=.K..S....a.C=)........O.......D....... ......... B..!..."...`.0.|.dT..2..."@.....2....0...7..!......H7.i.=..&....GSm.....8.(V..m.w.+V....v].a&<n.Q@.|>.p..8...m&.../KJ..(M..O.y...*$#lP4U..T.s.o..Mkk[.Pcl.e..!..2.4c...HF.l2.3.Lc....!Ru*......?D.V.X.{A.93...> .?.D[A#....\.^.......V....f.Q_..g.0n&.^....4.R....~T7.`P.g..4...<.q. .3R .+`..:..Q3.7Z..M....F...[`.U...Y.Q..S .V......].. ...A..%.Qyf.(.. c+.....+>vz.4.ad:.~.5...2..G.#.h.-..cku....RJB5.......f..VYn<uM...6...E|.dDlu#3.L<.lR..."VU.U.#6...e.........b. .%..8w.yVy.Q......D..84.....u.....Q..&.3J8...nz..'.)u.C.s.#l.,.`$..a..b.S....\...a5....h~}~q.7d..7....b..<2.../.1.%.....#h.Lm.lY3TE.......s... .m0W.\I.~..`......h...,...-..u...h...1...3@...|<l1....%..,..YL..Y..U.v...SOP.P.....1#.....q.$..w...&....ng..7H.f.S...E1.......h....L.. ..@./.b.2]v..|....n~j6ng.SxsWJ0.\....q}......Z..6&....(...B.0!....... ../.p....9..)L....r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlSle:cle
                                                                                                                                                                                                                        MD5:D3E941FE204D0A9CC5B92782BBF882C8
                                                                                                                                                                                                                        SHA1:682A77B3DD546B61AE894285128FFBA13A33CF7D
                                                                                                                                                                                                                        SHA-256:281C5AE8BF152F644E12A943EC5D59681E1950C54FB6C0B3CC77539BF5E69340
                                                                                                                                                                                                                        SHA-512:A49758704E8459F360934AA6254438E7EA3240B448C4E21EE8A2B5895F6B599C7B98BA0A23EAD450028EB368F796B58322F5769C0F4673C279D328E9895D1870
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://inv-nets.admixer.net/bs/cm.aspx?id=55a84136-e1b8-4bb3-b8b4-be4693852c92&gdpr=&consent=&gdpr_pd=
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1681
                                                                                                                                                                                                                        Entropy (8bit):7.242165582120604
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:H1hVnQMWwjx82lY2T33VkOyJ3VXRGZ5eE8kdBsKfbt9i2LRoV2RwnGdKOkVmsa+:VLCNn2r8J3rA7Bs4i2LsnGdKOvsa+
                                                                                                                                                                                                                        MD5:21F90F27FE9331EE50D08451A76F2B07
                                                                                                                                                                                                                        SHA1:E8FB1FC3A3B76E719672C4C685D2848654708022
                                                                                                                                                                                                                        SHA-256:9FA69F56CC6B609E5AF7C2D0F3DDF0961994ACA1F62E8BFA77946E44E5282A1E
                                                                                                                                                                                                                        SHA-512:90658D9DAB2E925B11E1E0DB78A0174E4A68401C1E25830BD5E268CF2A02A976103628B2425F4808808E7808D987715E3379C852DBAE89105DAC9A47C8A0F8F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:4F75E70E00E811EC8752E833FE9B5A0E" xmpMM:DocumentID="xmp.did:4F75E70F00E811EC8752E833FE9B5A0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4F75E70C00E811EC8752E833FE9B5A0E" stRef:documentID="xmp.did:4F75E70D00E811EC8752E833FE9B5A0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&H+b....IDATx..[.MQ...>.9.2C.."......(.2....<.Ai.BMM.'.0Ly...#)^P".EJhD.K..43gf.e.......9_..}.Z..]..q.......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (39381)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):39384
                                                                                                                                                                                                                        Entropy (8bit):5.514196595847643
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:j07PC4Li1TB9BgxFJWUwcYeTivmT7+S5nC8PC/VDUZLqHQ48a96:YY3gxF8bvyB5TPCWJqHQEc
                                                                                                                                                                                                                        MD5:0027FC7D4E882DE34A05A77C4F049857
                                                                                                                                                                                                                        SHA1:BB2B14A8B0092942181324B010DA70C2EF816F45
                                                                                                                                                                                                                        SHA-256:DBFEB010A0C8ACDDC38DEA97E228787F16AC5E30B4AF96B764FA2252FE3827E4
                                                                                                                                                                                                                        SHA-512:16CBD5274FFEAD4C3BFF7843A0032DF70E0E8F9DA8F0939BCFC419B5D1704583D78B77108CD2220DAB4D6F47F4F1EC2AE7D5594F0A492B889A1960A41F6B19D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function Je(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Je),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):75572
                                                                                                                                                                                                                        Entropy (8bit):7.153033244995895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:MvhlXCoLMAtG6OAOaf7o9nnIMT6qGaOjLiTVMhO/JtC:MvhBCoLMAU6TO07o9n1TRGaOjO6ktC
                                                                                                                                                                                                                        MD5:4B287E888AEFCB80BDB053EF6F86D7E3
                                                                                                                                                                                                                        SHA1:476DC929A76AEA1410ED760F966D14A81068B6C3
                                                                                                                                                                                                                        SHA-256:6FBD27FDDAB3FCA0437C947A15365397367970D2B3CF3D30E1DB85531008BBFF
                                                                                                                                                                                                                        SHA-512:FE6B957710A04DCD57FCD415D229683019BF5B35A3C86A236E61358AA911261117452AF7637339CF7AB4787CC2ADCE35CA34703B2A7515EE6B686D74A93CF33A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/06/sasbo6.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:34CAE9E2D32411EBA4AEEB15E064C39F" xmpMM:InstanceID="xmp.iid:34CAE9E1D32411EBA4AEEB15E064C39F" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10811)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11030
                                                                                                                                                                                                                        Entropy (8bit):4.95189857563394
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0KeEAY+H5AmpXm1eNNec9xM+se5S23AI78CBtEVGzhBt6TT6F8BtMHetKetdm7IS:BeYOpXm1aS5ZmbhzXdQuCKCLbe
                                                                                                                                                                                                                        MD5:5D9F382E96CFB6A220AB532D049206AA
                                                                                                                                                                                                                        SHA1:CCE9BA24AE473682719DA5FB87C7925A84CF3475
                                                                                                                                                                                                                        SHA-256:245365D1CEE508C155E9C6AD7CB85F99B819C7AFC8D26F6478BE39705856F074
                                                                                                                                                                                                                        SHA-512:2DB127CE746A4CCED1BC2C99B913FA8E9B45A902C30C61ED7B997B393C395F5F780777B8D22CA82C60548A948967C82AC066901578649A3A6284561E1F87858A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){"use strict";var Accordion,clickHandler,old,hashNavigation;function Plugin(action,options){var args=Array.prototype.slice.call(arguments,1);return this.each(function(){var $this=$(this),data=$this.data("vc.accordion");data||(data=new Accordion($this,$.extend(!0,{},options)),$this.data("vc.accordion",data)),"string"==typeof action&&data[action].apply(data,args)})}(Accordion=function($element,options){this.$element=$element,this.activeClass="vc_active",this.animatingClass="vc_animating",this.useCacheFlag=void 0,this.$target=void 0,this.$targetContent=void 0,this.selector=void 0,this.$container=void 0,this.animationDuration=void 0,this.index=0}).transitionEvent=function(){var transition,el=document.createElement("vcFakeElement"),transitions={transition:"transit
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1326)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2299
                                                                                                                                                                                                                        Entropy (8bit):5.304388218520812
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hYemM15ilHyJXEcbchQKCFfnANIHLkIauDxZRlSQLoYBCGf+Fl/qyRiwj8jtO0If:yMjDJX3kQKC7rk+RRNreRitkmyp5r2A
                                                                                                                                                                                                                        MD5:4D67F88A2C76227815BE1AB5E1EDAE90
                                                                                                                                                                                                                        SHA1:27905E76BD1B09CBE80F09007CD815979A5D866A
                                                                                                                                                                                                                        SHA-256:46009D2526FD84CF86000B166ABD3BFF64CF7E5E13AFABC914E0735828375F3B
                                                                                                                                                                                                                        SHA-512:BCA84E10C169EE377F48106AE28733FB30D101694452EF828F9CD6E1154148FAB7CD4FD2434DF22F78CB3AB519DC0F35F0607FFBEC6716686102BDA226A2C9D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3461.195612957606!2d30.951751950773783!3d-29.82977498187241!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1ef700ee1754f547%3A0x9cb3c2c50880e273!2s10%20Sookhai%20Pl%2C%20Westville%2C%203630!5e0!3m2!1sen!2sza!4v1619370254448!5m2!1sen!2sza
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="n-Tsz855KgYqC5gbvAltyA">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["2231253162979030343","11291582842254975603"],"/g/11c5jgcjms",null,[3996669546,309539460],null,null,null,1,null,null,null,null,null,null,"gcid:geocoded_address"],0,0,null,null,0,null,0]]]],null,["en","za"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"MFOWZsuqHP2qkdUP3Ni4qAg",null,null,nu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9484
                                                                                                                                                                                                                        Entropy (8bit):4.84519850325013
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:FReO+rziuL/6VvFNk61Q+ZPJ2dNyQYM61QgMwYGZ:FM9r+uL/6VvLbPUdNyQYbEwzZ
                                                                                                                                                                                                                        MD5:5AFCFB8ADA371D176216916CB8F158ED
                                                                                                                                                                                                                        SHA1:579FC76BFEE07F1AD386A0CA0910D534AF1CA60F
                                                                                                                                                                                                                        SHA-256:5C6FCB52CAB750B8AA58E8FBF256AB5F864B8087E39A9898DB12DC6F2075A35F
                                                                                                                                                                                                                        SHA-512:B5A8B0942F85C7ECB58B4BD9867DB157F74D604022AEAE2C096141A56C6C16BB344FFBA4A58E8467AF56693748BF3C85B6E532D251A2F12B0E63A07B5FF49F8B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:[{"id":"wttwutvuutwwtttw","zrange":[16,16],"layer":"spotlit"},{"id":"wttwutvuutwwtttw","base":[1226349952,1289259648],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"994317329780139865","a":[0,0,1226349952,1289259648,1226349952,1289259648],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-72,-22,-9,-4],"c":"{\"1\":{\"title\":\"Intercape\"}}","io":[0,-13]},{"id":"3210196146590993827","a":[-3328,10112,1226346624,1289269760,1226346624,1289269760],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-95,-29,-10,-11,-95,-15,-10,3],"c":"{\"1\":{\"title\":\"BMW Nelson Mandela Bay\"}}","io":[0,-13]},{"id":"2442669160403141161","a":[3968,2560,1226353920,1289262208,1226353920,1289262208],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-22,164,-4],"c":"{\"1\":{\"title\":\"Seattle Coffee Company\"}}","io":[0,-13]},{"id":"1802317856809197865","a":[37504,17280],"bb":[-114,-29,-9,-11],"c":"{\"1\":{\"title\":\"Collegiate Girls' High School\"}}"},{"id":"645832432056431565","a":[12288,-1280,1226362240,128
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57925), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):57925
                                                                                                                                                                                                                        Entropy (8bit):5.435027651196062
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:COgJrvy/LDRIjVeOgbD3t/1u8k/RX3Ng4GDR4k4bio0:LgtyDDRpOgFcRRXdg4sR4kSi
                                                                                                                                                                                                                        MD5:8A14E1C9D35AA5B985FCA1CDD4AE1908
                                                                                                                                                                                                                        SHA1:75090A0D046CDA2631BA926D8BBD5D4935C4C39C
                                                                                                                                                                                                                        SHA-256:56B95721A3BBA73D47C6342C465047CC8D9D3D26384E42F452636862311D1389
                                                                                                                                                                                                                        SHA-512:17B6B05DA468F345EC172FFBB415D2FFE14DD446F2D55B4AA7F1AD6B2658EB239C1B846EB2AC8D08A7679D7F61A51A62AB316690118A0CACFFFF38F94559F525
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function _(){return H.apply(null,arguments)}function y(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function F(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function c(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function L(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(var t in e)if(c(e,t))return;return 1}function g(e){return void 0===e}function w(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function V(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function G(e,t){for(var n=[],s=e.length,i=0;i<s;++i)n.push(t(e[i],i));return n}function E(e,t){for(var n in t)c(t,n)&&(e[n]=t[n]);return c(t,"toString")&&(e.toString=t.toString),
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 210x78, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6344
                                                                                                                                                                                                                        Entropy (8bit):5.822842218103743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:BkVWmPN/cBgoTraeaeakzWvbOKFy47VcI:Bk/3oaDDqoyTI
                                                                                                                                                                                                                        MD5:18875DCD11C2A3A080192242EE07C1C2
                                                                                                                                                                                                                        SHA1:E081CB4C01370E5AD5076F508071582D481AD420
                                                                                                                                                                                                                        SHA-256:87DAF9CDF41FD0A2F0CC84135B86EDC1DB5B05738E13C634A1FB3059BC2E9755
                                                                                                                                                                                                                        SHA-512:9C3895ED0F99C927E5953F67CCD156A97C9410DF652B1F6F9C0CF202B87FFD4C51E90EADC59E53B9BA47BD19397E46BDBA6E080E155E237D554DCC08D8357669
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....Ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="False". xmpRights:WebStatement="". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li/>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:title>. <xmpRights:UsageTerms>. <rdf:Alt>. <rdf:li xml:lang="x-default"/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17225
                                                                                                                                                                                                                        Entropy (8bit):4.818662827123591
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:joV0ub8xjgvVblTx2Z8kLy8yjRDUdgR2WRJPM1NoGL41R:ob8xj0d8pCRDLRJk7ob
                                                                                                                                                                                                                        MD5:AFEA0FC24E89A80F2DBCD45ABD4C727D
                                                                                                                                                                                                                        SHA1:FFF82C7C695D7045010483C2A54DDCB3FB660481
                                                                                                                                                                                                                        SHA-256:FFF2AB628353EE4AF1EC292A8C504AE053F483AEC757962868D78CFAE3624BC7
                                                                                                                                                                                                                        SHA-512:3B6EDC11AC8EED1FD36DE924E277BE264BDAF78098B4BCC9407D6D959C70CF22EA6393FF828F8DC77AF66C9CF308FD382290D9A7016A7F39DFDBEF54C2A0F0C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:[{"id":"wttuwvtwutuvwtut","zrange":[16,16],"layer":"spotlit"},{"id":"wttuwvtwutuvwtut","base":[1183627136,1289032320],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"3107526026580364672","a":[0,0],"bb":[-139,-22,-10,-4],"c":"{\"1\":{\"title\":\"The Fireman's Arms\"}}"},{"id":"18073299377335996551","a":[-18560,5120,1183608576,1289037440,1183608576,1289037440],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-22,127,-4],"c":"{\"1\":{\"title\":\"Utopia Cape Town\"}}","io":[0,-13]},{"id":"4372770204207961985","a":[-12288,20480],"bb":[-89,-29,-10,-11,-96,-15,-10,3],"c":"{\"1\":{\"title\":\"The Athletic Club \\u0026 Social\"}}"},{"id":"7072956371804587387","a":[-17920,14848,1183609216,1289047168,1183609216,1289047168],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-150,-22,-10,-4],"c":"{\"1\":{\"title\":\"Marco's African Place\"}}","io":[0,-13]},{"id":"676353376784219665","a":[-18432,26496,1183608704,1289058816,1183608704,1289058816],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-95,-2
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (29044)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29135
                                                                                                                                                                                                                        Entropy (8bit):5.280551163805047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Q9IqumxaUepf6WeWIyEGL75bCEQZQvJixOUHniZ2UDaul6n/GFXRZE/Ee2:Q9IqumCf6dyEs5jBvVOiZ2UhlOGFXs2
                                                                                                                                                                                                                        MD5:B79E8AC8944E2E4A792D2AE58A704860
                                                                                                                                                                                                                        SHA1:4F8B0E97C2C3E3B7EA4CC7AE3569B281CC876C0D
                                                                                                                                                                                                                        SHA-256:65A8776C319BBEAE173F640A997C2D35387B21D4460A11F24874EAAAF5595361
                                                                                                                                                                                                                        SHA-512:0090D3E06B61E40C8ECB3D265504A198C2E8C0DEE7B50F9101B2ADF554FDEE8E4B1255F35FA0895B978F35B34292DCB217174F17DF0CDEA14D064DF2C8A25457
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[99882],{8551:function(e,t,n){n.r(t),n.d(t,{default:function(){return Ee}});var r=n(84616),a=n(92632),l=n(2784),o=n(49312),c=n(29189),i=n(46415),s=n(4424),d=n(38538);var u=e=>{let{threeColumnContent:t}=e;return t&&"Contentstack_3_col_illustration"===t.__typename?l.createElement(s.Z,{threeColumnIllustrationContent:t}):""},_=n(93920),m=n(48842),p=n(13791),g=n(18132),h=n(99261),b=n(92324),k=n(22649),y=n(2635);const f=e=>e.publicWeb.articleCardFilter,C=(0,y.P1)(f,(e=>e.selectedPrimaryFilters)),E=(0,y.P1)(f,(e=>e.selectedSecondaryFilters)),B=(0,y.P1)(f,(e=>e.primaryFilters)),x=(0,y.P1)(f,(e=>e.secondaryFilters)),v=(0,y.P1)(f,(e=>e.cardsPerPage)),I=(0,y.P1)(f,(e=>e.currentPage)),S=(e,t)=>{const n=w(t);for(let r in e){let t=e[r];if(n.includes(t))return!0}return!1},T=e=>{let t;if(e.publish_date&&""!=e.publish_date)try{t=new Date(e.publish_date).getTime()}catch(n){}return t||(t=e.created_at_timestamp),t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31025
                                                                                                                                                                                                                        Entropy (8bit):7.800330933878373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:YE2/GxPpDBjqHzc8H04QSon1v7jyh6gQIVzQnuX+1wq9l1896:YG5ttq4Xn1jTkzQuXaw8S96
                                                                                                                                                                                                                        MD5:396CCCD5397303408284D9D4BD21DC7F
                                                                                                                                                                                                                        SHA1:0BA465D10B2E7BE8ADC3099C131AA46C75CAC6C7
                                                                                                                                                                                                                        SHA-256:6CDAFF590DDFF204156F3B02FFAA37A58E5D47D725314C2490EAD140FDD170E5
                                                                                                                                                                                                                        SHA-512:DB83D42CA5668A0919C60EE5009151EADBDDA4439CB27CBD31E6A864E2D7AA0D8F94FB953A860A98417D63B7E0C84B5EEFBC15FC54F832CEC2D3BDFB83920057
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/freestate-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:0F1D431CB16C11EB9A73A00976AD13A8" xmpMM:DocumentID="xmp.did:0F1D431DB16C11EB9A73A00976AD13A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0F1D431AB16C11EB9A73A00976AD13A8" stRef:documentID="xmp.did:0F1D431BB16C11EB9A73A00976AD13A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3308
                                                                                                                                                                                                                        Entropy (8bit):5.518512394394715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fiwsk9g1VMis8rSmgWS1mI4e32rUe8miAqoCwl4CIdB/:Gk9g/ns8OqSz4e32A9m/b5lBkB/
                                                                                                                                                                                                                        MD5:78F40F1C28C0E647850E68561BF2D7E5
                                                                                                                                                                                                                        SHA1:992C52D223BC07F8F4BF02123DEEF78811210B41
                                                                                                                                                                                                                        SHA-256:FA69B079004FF4FE5865C9AD23C4D20D0F1C82A99AEEFBC38E0D02C01DBDFE99
                                                                                                                                                                                                                        SHA-512:01598E4DFE2DB3DEB26E70126D4AAB1327BD8B2712934B3D64B85CA3B018E388C285407779247BD5B3E6959B57D1C7B8D38197D11654316365F58E5B26D14D53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('geometry', function(_){var Jla=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Kla=function(a,b,c,d,e){if(!d){c=Jla(a.lng(),c)/Jla(a.lng(),b.lng());if(!e)return e=Math.sin(_.Nf(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Nf(b.lat())),_.Of(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.Pl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Nf(a.lat());a=_.Nf(a.lng());d=_.Nf(b.lat());b=_.Nf(b.lng());c=_.Nf(c);return _.gj(_.Of(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Lla=function(a,b){a=new _.Qj(a,!1);b=new _.Qj(b,!1);return a.equals(b)},Mla=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.cj(a);f<g;++f)e=b?b(a[f]):a[f],bB.CC(e[0]-d[0],c),bB.CC(e[1]-d[1],c),d=e;return c.join("")},cB={containsLocation:function(a,b){a=_.Wj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8884)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):325215
                                                                                                                                                                                                                        Entropy (8bit):5.60408057739282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:94HKqOW9ZSgjgGez3OP/LFg5y/HRvFo+Ju0:2Hw6ZSjGwWgG
                                                                                                                                                                                                                        MD5:0AA30477B83CB47B97B581D36A490936
                                                                                                                                                                                                                        SHA1:EAE9822CC5721B44930C62FE9737FF76C278CEE3
                                                                                                                                                                                                                        SHA-256:5790677EE775DC949B85E74FE82388C4034B56DA08E3BD069582650554410E2B
                                                                                                                                                                                                                        SHA-512:25AAF6D724EF5315A7DF79927A465884CB2359F5D47C2BBB4E21F24CE5B023C53059A3FC8446DF0379121E7EDB77CE9BDC77C001FB5625E8ED6830892EDCC75D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-16RLNEQYYD&l=dataLayer&cx=c
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":29,"vtp_rules":["list","^secure\\.myshopper\\.oldmutual\\.co\\.za","^services\\.ominsure\\.co\\.za","^www\\.oldmutual\\.co\\.za","^www\\.oldmutualinvest\\.com","www\\.oldmutualwill\\.co\\.za"],"tag_id":105},{"function":"__ogt_referral_exclusion","priority":19,"vtp_includeConditions":["list","oldmutual"],"tag_id":107},{"function":"__ogt_cps","priority":19,"vtp_cpsMode":"ALL","tag_id":108},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECT
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 7159 x 7159, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7614208
                                                                                                                                                                                                                        Entropy (8bit):7.959208888370738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:196608:1lbKJhFZeGqT11eR9JeOLFWxr2l/HlGyqtn1ukhco:14bFZeGqT11S9JjxW92lXOn/v
                                                                                                                                                                                                                        MD5:00800D8F29C72AD668E3501EBE7BFC13
                                                                                                                                                                                                                        SHA1:9F067D15223A918E277E4A7D8C22E6F8164E113D
                                                                                                                                                                                                                        SHA-256:3832736BC393C10FA54494EC75287D7BE06C437740D24973AC36172AC29573D5
                                                                                                                                                                                                                        SHA-512:1D9F7495F9BE07AAF7912203683777DEF940867363E8AD1A5C36BC9459B12477D7613004057C7BBC513E7FAC01A6960E51EB893140DCBD37673EA8F47978E106
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/02/EORO-CIRCLE-STICKER-WEB-BUTTON-01.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............).I.....pHYs...#...#.x.?v.. .IDATx...... ..0.......................................=.............................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3............................ ..............................<s?..........................................................3..........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9827)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9882
                                                                                                                                                                                                                        Entropy (8bit):4.893376638350061
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:LrV7J2YEUmXb8Xa7J2YQ7J2YsKuXMn4r5AGjQBEAsDBtv7drfwybyMAaM:LDFmr8sctyk
                                                                                                                                                                                                                        MD5:F70FC0FE003968AC387E43998ECF0C7C
                                                                                                                                                                                                                        SHA1:CB798ABA48061CA6C250AEFB49682E0C3449BD6A
                                                                                                                                                                                                                        SHA-256:CFAAAB4DFF4A8E1CCC6A834AABE1BF3BC090981A9A695CDB8D734174653F3B1C
                                                                                                                                                                                                                        SHA-512:7AE51C26506B83515BB8AAF54B4952B91ECBB95691639C882090283932D6A62A6D3AFD86914B5ADBB84B25936F4DF7CD69CCE87E9EDBF64A6CF671C2F843B27D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/76601-011accec9b6b6973e037.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[76601],{76601:function(t,r,e){e.r(r),e.d(r,{omds_text_field:function(){return a}});var o=e(8385);const a=class{constructor(t){(0,o.r)(this,t),this.hasError=!1,this.isDisabled=!1}render(){const{placeholder:t,hasError:r,isDisabled:e,value:a,label:n,maxLength:i,maxCharacterCount:s}=this;return(0,o.h)(o.H,null,(0,o.h)("omds-input-field-wrapper",{type:"text",placeholder:t,hasError:r,isDisabled:e,value:a,label:n,maxCharacterCount:s,maxLength:i},(0,o.h)("slot",{name:"suffix-inner-icon",slot:"suffix-inner-icon"}),(0,o.h)("slot",{name:"hint-text",slot:"hint-text"})))}};a.style='*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x:;--tw-pan-y:;--tw-pinch-zoom:;--tw-scroll-snap-strictness:proximity;--tw-ordinal:;--tw-slashed-zero:;--tw-numeric-figure:;--tw-numeric-spacing:;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3971
                                                                                                                                                                                                                        Entropy (8bit):5.4773806722088025
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:AOOCWwOOC78FZOhOOC5OOCbVc+udOOCYN1OLNFlOLNTFZKOLNZOLNW3yOLNwOLNI:TWDV8kjRvNFQNDN8NW3XNtNGqN+n
                                                                                                                                                                                                                        MD5:9418172EA10DECA9081A03E63097F618
                                                                                                                                                                                                                        SHA1:11649F5B16911A04FE8AD27C692EBBE0DF93216D
                                                                                                                                                                                                                        SHA-256:0D919201412776882A934FEC5B85A3466C0E1F0899A2C1ED856FE1E302B075DD
                                                                                                                                                                                                                        SHA-512:57755A20B5428D3EA863ED51E9795C986CBFFA7222CE3A3076D65DD3F37A66F6797F853C8D447F2A1FFC738F9938DB1B11742053463C26C27FB14C6BB5013D3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Montserrat:700%7CRoboto:400
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):158684
                                                                                                                                                                                                                        Entropy (8bit):5.2196734147224
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:wjRzBEJF84S0X4kBkV2YGRi3TwTmNH23LpnyXPs6C:wjRlEJF84S0XJBkkJRiDMm923LpyPs6C
                                                                                                                                                                                                                        MD5:809ED23F8995F191E5277446F8475DF4
                                                                                                                                                                                                                        SHA1:AC4884E9A7623D9CA491D2F2F359DB62E723BCA0
                                                                                                                                                                                                                        SHA-256:D6768461339ADBC97F09B29EE8667AB57D2FB8285865C116EA2FD3F340751F6C
                                                                                                                                                                                                                        SHA-512:DE5012799FF6F6AB49CBA8CCA3B79468EB5D0838789EC38BC7E24DA5F8CD61F842C0228281EB3C77009A6CEBD4D86FB6FDC988145ED78B9B052A05B1A478DA0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/f72e5e94-b8357ae75bbd36f2a6b2.js
                                                                                                                                                                                                                        Preview:(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[96404],{82271:function(A){A.exports.AGENTS=[{id:1,name:"BENJAMIN BONNEY",AgentNoCode:"00021"},{id:2,name:"RAPHAEL GBORMITTAH",AgentNoCode:"00221"},{id:3,name:"FRANK ASUMADU",AgentNoCode:"02221"},{id:4,name:"MOSES DOTSE",AgentNoCode:"22222"},{id:5,name:"REBECCA TACHIE",AgentNoCode:"22223"},{id:6,name:"JERRY KOOMSON",AgentNoCode:"22224"},{id:7,name:"SALIFU DEMSU",AgentNoCode:"22225"},{id:8,name:"ERICSON ARYEE",AgentNoCode:"22226"},{id:9,name:"RICHARD ADUONUM",AgentNoCode:"22229"},{id:10,name:"ALBERT TANDOH",AgentNoCode:"22230"},{id:11,name:"ERIC OFORI FRIMPONG",AgentNoCode:"22231"},{id:12,name:"LOVELACE ABEKAH",AgentNoCode:"22232"},{id:13,name:"JOHN ADJEI",AgentNoCode:"22536"},{id:14,name:"ANTHONY ODURO",AgentNoCode:"22236"},{id:15,name:"EMMANUEL DZOKOTO",AgentNoCode:"22237"},{id:16,name:"FRANK OPOKU",AgentNoCode:"22535"},{id:17,name:"STANLEY DORKENOO",AgentNoCode:"22240"},{id:18,name:"JOSEPH BOACHIE",AgentN
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 170 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                        Entropy (8bit):7.802338093994817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:myKVOAjbHBsmmz4hshxa1MeGU1opGxO0u7:mrBsmm0hSxYM5Uos5u7
                                                                                                                                                                                                                        MD5:1560FCA5321DE7E5B03082FAAAB60EF8
                                                                                                                                                                                                                        SHA1:BFCE3C2762127FA3AB7558F97F35837E71BCD4C6
                                                                                                                                                                                                                        SHA-256:833CF87888E109F0464F8A7B50E83B85E2BE36C8CD33CECE901D932B5BA88247
                                                                                                                                                                                                                        SHA-512:8D80845782D6F774DEB879925BFDAA86F070DD658238E1B484449881FCF7D529BC692186BA48691FDD7CC9E7662E8BDFAC75BE5644899503723FFE7ECFB874D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............*.'....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:57322AFFA65A11EB8767F6266E98565F" xmpMM:InstanceID="xmp.iid:57322AFEA65A11EB8767F6266E98565F" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A2F9FE42A7F4884A47E4E9476B04F1" stRef:documentID="95A2F9FE42A7F4884A47E4E9476B04F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_..S....IDATx....UU......G.Bj...F...H...$.2EbY>..r.\.....c..\...........h.K+.BMAR..|.c..03....nL..;..{.>g....._.w.{.9........d.B!$...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 690 x 373, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):309666
                                                                                                                                                                                                                        Entropy (8bit):7.987825256098443
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:vliqTSV198MFrssbwWTEDBpuVby5Rwb/UnANGH2:9iLCMFrb7swFNGH2
                                                                                                                                                                                                                        MD5:BE92B65C30A673E1F0E3826C1BA26FAA
                                                                                                                                                                                                                        SHA1:7A2354F09043DA3480DFC5504B51AA417325E24C
                                                                                                                                                                                                                        SHA-256:7187E92CCAE149C0E1302C3EF88FC9634C4F0322C46B104C14F50283E6B50237
                                                                                                                                                                                                                        SHA-512:8565FBDCEE9011E9A6F3E772A281B00D9A2DC1C521C01B918BFA4F47A99EC5E61B993418DB3063253A84FC3C6FDD10AAC7E1965B0C505A0944FB0B83C35D325D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/07/Screenshot-2023-07-03-151800.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u......|......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^....,.Q&....^.K.S.Y.d9[....q..m0.1.....K..,..M0.,....8a[.I..9.........}u..tO..=IF........s.tuO.L.s.ul.t...o...gQ....I..{..[.6`m.Cu..A.A.|J.".2.:...z.....<..kA..j.........B..!S..GNd.;|.=k.~..6..l.......g..[..V....`.+X........Y...fm...9.B..!..V.).=.. ..eo.....)...2.z.$..\..q.OCw...*......rGr..."8...W..m.+X..V....`.OL,+.%..,.Y.{...=.d..q.`.O."C...Y_...>..TGj.5..l:...U[..wT...:.z..2a..N.r\..<.E.@;H...+X..V....`.+xBb..,.. .X...s.J..E.R....Y..4...y.2u.5.o.......M.N:.#..C..O. /.g;.Y..z..(..ek.cY(..~...Z..V....`.+X.....d....".DP*.-.`.'...,.Y..dI...h.X'=~g.O.W."".+.=(...z....7t).u.BAk.....l..v..+X..V....`.+xbby.....H.0..f~..<~...<.Me.:.wBCG.1H.6.#.,.H<.VYf}&O.....-..T.&....y~.+X..V....`.O\,.....y|E<...,@D}y7.,3e..J.._wF3^.!.u..+......G.....;.$..+X..V....`.+.......V..;....).X..Q....\..`F....Cz<>........X..V....`.+X.......\. ....f.@QweSP(R..:Q........t..;...7.C^2.t ...`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7638)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7693
                                                                                                                                                                                                                        Entropy (8bit):5.1457819075336415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:BGKDfwFgXDMdnM7J2YE17J2YQ7J2YrBW2F:0KDfwFgXwd6acr
                                                                                                                                                                                                                        MD5:5735C1DF153450FE39CCC527F43AD78A
                                                                                                                                                                                                                        SHA1:4C63568A7D93DD3785A6558C2481D8238A62337B
                                                                                                                                                                                                                        SHA-256:6657B6F4464571C94CE80848B42F77AE72055E5454655A47D39CB85817F3A50D
                                                                                                                                                                                                                        SHA-512:8BB949740455AF29C9032095EC2A4AA0CB18F7063B26C8C402014532A422219123E188466ECB1A48D5AF24C471155313DF1B05EA638F7DDB8857DBA8AE453212
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/37845-9d6b7c49accdd5c2cb8a.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[37845],{37845:function(t,e,r){r.r(e),r.d(e,{omds_checkbox_field:function(){return a}});var o,i=r(8385);!function(t){t[t.UNCHECKED=0]="UNCHECKED",t[t.CHECKED=1]="CHECKED",t[t.INDETERMINATE=2]="INDETERMINATE"}(o||(o={}));const a=class{constructor(t){(0,i.r)(this,t),this.persist=(0,i.c)(this,"persist",7),this.isDisabled=!1,this.checked=o.UNCHECKED,this.orientRight=!1,this.hasIndeterminate=!1,this.checkedState=o.UNCHECKED,this.onClick=t=>{t.preventDefault(),this.checkedState=this.getNextCheckState(this.checkedState),this.persist.emit(this.checkedState)}}componentWillLoad(){this.checkedState=this.checked?2===this.checked?o.INDETERMINATE:o.CHECKED:o.UNCHECKED}get checkIconName(){switch(this.checkedState){case o.CHECKED:return"check_box";case o.INDETERMINATE:return"indeterminate_check_box";case o.UNCHECKED:default:return"check_box_outline_blank"}}get isChecked(){const{checkedState:t}=this;return t===
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 372x426, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):51595
                                                                                                                                                                                                                        Entropy (8bit):7.596160524115017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:kDB7e/f/GozKFapGb5qqPX2+A/PmOruOoRlJkDgYefHjHiP/5gCOyvY2MMNRvQnU:kDB7e/rybJ+rruOWXkgD8NRGU
                                                                                                                                                                                                                        MD5:DCBFDBE11D007D1049CC06ED42914847
                                                                                                                                                                                                                        SHA1:EDAE0E65400E2FAE6FAE73D4BE34BE2B5F6270C1
                                                                                                                                                                                                                        SHA-256:8B2D5801D82F5CC3C8594973FAC9725F76355E4C45D6DFDF93F49A7CE08F5909
                                                                                                                                                                                                                        SHA-512:2A55C058F0865E6D562071B7A4FB5E08926444E2DDE4B982A67930F7C228A099CBCA4D84759347D9F8154D5A31BC88BC83EB9A807BD0A70B12C78F4BFA5D6FD1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/01/Capture-372x426.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                        Entropy (8bit):3.7184539577019207
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:U1lmsB2FQQGKXAxP3K:UHmsB2iQNXIK
                                                                                                                                                                                                                        MD5:0DF009C205C6595DFA2BD6DF220BB49B
                                                                                                                                                                                                                        SHA1:9F084F34DDA0169577B05C49521E691A1022214A
                                                                                                                                                                                                                        SHA-256:38E2A843EBC496D80F59E180C384B804BD3034D228B3F1B09DFE7E3E11B2767A
                                                                                                                                                                                                                        SHA-512:5486085E6AFC81E71BF91678411A61460580ED8ACD0B09A23B49C44FCE3139AE97342412171099F1099510571205FDED96F68C0608095303BDA014EB148A0400
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/custom.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*** Write your CSS structure here. ***/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23811
                                                                                                                                                                                                                        Entropy (8bit):7.979393448742187
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:6ZkcXLmX9UeF743+Y2QlzMsgRJcANwbiR4A5XWw9R5tWqDTt4ZTu7+ac5s:6qc7KmO0BAJcANoiWA5b9R5tWqDTCZqp
                                                                                                                                                                                                                        MD5:AAEBE41F84CE92A519049B221EBC0744
                                                                                                                                                                                                                        SHA1:C35421B7A6AD6DDAA32492C3DE60A1D40B08B086
                                                                                                                                                                                                                        SHA-256:300FF5493A354AFA795D9295D33F7FA31722953A6B579384A6CD3D24F2DEADA5
                                                                                                                                                                                                                        SHA-512:731AB8755063205B20A7D9F61D1CA7D16985D57144097CED0B0AA8434D7B7EB8D8F0707C1430B08432CD6A3DB2D046024BD2448C2FCA32F5FEF5D258F57901C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i9580815&2i10072570&2e1&3u16&4m2&1u555&2u300&5m5&1e0&5sen&6sza&10b1&12b1&client=google-maps-embed&token=70052
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?....PLTEx;.Tnzpuz_w.y~...85.Q4.SQ.il.Ci..i..t..x..~...k=..b.,l.:v.m... .V..b...A..Z..v.?............8..K..X..]..{..o.....................................................................................................................................................VW.....bKGDY...... .IDATx..].c.V.6..^Ji.6.6.8mS.@.'m. a[1.aa.c=....%w..IH !..Ir;..m.....o.{....`<3S..L._.0.+S..[.^...~u.v......r..Q-.X.8.....^...,.9..4.u.-.#.lF..W..W%o..2..@.XU.......Fz.......V:Z.:....-.>...*....:;..8.....dz.(.fW+pV.X.*..U..a...R....W....U).+x.&....p.,c...d..}...7D.2.&.k....f.....0.]L/./.(.3P.osbe..&......-|H...o...YY...p@-M.3..zJ..'y5.L.....pad.x../2.&t...Z\=.-Sn{..m[....]..\N/...>X..HI<..J..-.;<B-7.*......KBX..Oz..)d.....x......./..c.9.)....U...........PP..f+....?...(S..vL.I\.^m...#.tHc.?\..2..r.SX...?.>...p.xqM./.......h..g.}.d.Sn......r..m&VL..^m.|:V=s+.Rg....xX......=H..0f+....:..tW.M..G.....NB.l0...._..[...e..u..+..w...n.->.f.T.a...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1711)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2119
                                                                                                                                                                                                                        Entropy (8bit):4.995571385501494
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:c2x22FYNxR4eLzVOsGzmHp+Mm2bZ/MPhERq6qjGbe/G1x5D:wWw73RGzk5tMPhERq6Q/gX
                                                                                                                                                                                                                        MD5:6ABF43CEDC8981CB2A759DDA43D98418
                                                                                                                                                                                                                        SHA1:E682315E7544BF59F3AB6528838DF776295CD3DC
                                                                                                                                                                                                                        SHA-256:21C83444C91AD86963D8F0DD0153BA0167B4D0E4C05FC2229E8036912432C628
                                                                                                                                                                                                                        SHA-512:F96750A82AAE326F3AA54AABA3151545BF52876EC14925E538DBC03D32200C9C73E8BF23951EEE699717B1D5F9B222A1A4B528B4FA1D3423A24D04F29EF07DF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*.Original Plugin by Osvaldas Valutis, www.osvaldas.info.http://osvaldas.info/drop-down-navigation-responsive-and-touch-friendly.Available for use under the MIT License.*/./**. * jquery-doubleTapToGo plugin. * Copyright 2017 DACHCOM.DIGITAL AG. * @author Marco Rieser. * @author Volker Andres. * @author Stefan Hagspiel. * @version 3.0.2. * @see https://github.com/dachcom-digital/jquery-doubletaptogo. */.!function (t, e, s, i) { "use strict"; function n(e, s) { this.element = e, this.settings = t.extend({}, a, s), this._defaults = a, this._name = o, this.init() } var o = "doubleTapToGo", a = { automatic: !0, selectorClass: "doubletap", selectorChain: "li:has(ul)" }; t.extend(n.prototype, { preventClick: !1, currentTap: t(), init: function () { t(this.element).on("touchstart", "." + this.settings.selectorClass, this._tap.bind(this)).on("click", "." + this.settings.selectorClass, this._click.bind(this)).on("remove", this._destroy.bind(this)), this._addSelectors() }, _addSelectors: functio
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15108)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15198
                                                                                                                                                                                                                        Entropy (8bit):5.292184629051547
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:XFSaZ6pFrq0uePGsHIorGibIsDNlGz103eh:jZyHIopIspyz
                                                                                                                                                                                                                        MD5:4617AB9A80FA4D57DB352CBE9503DC9C
                                                                                                                                                                                                                        SHA1:35B5982414AEDB3CEA30FBBF28ACFFADA2AE8B3C
                                                                                                                                                                                                                        SHA-256:52568B72C0BAD58659B48207C0EDC0622A86F020B5C9CA1504A9C41FD15C3CD2
                                                                                                                                                                                                                        SHA-512:E51EFFEB3D1759D2C8DF809FC57F73862BA7E78A7571FDD49CAE70C83B44CAD06D75ED62F8F7F176A8E9D83ECC5C34A585920FE8CD07E106D54294E9EEB342DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[59693],{27467:function(e){var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;function i(e,a){if(e===a)return!0;if(e&&a&&"object"==typeof e&&"object"==typeof a){if(e.constructor!==a.constructor)return!1;var u,c,s,f;if(Array.isArray(e)){if((u=e.length)!=a.length)return!1;for(c=u;0!=c--;)if(!i(e[c],a[c]))return!1;return!0}if(n&&e instanceof Map&&a instanceof Map){if(e.size!==a.size)return!1;for(f=e.entries();!(c=f.next()).done;)if(!a.has(c.value[0]))return!1;for(f=e.entries();!(c=f.next()).done;)if(!i(c.value[1],a.get(c.value[0])))return!1;return!0}if(r&&e instanceof Set&&a instanceof Set){if(e.size!==a.size)return!1;for(f=e.entries();!(c=f.next()).done;)if(!a.has(c.value[0]))return!1;return!0}if(o&&ArrayBuffer.isView(e)&&ArrayBuffer.isView(a)){if((u=e.length)!=a.length)return!1;for(c=u;0!=c--;)if(e[c]!==a[c])return!1;retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16748
                                                                                                                                                                                                                        Entropy (8bit):5.056955609807758
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:qjhhjk7eC06c/vdxI0i7DLjNCXpmMv577dyF78HFvyIcytQKukpw1Qu1IbqeDUis:7sU
                                                                                                                                                                                                                        MD5:CEE6639F1922EFB2BA8725C02F47EAF3
                                                                                                                                                                                                                        SHA1:EC7F041B924ED1B853D5E45EAEF8220691512DD2
                                                                                                                                                                                                                        SHA-256:8CF2A724B3BF31C1803BD7A691458D37BAD06B8862D5D5A0CC8B0CF68CC370E9
                                                                                                                                                                                                                        SHA-512:AB11D2F1BEDF72F70FAC4AF0095AECC27EC404CA78010229451A2553D8372B5C9A9EE09A0CEB6BED2BB045F6C6093496276E666BE6753CC1D08C37253C861099
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"data":{"allPriceTable":{"nodes":[{"FundId":"ABA","FundName":"All Bond Index Fund A","FundShortName":null,"DateCreated":"2024-07-16T04:34:05.1605276+00:00","FundStatus":"Open","FundYield":"9.49","IsDisplayed":true,"IsInvestmentSeries":true,"Movement":"0.28","PriceDate":"2024-07-15T00:00:00","SellPrice":"205.26"},{"FundId":"ASA","FundName":"Top 40 Index Fund A","FundShortName":"OldMutualTop40Fund","DateCreated":"2024-07-16T04:34:05.1593967+00:00","FundStatus":"Open","FundYield":"0","IsDisplayed":true,"IsInvestmentSeries":false,"Movement":"-3.28","PriceDate":"2024-07-15T00:00:00","SellPrice":"1382.08"},{"FundId":"CBA","FundName":"Capital Builder Fund A","FundShortName":"OldMutualCapitalBuilderFund","DateCreated":"2024-07-16T04:34:05.1584081+00:00","FundStatus":"Open","FundYield":"0","IsDisplayed":true,"IsInvestmentSeries":false,"Movement":"0.86","PriceDate":"2024-07-15T00:00:00","SellPrice":"253.71"},{"FundId":"CCA","FundName":"Core Conservative Fund A","FundShortName":"OldMutualCoreCon
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 443 x 612, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):223925
                                                                                                                                                                                                                        Entropy (8bit):7.995720626181552
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:SkwS1080tNGMxIqewIg/U+t31oVjrMEbjZOfdhAEb:iWd0tNGyInVg/U+RO0Emr7
                                                                                                                                                                                                                        MD5:84E020C170DFAD913A931A8C123CEC52
                                                                                                                                                                                                                        SHA1:A637E9764E6955CE00822D21AA08CEC26D0A732F
                                                                                                                                                                                                                        SHA-256:FC706722CE8B1C88731DEB428DC15AAEDA171A85CB1F13A529C3E03F4F382276
                                                                                                                                                                                                                        SHA-512:3B3BE98DD1A932F04AF6E7968AFE970BBEFF3E81BA3087D04C4FEC36B91AB4C004B19E7F908A8B9395C65E5A17BAA2999330181799FE23B1732E905563148ED3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......d.......y....iCCPICC Profile..H....TSi...^z.." %..H.^C..FH(.....bC.G`,...2.. ..... .,.`......u. **..%...={sn.......^.s..P...A*,.@.?S......a.......0.1..!p....h.....h7................P..q..N...l..... .zZ.3...ey!: ..9q.[.9n.;gz.B.P..@....D..h...IDu(..M.\...%(;r..\.sQ6JK[5.(....N._4.$.lv..g.e&...A*;.....i...{h.II.z.....g.).|%....c.w....D..s..p..c...w.E)..s..._..d..pU.D....'.gI8>.#t..x..9.I....,^D..g......I.BQ.d.......2.g.....=?C.d.n.........2]%.....S.$...P....l...>A.:A......X.W4M..._.9=..*A......pAOK<....1.M.l..>{...=}.LA...5.3..j.....E.... .<_c.......9"a.l.3...$ ...P.Z@....Z.{..<....a ...........`.(.E`....A.8.j.qp.4.s....n.n..<.b0.^.1..LB......R..!...2.l G...B.h(.J.....6CEP.T.UCu..Y..t...A.......#0...Ua]x.l....p...N....8.....5.1.......b.5<..........A.@$.I@..z..)Ej.....@.!bd....ah....c...c8.t.zL1..S.i.\....c.0.T....k.ea.......l).0...*..v......qL.5....K.......qm....n...+.....@<.../....._.....?...u.9...C............!.$Q..C.#....l.v.!
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 634 x 879, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):553423
                                                                                                                                                                                                                        Entropy (8bit):7.9975043256314144
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:sO5VQdbckN0LnUOPlN3T1I/vb/+ayAx2zQCe/V538ICFyTHDYXkWq5:jLQru7NN3T1A7+G2zQCe/V5sICFnXLo
                                                                                                                                                                                                                        MD5:8096A04B390FDA1B8C4E29B1A10F139F
                                                                                                                                                                                                                        SHA1:88F092E22DE78844EF97FD1C1F27100B6E07F159
                                                                                                                                                                                                                        SHA-256:9403BAE583514851C39EEF87681CC1AD7E58CF27473FF16CF561030B8BE05EE3
                                                                                                                                                                                                                        SHA-512:6B65D39E5A057D64B2FC830728CA575706B1A9DD2838174AFD8268938A64857C393F1A25D4A34E8C03AE9850B74F49FC3997D5D5C34184B53D856DCB75C1D8A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...z...o.....J.w.....iCCPICC Profile..H....TSi...^z..B..j.U...@z...J(1.B.;.#8.TDP....X..."......2.(.`ATT..K..=.{...|.ss.....|........4X..t~.0......... @..@.FlN..-88..1..5>.E..e2......&dr...Q..fr.Q>.f.G .........L.v...(...Yn...Y.....@Y....f... ..uF6'..PP6.sy|.....IfsQ.@.8=}.4....O:I...h..I..}.. x.2.i..s;.w.....&%Y....R.....0?>0h.y...N..F.1'.#v..lO.9..F..1[8.-/..>....}~Z`.D?.%.L..9N.y..8?9<j..y..s....?..!..E......gL.....WVr.....y...^.:?B./.r.h....O..3..$.f...9Na.....K....K`...4G? +!7kzX...<!/)9.......15fX.[.=.go....).~m..u..Z..xb....@.*..C.k.5.....0G$..a.......<P..@....tB...\....A .....A:...P.."P.....T.......A+8.....:..w.# ...5....$.Ax... eH... K..r....(....$.....h#T..B.P5T......@W.~..4..@./0.S`yX...`;......ep......V......-...:|....q. d..h"&....!.H""D. .H.R.4!.H7r..#..g..C.00&.G./&...d`.`.`*0u..L...f.3....bU.FX.,...M..`..e...S.K.;.a.G..G.1q.8_\..............p.x<^.o.w.....,|.~/...<~.?..D .4...oB,.O.@(#4...../..D.....D........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3224)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30760
                                                                                                                                                                                                                        Entropy (8bit):5.356515930722598
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:soYwUpY/Y3YOgQYeYlW9F7iZZZcYZYHYZY7nA6d2Kg8HULN5Q3CH5Igq6E:R7swuvL5aK4WAOP8/KgbsSo
                                                                                                                                                                                                                        MD5:F58D2038934A8ED800994880820E4A27
                                                                                                                                                                                                                        SHA1:CCC9519D9F99ABEE429F09AB8DAC29EDF22BC5BA
                                                                                                                                                                                                                        SHA-256:D580F7E988C84BE61BD552C5F6B0E0002D48B344EF6C4EAA6FA4543DA3E9E034
                                                                                                                                                                                                                        SHA-512:5B042795894B00DB0B06D557DEC72F61458FEE3A513A0AB95C55B2478E57C26051B481F6E16FA8EF8AB2151BDC42391E77AB912A0F04B6CFAD6F7FD6A1E6A3F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/421021132094940?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 228x215, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8195
                                                                                                                                                                                                                        Entropy (8bit):7.7924199136331485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:c5KcJPcuOSJL0lLmeVK9KfsUhGuxPGUodfODRy3Q59Ahxsz:cdJpOWL0pGAfF8YEdfOk3Qb2xq
                                                                                                                                                                                                                        MD5:52484658BC6607DF82386A0CC34CF6C6
                                                                                                                                                                                                                        SHA1:C797F3C7FED07FB7CC75621D81270962455CE143
                                                                                                                                                                                                                        SHA-256:5E29B66389FD023933BA1F839B40C6B0014E500D1F12AA8632D24FF75CB64F71
                                                                                                                                                                                                                        SHA-512:FB58EC9E69DA04D365E067ED822F72D651A9F14C7A118D9EFB18DD59F298FA8061BC1B1200B8D99091AF3DCFB6ED16ED1F73CAF35A5B326443C651C456FD606B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/07/covid12.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....../..z...oao..s3.6?.-.....ji....t....}..:...s..9zu./5..sO...]*..h&.<.t....i....7.r...d.tO.:.<9.xt._./.............'....-t......q.....6|.%t>1......t.G.$...r......B|....c.O9.......+GK.....]G.>....}/Ri..1.<..JR....ny..lu%...O.iZ....Rt.~..<..>C.:}m...3x;XK9_...L.V%D}....r..zS9.V.$.ot..+C.SC.M..}O|.'......, .o.....y..WRM.....I.G..;~.Op.lg.u........F.jOl.y....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 528x439, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):67360
                                                                                                                                                                                                                        Entropy (8bit):7.965796633126047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:haM/AXZOex0c54WdEWoURLKFI3gvhXXENQHMS8VXBV:UUexrNoYKFSgvZXjsSyXBV
                                                                                                                                                                                                                        MD5:086D2EB76BFC2794D8A2B0131725BF0C
                                                                                                                                                                                                                        SHA1:2BDA0DF8F217FEACEB1D5BC56A1102D6FEAD8C45
                                                                                                                                                                                                                        SHA-256:391599A311570AB077B32AF86C72AB1FA7FF2F30322D3BD2AF67E74945757B5E
                                                                                                                                                                                                                        SHA-512:C5371537195AC57EFDD79C725493E6AC2B062F02F0CBAA9E7B3A5D8BD72433443192E9EA6231C67AE52779F8E742C6E4FB148B941DBD65C3C47B97D8C350D185
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blte2958187ced45192/64706599421cd87677eb995e/Union_Logos.jpg
                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"...........................................f.............................!...1.$AQ."#%4aq..23.....&5BCDST...EWd.6bcers...'FGRUgw......(8Hftu......................................X........................!.1...A.Qa..$q"#3..24.......%BDCRSTVs....57EUXbcdtv...&6..................?....)JQ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30584
                                                                                                                                                                                                                        Entropy (8bit):7.991977774775114
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:V18dP6OZldRkxn/J0FvGV77ht7YGikaHpLrCC:H8r77kxB0JW7jUBHpLrh
                                                                                                                                                                                                                        MD5:EED3762FD08DABDBEB2941AE79729D8D
                                                                                                                                                                                                                        SHA1:DA30519D71AD1387F5416695AF17E6C54F384CC8
                                                                                                                                                                                                                        SHA-256:8079E242DD7561EA83A95867DBD80B0AF7EE0B23642D4E191F80C420EC0150CE
                                                                                                                                                                                                                        SHA-512:923A56A087963E333848F5E072B7B34AC17E3822878B420022A77266836D824D8DAB5AD12CEA1912DFF028DC23AE5BC30E6C36961C83ADA513047DA3A29DED79
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://i.ytimg.com/vi_webp/kW3sX1tg8iw/sddefault.webp
                                                                                                                                                                                                                        Preview:RIFFpw..WEBPVP8 dw...(...*....>m2.G."...s\.p..cn...,4Po......V..;...y.r...c.........<n...........<..<...~.{...........].....................|.|..../h....7.?Jd...=5#.G.'..O.....^l.....`o1.....K..?.......?......7...d:.~....z..8..h.[RKjImI-.%.$.....[RKjImI-.%.$.....[RKjImI-.%.$.....[RKjImI-..2W.F+BV.*'.u.%.._.n........O...d.]v.-....Y..t'...`..r......~9...5n...L......s.C i~..?..#'...Sxl...x.........M.(.t.....I..`....,....|......&Nod. )....*.e....6....k..q..;I,......-8.V_..M....,..i.Y.6b.......S........J...E.....fF...............'?,.x.~.|..Yy..NZT..h.J.8..9..?/.I.z.K......v..l.....)...Q'.u......^.#....9.K.......ljak..i_6.OO.......t.,.c..dEyb......3...$.(.z"...]L...O#.&..-.#...Gg........._.<H0....L...K.A.*.8 i......%........}..iZ.....V7!Q.iJ...j.<f..7v.....?.?w.s$.J}m../.n.eJ..|.p.........w.......\..P..(>...3.{*k......a..y..]v..yEu.>XS...LS.j.....n...Cn.-H......ST..,.......'.x..W.w...."X&..=7r.Jh.=>.*.._n.l....R.i..K..!......O2Y{..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1452
                                                                                                                                                                                                                        Entropy (8bit):4.433375351173967
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zqzxllkUOhyGEjJmj/e1gNiWo5rRwZEqJYWEJcQbML1J6Ja135:sb7+yGcJa/AgHYrRKtJYWEJcQbM5J6Jw
                                                                                                                                                                                                                        MD5:01D18D80D40171ABBC4ACFBD1CD2003D
                                                                                                                                                                                                                        SHA1:413DBED5D79CA3E2B3D46FB34492957E463081D7
                                                                                                                                                                                                                        SHA-256:732BA95D5DBFE239AD4D159F92E51CC00DEF0A29B149658679AFD05BFBF1D7AC
                                                                                                                                                                                                                        SHA-512:17D9BC464609F3B1D00037CB136CE5EDF83C1D0D99EFD85EBD46987F74701792970126EAF96C8BF77319B16326035EA3CA9BFFC85A05DE359E59656DD7EB3445
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/quantity_woo23.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:jQuery(function ($) {. var quantityInput = $('.quantity > input.qty'). if (!quantityInput.length) return. if (!quantityInput.siblings('.plus').length) {. quantityInput.after('<input type="button" value="+" class="plus"><input type="button" value="-" class="minus">'). }.. $(document).on('click', '.plus, .minus', function () {. var $el = $(this).. // Get values. var $qty = $el.closest('.quantity').find('.qty'). var currentVal = Number.parseFloat($qty.val()). var max = Number.parseFloat($qty.attr('max')). var min = Number.parseFloat($qty.attr('min')). var step = $qty.attr('step').. // Format values. if (Number.isNaN(currentVal) || currentVal <= 0) currentVal = 0. if (Number.isNaN(max) || !max) max = null. if (Number.isNaN(min) || !min) min = 0. step = step === 'any' ? 1 : Number.parseFloat(step). if (Number.isNaN(step) || !step) step = 1.. // Change the value. if
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65454)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2185055
                                                                                                                                                                                                                        Entropy (8bit):5.506970944573558
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:NSenkhw36xJpHQ/lU27C4sT93gp5CeN4vgT4NJ2l7v57urIqj6zLL/As5m+mfWHr:NSDAL/cc7rAlBGvMqwPxvWia
                                                                                                                                                                                                                        MD5:4E7FCCB7FE79CCC62849835D4FB130B6
                                                                                                                                                                                                                        SHA1:798E3B0587913D5E1A8110F7A07F3AC7860DDB8C
                                                                                                                                                                                                                        SHA-256:EF3B68BDA528A0A1CAB432B96E4C548FABD219317E0A58060755944F3E116A61
                                                                                                                                                                                                                        SHA-512:5BB29A1D6F69C83F561BA42B8ED94013964644B05CC9BB41628D462FC1F102B973EBED4D9210792997DE434ED1AEEB1F3D952FD9BD6DE9E41E4D663281E7A06B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! For license information please see app-a7b9807f9b22449278d6.js.LICENSE.txt */.(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[32143],{10104:function(e,t,r){var n={"./omds-bottom-navigation-item.entry.js":[87703,87703],"./omds-bottom-navigation.entry.js":[12987,12987],"./omds-button_2.entry.js":[35874,35874],"./omds-cell_2.entry.js":[51873,51873],"./omds-checkbox-field.entry.js":[37845,37845],"./omds-currency-field.entry.js":[18218,18218],"./omds-currency.entry.js":[63359,63359],"./omds-customer-overview-header.entry.js":[6551,6551],"./omds-date-picker-field.entry.js":[92721,92721],"./omds-dropdown-field.entry.js":[57449,57449],"./omds-dropdown-option.entry.js":[99659,99659],"./omds-expand-collapse-group.entry.js":[56096,56096],"./omds-file-upload-file.entry.js":[56786,56786],"./omds-file-upload.entry.js":[32593,32593],"./omds-hero-banner.entry.js":[62375,62375],"./omds-hero-content.entry.js":[74915,74915],"./omds-hero-section-content.entry.js":[1712
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9176
                                                                                                                                                                                                                        Entropy (8bit):7.97307867411536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:zTZq6j2rVG1/8wif45W2eR7+BSYX6+DSw5omzXt3OlfSP32zzyTbqEXTwkWFWqLl:zQmD8wifkYRBYqC5omg9SuyAp0qLHF
                                                                                                                                                                                                                        MD5:82260BDB8E4E2EDC351128575CD753FE
                                                                                                                                                                                                                        SHA1:1C2E5CF5060A645D1DCA90A48607E28D75DE2B80
                                                                                                                                                                                                                        SHA-256:3CACC6ECD112E34B051ED765932E4265C5EAEED73B08578B0F1E30592B7A364B
                                                                                                                                                                                                                        SHA-512:3968A76B01CC8C45A0CBABB1C7E6B26881E331DCB06B2B3613AEDF7336686F9673C234CE8D526289B968774C4B054DCDC5E5A02DCE6C8C80DF9A207CCD8195EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36122!3i39339!4i256!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=98960
                                                                                                                                                                                                                        Preview:RIFF.#..WEBPVP8L.#../..?.O.6.$'..X.$B&....5.^.L#.jE...A..]S...U....$...d.?..m8xin.CH.B..x'. $.w.........{'b.....V{.~..qo.0.e..N.X?9f9$9&Qe..\|Vj~)....*UU..X...@U.k.@F@.nw.=..$...?....kD.!..6zb7q......?.@..+....>>.G........K.3..t.2EyZ.*y...)Y.pVoS.....,....\.\G.@5{b.a.o.....}`.,...BO.......&h.l.o\.1'.f1;...Y......Uz..f}.5d..nQ%6L.S..f}.sR....m...r.5...........J1.....H.fa-..x.....P......."...G....E7....5.R.W.t..}.n...f.t&".Eb..Q........y....N.-....u.lu.Dw..V0S..9/......zb..&o..+.U....1&..5........F.T4. -"...u...R..... g..UIv.*=..:at...J.....1iM$..&.n!....Jd..;Ri0...4W....".tr...y@^.~Q...?..iC.=b.g`E.m.F.z...K.+...x..%..#/.|.f.L...xsB\o)...<.t>...Ar..6Vf a."....8..]PJf63..T..PIh......VlWJ...J>.N7G...*...%..=......{z.......;$...Z....r2.....5../../....'B..n.4J...J1....5.DR.=.4.m.*..3.r.......H.....v$.q.T.Q..i.BLm;N...y.vjG!t?.x..s..}z?...uP.].}l1.Dp;....x:...w..O..b....D..8...w.......8...pD..9..p.!N'..B......>:/L..)^/.....t..O.+?...6E.t..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13545
                                                                                                                                                                                                                        Entropy (8bit):7.95276043775029
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:+BbJYuEyrNiIHlc0d7pBhw+Ej8Y6TQp+VK:OEyrNikd7m+siQQo
                                                                                                                                                                                                                        MD5:BDFD1BA1C4EC6A1A33AF9D12B53DE2A5
                                                                                                                                                                                                                        SHA1:3B7BE1A76F13C28381D194F5BED8FAFC75ADCD54
                                                                                                                                                                                                                        SHA-256:65716B84DAAC44D1CDD6E74013E76539C0F9D95BA9F93058E612D52D772162DD
                                                                                                                                                                                                                        SHA-512:CA10DCC4DC72F4F264040E26B9E3156EF0951B8CCC6E932AEBA4358F1BFD4E555AA8905C53F2F2D9588806D7693822433CEFEA47C7482F5C2F79F601D9D87012
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...4.IDATx..}yx\Wy...{g..%Y..,....&..8@..RAYJ...R.@)...|O...Q.P..mI..E...0Y..'v6/.[.h..f..9......hf$.N..=.3.......;..{..........j|..^..}...F&1.J...GG.....n....D#p....P1.W(........*..%.%M....f...]..;.n.....6.||iS.+.4I...#A....e.Gy...wX..X..N....?...(.z.....u.R...1v.;.n.O.o....|...R.......h.P..Bx.@....I0Ib..w<.....~.;6..{..+....5.....c..}.W.....Q....>...Z.G.+.L7M./....Q....{...m.x-.k+.C.Q..?.(.o}p\...]9U.u2_.I....E..%..1'..86....Ob..;..3."Q.c.=-5.?.{<........6....m{..7..79......L.9U..B4zd..-.gp.....n.Ob..awx/f`m.P..?.jq..-M."I..5.V....F.a.(vl..3....C.=..o|..yM...b9U[..f}..0!..DrL5...y....Xl..+.C...Z.T...).j.R[]m........R..{..6f.c....._......z!.jO...Tl2.R.P"...M.Q..<....-.^.VW..e.."I.%...^.^W.k...M.)..]&..l...........X....~.)..I.TO^....b...wx/b`I7....u.;...qYb.6....k=!..N3.[.~...6l....Y.^.=b.g...7....k...%..wS|.eu..'X...OQ..F_[M..l._...h..X...'..?...B$...N...R.......A.W.z..bi}...-W.U.....h..c...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17714
                                                                                                                                                                                                                        Entropy (8bit):7.985715380145534
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:vPc5EKdoARFqnYqf20IU+RiHXc0LVxnMtQrODzpuLygsr3:vU51dPkHXIUASc0LEoOPpuL8
                                                                                                                                                                                                                        MD5:FAF882952C5AEA305F900A1012CF0551
                                                                                                                                                                                                                        SHA1:0509559FAEFA348ED1427F761EDD81D178A59FB0
                                                                                                                                                                                                                        SHA-256:B3050019E535EE5F550874D5F747A35177D032F0C0F8124DF7E273D8BFCCE0FB
                                                                                                                                                                                                                        SHA-512:1D6E06711D87C79C941BC904BBE87B5BDC8C716F818301EBA12A9DFD4AED5D0C2A68A914CDC9C043D7BB15B2F1F9759EAFAEFC6ADF133BE07DB92D3E1E212252
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF*E..WEBPVP8L.E../..?...6..4....p...!.._R...F.....C..d...{D...F.m+9.%...{@.g.......F]....a.....@.. ..........A...HQb'.b.|.4lQ..8.".....=.\<...h>..l.E3..K)..9.R...-.E..>.d.V.k...dhZuZ..G.......4......"../.1..d.G4..}.....*...q..TE._.m;A+].....!.a> ..........{:q.....c.?...:3....X.F......4..O..9..$b......O'o...Yr...;.)......hu.\IA...$.R.Y..(....H.[..)U....sL...$..jJ.\..&.s(.....in..).....f.?.P$.>.4.#.-h..y.....hs/<. .z....#]!.x.....1..Z.. ......J$..{'.........8...Xx.Xp..+W!..@.E....w"......h.z.p/..0n00..\.?D.........=:..+....7./........||..xx9y..C..z:..=..........o?To.q....?...]..T..../>..X...$W....b,.Q....o...1..2.L..B?R.H.g..zA.g......o..#.......z.z..PGq=.z..?T.:TYW.{o/...;.g..gA.D....0n.........j..L.\..B.............F..o...=...5...'..e.Q.y..v{o}._u..N.P.:n.!.7tu{.../..~....{f....2...X6.k...}.#>..T0._.s.[@...[!.f..>.Cn....G...=..=.]iK...2....1z.... .#..W....Z.5....7.ah$..8X.........Ss.\Q<kK.Y%nj.F.g.....C...6.v..G.-.>......Q....N..<....{.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1265)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2238
                                                                                                                                                                                                                        Entropy (8bit):5.2864154103031415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yMjDJXAcQKCFrWmk+RbS2svFWPiwmyw5r2p:yMDJXAcBC1TbSr2nmMp
                                                                                                                                                                                                                        MD5:B0984856A5E2DD80A87D00943F2453EC
                                                                                                                                                                                                                        SHA1:8DE62729CADE8D872FA5B4BCA642E1A7A5885664
                                                                                                                                                                                                                        SHA-256:7C853DFB4C049B4E03CA3E09FD550FDB24D89721A76D700E7BECCB2EFDF71468
                                                                                                                                                                                                                        SHA-512:E8AD3D787B1B581927626D9AB98880EB381D31301041D70C9B8433AD4AC9261D4B3D3141993C423FCDA0DCF5791B3017A01E77843199F9AE952EF5EF4348C2D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3581.4348743519367!2d28.031578250695613!3d-26.14996308338085!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e950c8ee4d5df33%3A0x59ea9cac6cb2f2c3!2s159%20Jan%20Smuts%20Ave%2C%20Parkwood%2C%20Johannesburg%2C%202193!5e0!3m2!1sen!2sza!4v1619370291933!5m2!1sen!2sza
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="iwWmrDtIe2B8U-3qWifHxg">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["2203681400531836723","6479163278297854659"],"/g/11j2ynk98p",null,[4033467721,280337926],null,null,null,1,null,null,null,null,null,null,"gcid:compound_building"],0,0,null,null,0,null,0]]]],null,["en","za"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"OFOWZuKuC9mbkdUPv9qUuAY",null,null,nu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):56601
                                                                                                                                                                                                                        Entropy (8bit):5.8526606151275775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:aGjsCx6f6S5KiwbvaPq3ApJL0+WGSjCldd4:/jsY6fFlwuPq36WRCldd4
                                                                                                                                                                                                                        MD5:900B4F08F9596B087EE89F20531C1CDC
                                                                                                                                                                                                                        SHA1:42EDA240EFF07AE3036635C3E59280FA8A68263F
                                                                                                                                                                                                                        SHA-256:1A20677C03E4C6B4212F756DFA7DE9BEC4BA8C963B49751FC86675FAD11320EC
                                                                                                                                                                                                                        SHA-512:00CF63D54B0CDDDDA71983E3AD32924676E677DD4E1D86D1EB9E4A3A094A491D8A228CAAD54859DF5886E86EAAB3465FF83E2A34A1AA4CAC146757E0DA9B732F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt3941aa3ff04a151c/5d9eca3615eb9510b7956c9c/flag-kenya.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):918
                                                                                                                                                                                                                        Entropy (8bit):4.968485320616558
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:+A7RRDgiNYu4oNDirKNfK+RWrfyaNhbo3OKOOJU4+/HVP8nOOJU4+vBO8jOOJU4+:XeEXw7yJdKGYBNYR
                                                                                                                                                                                                                        MD5:6D4CCB2535B6E07B68019949CEBC2688
                                                                                                                                                                                                                        SHA1:1ED540BAE3E3CE0C277A48325A79BDA8E5265817
                                                                                                                                                                                                                        SHA-256:2B31BF045C899B78E81301C5A7CE3CE5438B7ABAC79AD745C4E51331AAB2D240
                                                                                                                                                                                                                        SHA-512:DD28C0798080743CDA18FBF3BEA411CC10572BC556C876053CB3058416CA1F0EBABDA4BAE2F2924CAF5C4A23B33BE79E829EA499635781FEF0DDF91E00CE7D2A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/fullwidth-slider.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:"use strict";.jQuery(function($) {. function addNewStyle(newStyle) {. var styleElement = document.getElementById('styles_js');. if (!styleElement) {. styleElement = document.createElement('style');. styleElement.type = 'text/css';. styleElement.id = 'styles_js';. document.getElementsByTagName('head')[0].appendChild(styleElement);. }. styleElement.appendChild(document.createTextNode(newStyle));. }.. addNewStyle('.ls-wp-fullwidth-container, .ls-wp-fullwidth-helper, .ls-wp-container {height: ' + $(window).height() + 'px !important;}');. //addNewStyle('@media (max-width: 1024px) {.ls-wp-fullwidth-container, .ls-wp-fullwidth-helper, .ls-wp-container {height: 300px !important;}}'); . addNewStyle('@media (max-width: 700px) {.ls-wp-fullwidth-container, .ls-wp-fullwidth-helper, .ls-wp-container {height: 300px !important;}}');.})... /* Sticky menu */..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1164787
                                                                                                                                                                                                                        Entropy (8bit):5.974564377881144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:h8i9TcYrA1dXpYb4YkhaOm8KKr2IUV6B3cCvKDAHB2lxkWUgPqLAxzVt:h3LwIFOOV6pvviAH/27
                                                                                                                                                                                                                        MD5:DD7933A39F9EACD1596149641652A17A
                                                                                                                                                                                                                        SHA1:59D69F16F732CA34009AC7817D8AEBFC86FBF813
                                                                                                                                                                                                                        SHA-256:8EDFB338924D8778213025D24AA7F45FFCA713AF6E6536A23EB81E8142666AC3
                                                                                                                                                                                                                        SHA-512:25C99272CB963D8BC9B3098E4C6245C198317F72B3FD2434109A92C0C32813CF168209B6A886B5C5BF787C1C9DC5711D72175B1F71F1F70E66D38AADF94C0758
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/7295b5e6-998fbec15a7eb60806df.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[1900],{83770:function(A,v,g){g.d(v,{$:function(){return Br},A:function(){return pr},B:function(){return Vr},C:function(){return Lr},D:function(){return zr},E:function(){return Gr},F:function(){return qh},G:function(){return Rh},H:function(){return qg},I:function(){return $e},J:function(){return EQ},K:function(){return o},L:function(){return Q},M:function(){return f},N:function(){return r},O:function(){return w},P:function(){return Rg},Q:function(){return Al},R:function(){return i},S:function(){return Kl},T:function(){return e},U:function(){return yl},V:function(){return $f},W:function(){return sh},X:function(){return Ar},Y:function(){return vr},Z:function(){return gr},_:function(){return wr},a:function(){return _e},a$:function(){return Pn},a0:function(){return hr},a1:function(){return cr},a2:function(){return Sg},a3:function(){return l},a4:function(){return D},a5:function(){return Z},a6:functi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (29044)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):29135
                                                                                                                                                                                                                        Entropy (8bit):5.280551163805047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Q9IqumxaUepf6WeWIyEGL75bCEQZQvJixOUHniZ2UDaul6n/GFXRZE/Ee2:Q9IqumCf6dyEs5jBvVOiZ2UhlOGFXs2
                                                                                                                                                                                                                        MD5:B79E8AC8944E2E4A792D2AE58A704860
                                                                                                                                                                                                                        SHA1:4F8B0E97C2C3E3B7EA4CC7AE3569B281CC876C0D
                                                                                                                                                                                                                        SHA-256:65A8776C319BBEAE173F640A997C2D35387B21D4460A11F24874EAAAF5595361
                                                                                                                                                                                                                        SHA-512:0090D3E06B61E40C8ECB3D265504A198C2E8C0DEE7B50F9101B2ADF554FDEE8E4B1255F35FA0895B978F35B34292DCB217174F17DF0CDEA14D064DF2C8A25457
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/component---src-templates-modular-page-js-2158f2530f16403312eb.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[99882],{8551:function(e,t,n){n.r(t),n.d(t,{default:function(){return Ee}});var r=n(84616),a=n(92632),l=n(2784),o=n(49312),c=n(29189),i=n(46415),s=n(4424),d=n(38538);var u=e=>{let{threeColumnContent:t}=e;return t&&"Contentstack_3_col_illustration"===t.__typename?l.createElement(s.Z,{threeColumnIllustrationContent:t}):""},_=n(93920),m=n(48842),p=n(13791),g=n(18132),h=n(99261),b=n(92324),k=n(22649),y=n(2635);const f=e=>e.publicWeb.articleCardFilter,C=(0,y.P1)(f,(e=>e.selectedPrimaryFilters)),E=(0,y.P1)(f,(e=>e.selectedSecondaryFilters)),B=(0,y.P1)(f,(e=>e.primaryFilters)),x=(0,y.P1)(f,(e=>e.secondaryFilters)),v=(0,y.P1)(f,(e=>e.cardsPerPage)),I=(0,y.P1)(f,(e=>e.currentPage)),S=(e,t)=>{const n=w(t);for(let r in e){let t=e[r];if(n.includes(t))return!0}return!1},T=e=>{let t;if(e.publish_date&&""!=e.publish_date)try{t=new Date(e.publish_date).getTime()}catch(n){}return t||(t=e.created_at_timestamp),t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11638
                                                                                                                                                                                                                        Entropy (8bit):7.974926595789284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:y6cvwybANSSAxvikZhDHrLSmIBO4+RbUTgw3Uc3pJ5HfI+qoKLpBfrcpi+id74m:yXjA1AokZhDHrL815BqoK/op1Usm
                                                                                                                                                                                                                        MD5:B116F1776C87BB8B0D88F2A1D6255B6D
                                                                                                                                                                                                                        SHA1:24051AC28F0EC1E94CCBB5B63AA41DE79457302D
                                                                                                                                                                                                                        SHA-256:C241E2A0BAAB057BF6B84A5E772670F6458A088D2C1144ADB670F7DA6FFEE68E
                                                                                                                                                                                                                        SHA-512:519F019B7D378F8960C90546C8AEF2BD429C9968A848F4A4E902BF0B4ABBBA87B4DB3DD0ED7111BD1087C116B13D28BDDB67B9977A710514A2DE1D7FEC56F489
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18768!3i19154!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=123313
                                                                                                                                                                                                                        Preview:RIFFn-..WEBPVP8La-../..?...m%...,..."..b.Tfp.w.p.I.i.g.H......?.l#.V..ohJ..TA...3..{.?@&..P..P.....(@."F............D.. .S...|.......y(qFp..S..i..q...Z...t..0.....+...........R.Lh...|ET......|>|h...m..C.5!..c...z..kfe..C..^[... ._..o..hy/z..c6...6F`..N2.......9.m...m.m )..H..d...tn..3....V3....L.......A.v..8....?D.v.J':.^@.......e..d..R..)..0C.1D.A.. ..e.q... ....w#.n..A.A....\.).x.3..2..|.......U.7..h..34.V.....B.K...7b.zG..@...f..>........|Z....W....C..1.Hq.v8:(........*$.:u......E.....p...{.1....a.y?....Dh.a?9D.0.U...3...en\...A..i.|.V..M.w]..en...I..Z.....AE.......sU..Z.@0G.Tb.0?W.'0g....=....qG..?.$......+n.....x...."....Py..YW....H...d.^`.=;%..`w...r....?{..N.nd7..F....>C.|..p.PV....$(.[..^Gltow`....?......]$...g...VI....q.O.6BF.W..,^...7e.3.R&...;..s..Y.H.....bhd.4....aEv(0g... .+.)...MpC.Qd..('4.D.*ADL.Dz_...K#.....$.FPP....p.......T#Q./Xw.../rJ..,S_..q.V........Z.}...'..H.'....YP.m.......q..b.,..M.q.J\.|.E.a..bm.AD...v..q......px....U7.0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15111
                                                                                                                                                                                                                        Entropy (8bit):4.902585593214021
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dC4FzemWTnRvDIZyDtLaZtOJ0hfAfc/KhAqyfDZXMU:ATzFDBDEt1AfcihAqUZ8U
                                                                                                                                                                                                                        MD5:D3E650026D819AA856E8E5DBEA429C10
                                                                                                                                                                                                                        SHA1:5CEC6E73111499569DF09B0210737FA6BBC6E123
                                                                                                                                                                                                                        SHA-256:CEFF037C5944C36549DAD8AE073E78A1DE60739B2BCED027DEC10FAAB3F48A68
                                                                                                                                                                                                                        SHA-512:2097ACD29ED98F1D52462217ECA3534633BBC3B5F9B112A5446BE76283D532FD76F54847649A17AEFCE9B2EA2A6C32772EA53CEEADAC05682A44117BAF1AAFFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:[{"id":"wttwttwwvvwtwtuu","zrange":[16,16],"layer":"spotlit"},{"id":"wttwttwwvvwtwtuu","base":[1240764160,1234565888],"zrange":[16,16],"layer":"m@698447109","features":[{"id":"1014299377940432506","a":[0,0],"bb":[-98,-22,-10,-4],"c":"{\"1\":{\"title\":\"Cedar Square\"}}"},{"id":"14157010411937012343","a":[-2560,-5248,1240761600,1234560640,1240761600,1234560640],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-125,-22,-10,-4],"c":"{\"1\":{\"title\":\"Cuba.a Fourways\"}}","io":[0,-13]},{"id":"5368166669993092856","a":[-7936,-25856,1240756224,1234540032,1240756224,1234540032],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-98,-22,-10,-4],"c":"{\"1\":{\"title\":\"Kia Fourways\"}}","io":[0,-13]},{"id":"57645441387081082","a":[-27136,2560,1240737024,1234568448,1240737024,1234568448],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-153,-29,-10,-11,-82,-15,-10,3],"c":"{\"1\":{\"title\":\"Crawford International - Fourways\"}}","io":[0,-13]},{"id":"18172341111507440460","a":[-11136,-12928,1240753024,12
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2020:03:19 10:58:48], baseline, precision 8, 160x140, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16497
                                                                                                                                                                                                                        Entropy (8bit):7.18833779071722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:vi+nZJeKdZFzNYNg7l4GnwCT1MUhku3IuGVj4:vTF9Yyx4G35hlIuu4
                                                                                                                                                                                                                        MD5:539AB7DD6FF46B3A288EDF6B9770805B
                                                                                                                                                                                                                        SHA1:8657F30258C16D79FF7EF675D89344DDD108207F
                                                                                                                                                                                                                        SHA-256:A7165B5E98EEE9A0525099263639DF91D2E9DD14CC3E7B8C17BB5BF9D88B1366
                                                                                                                                                                                                                        SHA-512:759E294BC36C99847215DB4DE5DF6E2C08D1CAFFB93436201FBB194422D781FE59C975EDF91EC50D013DD65E4763C01A56830FFA2B1CB8294FDB58409FFD0BDB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................,.......,....Adobe Photoshop CS6 (Windows).2020:03:19 10:58:48..................................................................................&.(.................................y.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I....s...\.......JB"....$IV}........ ..'h.k+..:.....e...zS-..`n..j....24.._
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14216
                                                                                                                                                                                                                        Entropy (8bit):7.976963930582678
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:W1CbQPc+hUjfgbwP7TF+beWG8O1+/Eqzx0tz4m:WKQPxhUjuwPfs4+Nxq4m
                                                                                                                                                                                                                        MD5:D185D7B0D858CB543AC8158FCA887952
                                                                                                                                                                                                                        SHA1:75C15D3182DE0A49BA8EB5A95F1474A580DAA45D
                                                                                                                                                                                                                        SHA-256:982D96CD4FE2E57DAA1EBE27AA12E6C8F2D7F1D83346D24FE9F815CC7C5CDC01
                                                                                                                                                                                                                        SHA-512:E7EF4343D4E3C75D69A56F17004470F5807DEEDE792ADD1BE76E014E8134A78F7D630E3E3EC50E301343C356AE02711E5C8BAD234759A733A1EABD37A472621E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.7..WEBPVP8Lt7../..?...8.mU._pw_.,.....v.$\..*..n..4/).. ..;.l..m....n.h..UKE4A......3.u..S.................(..(...!$..@q..@..).x.A@.te.t U...J$Q.0..GC.."t0.....7..... ...U.@.R...d eN.....d....._8|...:..2j2f2:.Q.1.Q..........T".H......f.....).7x<...;....?..y......|.{.....g.4v.....8...tT..Ylt.k...y.U......../9..m....../.B .......;ve...}..u.&N..T..I.B.3....8....|....OD.......m.T.....V.P.W....R..K....S..T....*.O.Yw....-W..h....j.N...$c7E.sa...F.]........d.-...%...).......V2[......h.l6..m7v.=@.._..V.[...J......d.E.a....M..... ..2..}.n._@...v.. .....=@.j2m..l.B..={.i......Wj.....$.jz.x%D.............A...m..$-.n6..as.........."....j..u.S.."..;.55-...[!\cfoo6]M.\.Z`.{..n..l]\...!.....g.5.-C.e.g..Q.....i...7FR.kI=..Fw.....M':.IBV?..s7./=v.m..W..I....rW.g.B.Z.....D..../c7d..WD=..W7......FF...};..m@.%Xk..........MK.....wZ[.S..j....ej......*,5....D[m0;9..Q...I..h.&h....z-q%D. . ..J..k];....V?....U...1....(i...IR.T.=..k..Z.D.VM.4..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):326
                                                                                                                                                                                                                        Entropy (8bit):2.5620714588910247
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                                                        MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                                                        SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                                                        SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                                                        SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.gstatic.com/mapfiles/openhand_8_8.cur
                                                                                                                                                                                                                        Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2485)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23065
                                                                                                                                                                                                                        Entropy (8bit):5.3157455681775385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:sCJSwM+mEAWlmUABmXAlmAAYmuABmSABmqABmpAZm3ABm5ABmwABm6ABmwABmMo6:so/MPtWU9YwUpxbY/Y3YOgQYeYZYHYZR
                                                                                                                                                                                                                        MD5:E92AF751DD9BCD6B14D1D3BB150EE820
                                                                                                                                                                                                                        SHA1:741A58A9B63E9AB635CB89C000871113D944E62C
                                                                                                                                                                                                                        SHA-256:29654359B70EB9DF09AC0D5DCC6F8E1384B6FCB4BC906925CB28FFEFC69BFD74
                                                                                                                                                                                                                        SHA-512:6A34A4200E0175B9E8C8D4364538D9CB3ABB7F3820E306A02D07745F8443978C92B23D97D54285806D82AB7B6BC71A7B7370BE046F8D69354F8F0FF86F5857A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/776050069490029?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108%2C190%2C189%2C191%2C196%2C197%2C198%2C194%2C186%2C125%2C155%2C185%2C187%2C116%2C149%2C138%2C143%2C180%2C122%2C222%2C109%2C121%2C223%2C157%2C113%2C129%2C117%2C146%2C139%2C164%2C151%2C112
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33
                                                                                                                                                                                                                        Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                        MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                        SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                        SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                        SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32022
                                                                                                                                                                                                                        Entropy (8bit):7.815234392750833
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:CUIs24daHHuDT9kMwagoQ4BHxQgHyUHw7yTOq9oDFZRqLoAU/:DIcdUHekM1vQ4BHCly6qSxqL8
                                                                                                                                                                                                                        MD5:D3C8F1B60DD3072A6212E9513174D079
                                                                                                                                                                                                                        SHA1:16C75BD00AB8D8BE920788A42157C9FBBCF157C7
                                                                                                                                                                                                                        SHA-256:C251EDEAA73ED84FE7E1A60E9053A27DF52F5A4E2E0D48104E16F8DBF1C922ED
                                                                                                                                                                                                                        SHA-512:6847FA9E1E146BB32027F31CCF437A9918E554E99D3E646E66F40152522BC2A09A27D206453D0DAC40A4FAB19C3A84790E6CB2120AD3CE1D20745F62A97041CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:CCC5323AB16B11EB9EE6C0BDC28985AC" xmpMM:DocumentID="xmp.did:CCC5323BB16B11EB9EE6C0BDC28985AC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CCC53238B16B11EB9EE6C0BDC28985AC" stRef:documentID="xmp.did:CCC53239B16B11EB9EE6C0BDC28985AC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13545
                                                                                                                                                                                                                        Entropy (8bit):7.95276043775029
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:+BbJYuEyrNiIHlc0d7pBhw+Ej8Y6TQp+VK:OEyrNikd7m+siQQo
                                                                                                                                                                                                                        MD5:BDFD1BA1C4EC6A1A33AF9D12B53DE2A5
                                                                                                                                                                                                                        SHA1:3B7BE1A76F13C28381D194F5BED8FAFC75ADCD54
                                                                                                                                                                                                                        SHA-256:65716B84DAAC44D1CDD6E74013E76539C0F9D95BA9F93058E612D52D772162DD
                                                                                                                                                                                                                        SHA-512:CA10DCC4DC72F4F264040E26B9E3156EF0951B8CCC6E932AEBA4358F1BFD4E555AA8905C53F2F2D9588806D7693822433CEFEA47C7482F5C2F79F601D9D87012
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/footer-logo-150x150.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...4.IDATx..}yx\Wy...{g..%Y..,....&..8@..RAYJ...R.@)...|O...Q.P..mI..E...0Y..'v6/.[.h..f..9......hf$.N..=.3.......;..{..........j|..^..}...F&1.J...GG.....n....D#p....P1.W(........*..%.%M....f...]..;.n.....6.||iS.+.4I...#A....e.Gy...wX..X..N....?...(.z.....u.R...1v.;.n.O.o....|...R.......h.P..Bx.@....I0Ib..w<.....~.;6..{..+....5.....c..}.W.....Q....>...Z.G.+.L7M./....Q....{...m.x-.k+.C.Q..?.(.o}p\...]9U.u2_.I....E..%..1'..86....Ob..;..3."Q.c.=-5.?.{<........6....m{..7..79......L.9U..B4zd..-.gp.....n.Ob..awx/f`m.P..?.jq..-M."I..5.V....F.a.(vl..3....C.=..o|..yM...b9U[..f}..0!..DrL5...y....Xl..+.C...Z.T...).j.R[]m........R..{..6f.c....._......z!.jO...Tl2.R.P"...M.Q..<....-.^.VW..e.."I.%...^.^W.k...M.)..]&..l...........X....~.)..I.TO^....b...wx/b`I7....u.;...qYb.6....k=!..N3.[.~...6l....Y.^.=b.g...7....k...%..wS|.eu..'X...OQ..F_[M..l._...h..X...'..?...B$...N...R.......A.W.z..bi}...-W.U.....h..c...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                        Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                        MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                        SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                        SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                        SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                        Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65358)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):273142
                                                                                                                                                                                                                        Entropy (8bit):4.598355188440587
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:0xzNdWjDhTsG3iD4Wjt3hk2wnKicP1PVW48Ycs+lx5PVGm7IsgpspzdlICjqC4Bt:0UHuUiugiXo
                                                                                                                                                                                                                        MD5:01B949D72DC32FEE1C5EDC8DBF61D10A
                                                                                                                                                                                                                        SHA1:6FAF285201E122990765C15A1AD844A1C048CE63
                                                                                                                                                                                                                        SHA-256:5CC5BC3CB9BDEE7E580BB3C30BDA54A191A70E1CFA2A2821AF094BDD48981E77
                                                                                                                                                                                                                        SHA-512:28FCA585D54DF010CD35E31B4E0F5016264902AF50D5ABC60BC0D20E4477EC93F6D9DFF2D81BCEDBB2446031F59368552ACE7E47392C69211712E30440319C84
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/css/js_composer_tta.min.css?ver=7.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */...vc_tta-container{margin-bottom:21.73913043px}.vc_tta.vc_general{font-size:1em}.vc_tta.vc_general .vc_tta-panels,.vc_tta.vc_general .vc_tta-panels-container{box-sizing:border-box;position:relative}.vc_tta.vc_general .vc_tta-panel{display:block}.vc_tta.vc_general .vc_tta-panel-heading{border:solid transparent;box-sizing:border-box;transition:background .2s ease-in-out}.vc_tta.vc_general .vc_tta-panel-title{margin:0;line-height:1}.vc_tta.vc_general .vc_tta-panel-title>a{background:0 0;display:block;padding:14px 20px;box-sizing:border-box;text-decoration:none;color:inherit;position:relative;transition:color .2s ease-in-out;border:none;box-shadow:none}.vc_tta.vc_general .vc_tta-panel-title>a:focus,.vc_tta.vc_general .vc_tta-panel-title>a:hover{text-decoration:none;outline:0;box-shadow:none}.vc_tta.vc_general .vc_tt
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35925
                                                                                                                                                                                                                        Entropy (8bit):4.22182859674211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:rtetH0GN0zIjPIK1qCRYMot8cMnNQRjd6tVVElouXczMlu:rm0GNUIjAK1qCRvoGcMnNQRjd8VVCouu
                                                                                                                                                                                                                        MD5:B2B6D4CB9CFDFCE1FC080F5F3D15A386
                                                                                                                                                                                                                        SHA1:14FAFCC4DB896185C6C00EED30DAD7599EF1BC0A
                                                                                                                                                                                                                        SHA-256:F96D5D0A3C964B53B867806A9D660854E6D28A9AAF4CA9816B0ABF6A023DD458
                                                                                                                                                                                                                        SHA-512:4B1EB82CE28A7AA1CF548FB8EBF160BD61C0C33D4599361610F8405ED428916E11C2735EF96610535AF28E63478A1AF20F37FBFFF44867BC6AD352C9E6D99FEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/pikaday.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*!. * Pikaday. *. * Copyright . 2014 David Bushell | BSD & MIT license | https://github.com/dbushell/Pikaday. */..(function (root, factory).{. 'use strict';.. var moment;. if (typeof exports === 'object') {. // CommonJS module. // Load moment.js as an optional dependency. try { moment = require('moment'); } catch (e) {}. module.exports = factory(moment);. } else if (typeof define === 'function' && define.amd) {. // AMD. Register as an anonymous module.. define(function (req). {. // Load moment.js as an optional dependency. var id = 'moment';. try { moment = req(id); } catch (e) {}. return factory(moment);. });. } else {. root.Pikaday = factory(root.moment);. }.}(this, function (moment).{. 'use strict';.. /**. * feature detection and helper functions. */. var hasMoment = typeof moment === 'function',.. hasEventListeners = !!window.addEventLis
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):38590
                                                                                                                                                                                                                        Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                        MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                        SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                        SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                        SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                                                        Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4163
                                                                                                                                                                                                                        Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                        MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                        SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                        SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                        SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18076
                                                                                                                                                                                                                        Entropy (8bit):7.984471903798995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dsmzFk07v8hhQcJNm75Bz3C4KiBOu9HEaXJbiokElIb628RJv6X77ZRB7:dsmhRvahQgGBz3jKiBOu9kaXJuonsENe
                                                                                                                                                                                                                        MD5:DEC64716729BA9B2DCB2A255935D7241
                                                                                                                                                                                                                        SHA1:2893F8A2ED663193A044DD325864C9C3A6A5BCF7
                                                                                                                                                                                                                        SHA-256:294DF1746E83DB0E2FCEFC117A6DAB5CBDCFF4ACC6C46430086C2605A306E06E
                                                                                                                                                                                                                        SHA-512:0E2C0F083B64E8F87E113838C64CF9B9F188A20E4516D8CAD353822D8CF85D6B8D0CB28A50D58C3D99F4484932D9C09B8FB6ABC0617F968BF416B5742BB0EA88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.F..WEBPVP8L.F../..?.G.mU9.q..4"+....1......U.|w4.?.../..Rw.g;.$I...l......0..A......D-*....4.E$*.I..`..!..CD..!..D.H......`...v#._...........m..C...U|...J..oa.w,O..M.[./.........'.W..#.x.x...Q..k.\..u.\..aUk...3.....5.16?=..qv.g0.cl..Z.K_...].C....r..)........M..=.kO ......m..6..o.X...%.V.%..8i.'. ..S..B....@)... .FK...|>#..P......"Ii..4?.Q.%..b.[..?..8.b..$..#.Z... .j......4).5t4..@.al1...|.......).>..@.Y.GA.@C..DC..+.......Ok..f;.....p...1X%47.J..10.umM.......h....zw...X...c..j.K.(..V.=.nx.h!..b.$.t#7...... ..`..^cY..P...xumte...MAD..0vA...._...:J.i_|.b6.}Z....j....}iYY.."....[f...+...$.......K...........3.&...)..6H.8H.3.........8.7.m.+l...}.....`3....j.8`..^.]...\ND.@..G.2....Q..I......n[:..B.......`...=2..R.q.Z..5..=.*.%...........[.....1..l.t.Gn.[?.Y&..8....c.&GD.Z.(.T.....(m..<r_.~.s!..i....i...d.7;....N...a....`.....`.^.q.....L.@.F4...."b....._.K..A3...L.O...9=.....74.}..-M.%el-(8..72.1:.j.9......8!....+...[e.z.x%-.......=u...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):48330
                                                                                                                                                                                                                        Entropy (8bit):5.9158752083873285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:TVhBFvvV/yyyxD+CcfPKYIGA/5nDsJP4pzW6G3AMVwvjAF7:BhBFv96y8D+C0PK5/CF4RBG3AMJ
                                                                                                                                                                                                                        MD5:1F5DBAA3DCD5A840CD7B3F81857E52B2
                                                                                                                                                                                                                        SHA1:47726DD16347D951D6A84B37ECD357E4A25ED9E8
                                                                                                                                                                                                                        SHA-256:C21619052117D6D1FA87DFA8B88A93BF4B19DFA4F214209EB8054A8B6088283B
                                                                                                                                                                                                                        SHA-512:F2E44EB5B14E2F752EDC4E48AC65C6468FEADD1D41BE4C7078703D08F213C261A80C092B00A78B28AD727CDDC97713A75D0563C551B2D7DDE63007A174281766
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .00172)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="580" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABIgAAAJECAIAAADytIhhAAAAAXNSR0IArs4c6QAAQABJREFUeAHs3QeYU0W7wPHU3STbC2XpSEcRC2K5iAoKqCA2wAKIFbGBShEVxS42QCzYpSjYUVQEFRUQRUFAQOlNetmaLen3XcIXwpZskk3Pf5999js5Z86cmd/E+/Deec+Mcvr06cOGDSsuLlb49ZN2kqrpQK3aoPTrbm5CAAEEEEAAAQQQQAABBBBQKB0Ox/r16/v3779mzRr/PBIylM2GaJOaq/y7nbsQQAABBBBAAAEEEEAAgTgXKI+m2rZtu2zZsuHDh/tnYc5zbJps3jvPqnD4VwF3IYAAAggggAACCCCAAAJxLVA+Y+YCmDFjBmmNLg0OEEAAAQQQQAABBBBAAIHQCBwXmMkjSWsMjTtPQQABBBBAAAEEEEAAAQRcAhVfDCOt0UXDAQIIIIAAAggggAACCCAQGoGKM2aup5LW6KLgAAEEEEAAAQQQQAABBBAIqkC1gZk8lbTGoNJTOQIIIIAAAggg
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9842
                                                                                                                                                                                                                        Entropy (8bit):4.839987735232247
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:IlN1hAmTEgioXBMDKi4K9zp7GFDwRvejC/qEGYjicYJXMmhEt9dY:IlN1hFTE6mDb42KhwleG/jGYjip8F3C
                                                                                                                                                                                                                        MD5:62B0B6823D072D319860222AB9ABD53A
                                                                                                                                                                                                                        SHA1:94A0DCBBDD270B79793468F09FABEE4C7AA926D1
                                                                                                                                                                                                                        SHA-256:C62A25083470580FF169E533AD14F340734E9DC1EBA9A27FE9663190B0EAE5F5
                                                                                                                                                                                                                        SHA-512:8317111658B40878AFFCEB6966094BF37BE876A51D971360F862DA90AF701F37C9FF05F6D3B5752D9E463461D55E4154C33450DBDAD3B31238D124DA8D8526FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i38401!3i38461!1m4!1m3!1i16!2i38401!3i38462!1m4!1m3!1i16!2i38402!3i38461!1m4!1m3!1i16!2i38403!3i38461!1m4!1m3!1i16!2i38402!3i38462!1m4!1m3!1i16!2i38403!3i38462!1m4!1m3!1i16!2i38404!3i38461!1m4!1m3!1i16!2i38404!3i38462!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=92569
                                                                                                                                                                                                                        Preview:[{"id":"wttwtwwtttuuuutw","zrange":[16,16],"layer":"spotlit"},{"id":"wttwtwwtttuuuutw","base":[1258327680,1260293376],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"4545811981886538639","a":[0,0,1258327680,1260293376,1258327680,1260293376],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-22,164,-4],"c":"{\"1\":{\"title\":\"Westville Jaame' Masjid\"}}","io":[0,-13]},{"id":"2925494937139364194","a":[23168,27776,1258350848,1260321152,1258350848,1260321152],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-66,-29,-9,-11,-139,-15,-10,3],"c":"{\"1\":{\"title\":\"Network Configurations (Pty)\"}}","io":[0,-13]}]},{"id":"wttwtwwtttuuuuuv","zrange":[16,16],"layer":"spotlit"},{"id":"wttwtwwtttuuuuuv","base":[1258362752,1260332032],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"5780164157647781676","a":[0,0],"bb":[-60,-29,-10,-11,-124,-15,-10,3],"c":"{\"1\":{\"title\":\"Leparis Photography KZN\"}}"},{"id":"3804827092394517989","a":[-18688,16000,1258344064,1260348032,1258344064,12
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2019:04:05 13:22:40], baseline, precision 8, 1862x2560, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):683398
                                                                                                                                                                                                                        Entropy (8bit):7.9283643382607245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:oHtN94o1949DLBJbdkjFFwNnGejjgsZcVrb7M2flowuTlLy:oim98/BJbdk+X0r3CL5y
                                                                                                                                                                                                                        MD5:B5BEDC101C6458BB50D9927B0D74EF9F
                                                                                                                                                                                                                        SHA1:2F6EAD2D8664941F5F7522B9D000600934AC41DE
                                                                                                                                                                                                                        SHA-256:7D3A97DBDC312A4C5904A9906E3843A67802DDFF6A04B010F8F41D6FEB220AB7
                                                                                                                                                                                                                        SHA-512:FE5235BF459A4054A292C7355D885C6712DCB5985B55EC7371384E6449752D4AE8645064F1A371E8362B39CCD6BF1AB8D647538E9F0DA774E42494C055A04997
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....wExif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................,.......,....Adobe Photoshop CC 2019 (Macintosh).2019:04:05 13:22:40........................................:...............................&.............(.....................6...........9.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................t.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.Tr...+.e.....l1..0...>.[.[......B.H...T.,u;...c6.......v.[7..g......Pk.q..+....s+.........g..-...wU.mtXs..K.]?.t..qk.k>..+..>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15108)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15198
                                                                                                                                                                                                                        Entropy (8bit):5.292184629051547
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:XFSaZ6pFrq0uePGsHIorGibIsDNlGz103eh:jZyHIopIspyz
                                                                                                                                                                                                                        MD5:4617AB9A80FA4D57DB352CBE9503DC9C
                                                                                                                                                                                                                        SHA1:35B5982414AEDB3CEA30FBBF28ACFFADA2AE8B3C
                                                                                                                                                                                                                        SHA-256:52568B72C0BAD58659B48207C0EDC0622A86F020B5C9CA1504A9C41FD15C3CD2
                                                                                                                                                                                                                        SHA-512:E51EFFEB3D1759D2C8DF809FC57F73862BA7E78A7571FDD49CAE70C83B44CAD06D75ED62F8F7F176A8E9D83ECC5C34A585920FE8CD07E106D54294E9EEB342DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/07e28c35f091b5ac25fc78b7ba93af5b6b0df76e-3b0165a527a86aa3cdea.js
                                                                                                                                                                                                                        Preview:(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[59693],{27467:function(e){var t="undefined"!=typeof Element,n="function"==typeof Map,r="function"==typeof Set,o="function"==typeof ArrayBuffer&&!!ArrayBuffer.isView;function i(e,a){if(e===a)return!0;if(e&&a&&"object"==typeof e&&"object"==typeof a){if(e.constructor!==a.constructor)return!1;var u,c,s,f;if(Array.isArray(e)){if((u=e.length)!=a.length)return!1;for(c=u;0!=c--;)if(!i(e[c],a[c]))return!1;return!0}if(n&&e instanceof Map&&a instanceof Map){if(e.size!==a.size)return!1;for(f=e.entries();!(c=f.next()).done;)if(!a.has(c.value[0]))return!1;for(f=e.entries();!(c=f.next()).done;)if(!i(c.value[1],a.get(c.value[0])))return!1;return!0}if(r&&e instanceof Set&&a instanceof Set){if(e.size!==a.size)return!1;for(f=e.entries();!(c=f.next()).done;)if(!a.has(c.value[0]))return!1;return!0}if(o&&ArrayBuffer.isView(e)&&ArrayBuffer.isView(a)){if((u=e.length)!=a.length)return!1;for(c=u;0!=c--;)if(e[c]!==a[c])return!1;retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10032
                                                                                                                                                                                                                        Entropy (8bit):7.97092841557122
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wZIPzAB4HLvmv5uIE8jz09Nk8lAzjzQwMHirIHwX6HjrMw:w+nxHQziNk8lAjLvKHHMw
                                                                                                                                                                                                                        MD5:1866F1F6624DA02ED56FDA1123C480D8
                                                                                                                                                                                                                        SHA1:ED6943333E01D0307581CAAB1AD4E3A24D3DE11F
                                                                                                                                                                                                                        SHA-256:27A493F3DECD9AD78D656B325EBFEC41461363DF51787DA9F4D5A11EAE0FDBFF
                                                                                                                                                                                                                        SHA-512:8F73214661C5D69BDFEF41FA294FF231CACBCFFE5B203DDCE1DF7DA7159250A2BD6951504BFB961B3F2802E70C59DFB26C0B565438F00C54F88186E06FAA6757
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38404!3i38461!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=54961
                                                                                                                                                                                                                        Preview:RIFF('..WEBPVP8L.'../..?...0.dU.....6y...|y.{/..m+.......2L..i....$...*h..ai+...I2..U.j.U^....T&...H.....,..Y....>..L.>....d...0..1..m..B........i2.j!...A......VY.....Le.*3.3S...."7;l.o....qx......e... ..*.@.......&.....C.9...Q._]h6...o..V....Ds]......B.J..........;..N..G.7n,y..w......QGy..1p.o...z.p...zV=..........ih...|@.|.d.!.....%q...`....f..:r...Q...'......Y.!......e.Q?u...r.;..q[......Uj.bu3.ccL.]r..c.M..%...]....s.QKD)...Q.s..q.'.`.gN}fB*.....@R.,`.3.K:!.!..x.Ii.M.I7 {sq..........^X.;g._..rP...$...".....]E..Q./:.@8..|.......E].)....T.Iu.Mr.9...M6H/<..qU.hx\tx...Zc.W...!.H..D...f.gx\.R......O@D.mp.....'&.tp.C....d.(.c.<Y..?+.5RaV>;...........V..;.Y..../.u..r.s:..IZ')[Zk ..q...G......pn.N...DSK.....iVWA..*:.Uc..r..'.i.>......#"fy.... f&I..d*.N!b..=.2...@.......um.Y6.. ..NR..JZ.D.k...r[.Q0...t...M.0.h...Xo.. V.f...m('.`.....e.&.k....h-^;..,........IW.....*..&R3......i.Gc.....*.V.L.5..7g!6..`......f......B..Bx..O.....z0.f*t...7..n..f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):830
                                                                                                                                                                                                                        Entropy (8bit):7.728407265918102
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:f5G0E8wfGQb+3Zx6KlNIe55IrRe0cZdgyv:fnE8wfP+J78e5A2dH
                                                                                                                                                                                                                        MD5:DE5627F630154B44D601B3583FAF1191
                                                                                                                                                                                                                        SHA1:9C8A4BA0D26C9812EEF8E46CDAB36A38954758FB
                                                                                                                                                                                                                        SHA-256:7F64C43691EB8941631EA27F63B91B97BE65A100526F2969AEF19675E5E27EB9
                                                                                                                                                                                                                        SHA-512:CD80FE0252ECFC1DF4EF12C2CD16BD9C7FAD405B2905EC2F7F0A9EC83661EE87ECD239CE6F211F74B1748C3D31456D791895A3059B953B8BA57BB08D062A260E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37425!3i39347!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=125801
                                                                                                                                                                                                                        Preview:RIFF6...WEBPVP8L).../..?.G...$e.../..P....F9..GA.6.. e......r.L{WGr.....$i.......]..3...V.f......._'0.M..M.,...(....m.....u..U.O.......H^..Y...".......`....{..6q...`_F^.x...E.I.&.b.k.~$Djx=N....\...XCd.......W.C..gRc.r....l.K.d+}H&;.p..+.?b..8......>D.w...).=.`W. .b.8$J[..XR.6H.5..0"..0.p.v(..c.E.)k..]..O.H.;*..%Y..\.......)Nv.d.E.F..D D.Z.j.&:.F.i.v...8...P.....i.d2.#..A.R...&R.3..0b....H.{o.t.0"a-..(.sL.Z.Aa.....Q...>.BQ.6.c..(...+..GP..t.#.zI....).3.|.EyT..Z..A.U..j..U.R....3p...U...DTE...;.og..........g.w&...).....yME...$..K.Z<.[2.....d)=.......V(m.{;....L#.2..h..4(.,y.K&q......t.D.....`5.Np.....=.N...X.&.E.9.~L..{.....a..s.}v..gBJ.r.v..+.A.&.l...5..>";=8.J)s1.$............s..\.O../..eZ..B...t.4.8..h.>l.Jo..O.....X6Q.;.tVR.Zd...sK..,.|._....n2}e{..Q.6.#Ht>.f..x..<.."........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (360)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):85303
                                                                                                                                                                                                                        Entropy (8bit):5.0911748022992676
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:YPLoreUScogMjVNPP8aLMBJk8u9hKt1o619IYj1oJ0SQIOZ:YfHNPP/qJ9BoC9XplIOZ
                                                                                                                                                                                                                        MD5:15646F1CDE6F4E396489612CD7C09E4F
                                                                                                                                                                                                                        SHA1:FF7B158E3AACDC7E16DDA35FB0A4D6644CA456D2
                                                                                                                                                                                                                        SHA-256:8386440748B07507D7BE894E53C19CCB95749DD711D965107FB4881AEA33A9C2
                                                                                                                                                                                                                        SHA-512:E526DA3C2E8502BC28A2372197CC1D258713D0CC041038F1CCE6488EEDE8BD914674E1EBA4809A1131FD55EC01BEE8F0F02A2EF9978D9B20D4540B9F220076EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**. * Owl Carousel v2.1.6. * Copyright 2013-2016 David Deutsch. * Licensed under MIT (https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE). */./**. * Owl carousel. * @version 2.1.6. * @author Bartosz Wojciechowski. * @author David Deutsch. * @license The MIT License (MIT). * @todo Lazy Load Icon. * @todo prevent animationend bubling. * @todo itemsScaleUp. * @todo Test Zepto. * @todo stagePadding calculate wrong active classes. */.;(function($, window, document, undefined) {.../**.. * Creates a carousel... * @class The Owl Carousel... * @public.. * @param {HTMLElement|jQuery} element - The element to create the carousel for... * @param {Object} [options] - The options.. */..function Owl(element, options) {..../**... * Current settings for the carousel.... * @public... */...this.settings = null;..../**... * Current options set by the caller including defaults.... * @public... */...this.options = $.extend({}, Owl.Defaults, options);..../**... * Plugin element.... * @public..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73488
                                                                                                                                                                                                                        Entropy (8bit):7.99606258594665
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:nKe5pgb690Z7X0oRFvHARJU7cXJmS3vneKhuvkiD37qmKAcF9j2tVki3XQ1:nHwbBFEovmJU7cZPPJ48u37vm9kOUs
                                                                                                                                                                                                                        MD5:E4C9247069D9CC33B596B5FDBE5394D1
                                                                                                                                                                                                                        SHA1:BC1F39DA0B7F5409276D5929099574D266531BE8
                                                                                                                                                                                                                        SHA-256:45356F92B888AE15C8300FE3E81320CE9434A94EE88C1337FE7AF0015FADC385
                                                                                                                                                                                                                        SHA-512:A7523031A266112B87201AE4E87A82CA71644514527DFE5E594ACCFEBC80858C7EDE1E26C8E0D0EEB49F7809FCF1DDFA91752420391ED0994E78920369DF9B91
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*....>-..C..!........~..b.....}..a.....YW......=.......{.....R.}......u...[....i....................w.O..?...}.~......C................../............v...{.s.O.....>............_..ro......_.b.......A.K.......?r.#|..o....~.`.g.?..............e....B..}..7..._.........._..............?.....n..w..........................._.o.......?.}......_....`..?....E..._.....q..}[......O._.....M...O...~Z=2.vG.......9....!..#...d `.r.......A.A.....?.2.0r9...B..G . .@........9....!..#...d `.r.......A.A.....?.2.0r9...B..G . .@........9....!..#...d `.r.......A.A.....?.2.0r9...B..G . .@........9....!..#...d `.r.......A.A.....?.2.0r9...B..G . .@........9....!..#...d `.r.......A.A.....".5.......?.2.0r9...B..G . .@........9.....x..+e0...~.........9....!..#...d `.r.......A.A......T.;`..T2.0r9...B..G . .@........9....!....p4N.Kja.Q.......9....!..#...d `.r.......<2pRT.[D...3.S..r.......A.A.....?.2.0r9...B....v...UT)...!..a..d.<.w..........h.G.U3.~... `tO....T2.0r9...B.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20551)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20770
                                                                                                                                                                                                                        Entropy (8bit):5.250394119981092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3ecIpaRa7LJom2xdeuxOqjHxehwRUsOFzDlMa+LSa54ZEbq:3ecIp/7LJom2xdeuLHkhAUsOFzDlMa+W
                                                                                                                                                                                                                        MD5:ED06397867F22288E63B9E8243E9C54F
                                                                                                                                                                                                                        SHA1:1544061C4C86ED9AD11F79183AD589ECFBFD9BA3
                                                                                                                                                                                                                        SHA-256:4781128A4F8574281770DF7600B3713EE3DDAA28ABEA3E11B9A7AFFBB5DFC251
                                                                                                                                                                                                                        SHA-512:120C6060E5A260EFA522438A1933DE56908A8BBCE5602BA9D3B0FA2DA48224B3C3754F3053D5A0A4076945B2EDFF34D30EFCD0B72C5782A5FC48E52762673CF7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var prefix=["-webkit-","-moz-","-ms-","-o-",""],i=0;i<prefix.length;i++)prefix[i]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function($){"function"!=typeof window.vc_js&&(window.vc_js=function(){"use strict";vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),vc_ttaToggleBehaviour(),jQuery(document).t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1555
                                                                                                                                                                                                                        Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                        MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                        SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                        SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                        SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2200
                                                                                                                                                                                                                        Entropy (8bit):5.057651733406854
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:ivAkvALUvs7ilpA2/mDj9MkNjbS0dMAJqe6G4joxGIGNrze0Sn7vAM/HHn3jRFwM:gfbs7i42AWkNfcAJFz4jJTh6DbAM/HH5
                                                                                                                                                                                                                        MD5:CB0AE43C9B8A947B8D0418EBD846585E
                                                                                                                                                                                                                        SHA1:52C69962CCBF9F8609511458F83307CE26BA37AE
                                                                                                                                                                                                                        SHA-256:94516FFF86EAFD8DCE5185EF386A43AC9AD3966D4A4EC0702936BFE609F66587
                                                                                                                                                                                                                        SHA-512:970B8330BBE833F1D365DC236E668BD9F01B0B82CB2ABE0EDA1241D2466658C26DE6DE853282CB8768FE50062324BF3CDD443B13B4BDF9E0133A38D66B1F93AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/34076-cf47c4729a86b19df181.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[34076,28488,54618],{28488:function(e,t,s){s.d(t,{s:function(){return c}});var r=s(69614);const n=e=>!("isConnected"in e)||e.isConnected,o=((e,t)=>{let s;return function(){for(var r=arguments.length,n=new Array(r),o=0;o<r;o++)n[o]=arguments[o];s&&clearTimeout(s),s=setTimeout((()=>{s=0,e.apply(void 0,n)}),t)}})((e=>{for(let t of e.keys())e.set(t,e.get(t).filter(n))}),2e3),u=(e,t)=>{const s=e.indexOf(t);s>=0&&(e[s]=e[e.length-1],e.length--)},{state:c,dispose:i,onChange:a}=((e,t)=>{const s=function(e,t){void 0===t&&(t=(e,t)=>e!==t);let s=new Map(Object.entries(null!=e?e:{}));const r={dispose:[],get:[],set:[],reset:[]},n=()=>{s=new Map(Object.entries(null!=e?e:{})),r.reset.forEach((e=>e()))},o=e=>(r.get.forEach((t=>t(e))),s.get(e)),c=(e,n)=>{const o=s.get(e);t(n,o,e)&&(s.set(e,n),r.set.forEach((t=>t(e,n,o))))},i="undefined"==typeof Proxy?{}:new Proxy(e,{get(e,t){return o(t)},ownKeys(e){return Array
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189258
                                                                                                                                                                                                                        Entropy (8bit):5.626706483325665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:vu+tqK5o1E0kXw17LmAnVtdcRvjqY3usuxawI7uBpO8q59tt34BAAoKJjpkDgW0B:vu+tquo1E0kXa7CAnVtevjqY+jawI7u7
                                                                                                                                                                                                                        MD5:E3F86EE1A9E44B3B9B504CA47B527D4F
                                                                                                                                                                                                                        SHA1:35E33E42A72C29832E989320FA5A0F81EA304545
                                                                                                                                                                                                                        SHA-256:542F11E269CE7433A539D7E0C12342F8A98978CCA08046EA0ABD703FFB9A7C12
                                                                                                                                                                                                                        SHA-512:9BBAC36E0888B5D0C516C8C044675FED3F8FA4C39E0AB63578626A3341294B56B52137AD0DA2B67C4BBB0B7088E8A61787C9AB2982A512EC786AD7A0017E948B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var pra,ora,rra,tra,ura,vra,bD,cD,wra,xra,zra,iD,jD,kD,oD,Ara,qD,Bra,tD,vD,wD,xD,DD,Era,Fra,Gra,Hra,Kra,LD,Mra,Ora,KD,Pra,QD,Rra,RD,Tra,SD,Vra,Ura,Wra,Xra,Yra,Zra,$ra,asa,bsa,csa,dsa,esa,fsa,gsa,hsa,isa,jsa,ksa,lsa,msa,nsa,WD,qsa,YD,rsa,ssa,tsa,usa,vsa,wsa,xsa,ysa,zsa,Asa,Csa,Esa,Gsa,Isa,Ksa,Msa,Osa,Qsa,Ssa,Tsa,Usa,Vsa,Wsa,Xsa,Ysa,Zsa,ZD,$sa,ata,bta,cta,dta,eta,gta,aE,bE,hta,ita,jta,kta,lta,mta,nta,ota,pta,qta,rta,cE,sta,dE,tta,uta,vta,wta,xta,yta,zta,eE,Ata,fE,Bta,Cta,Dta,Eta,Fta,Gta,Hta,Ita,Jta,.Kta,Lta,Mta,Nta,Ota,Pta,Qta,Rta,Sta,Uta,Vta,Wta,Yta,hE,Zta,$ta,aua,bua,cua,dua,eua,gua,nE,oE,pE,qE,iua,tE,uE,jua,kua,oua,pua,rua,uua,vua,wua,GE,HE,IE,JE,Bua,NE,PE,QE,TE,Dua,Eua,Fua,Hua,Mua,Nua,bF,Rua,eF,fF,Vua,Wua,Xua,Yua,$ua,ava,bva,cva,jF,eva,kva,qF,nva,mva,rF,xF,FF,pva,qva,rva,tva,uva,XF,wva,YF,xva,yva,zva,ZF,Bva,Ava,Cva,Eva,Gva,Iva,Mva,Kva,Nva,Lva,$F,aG,Qva,Rva,bG,cG,Sva,Uva,eG,fG,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11306
                                                                                                                                                                                                                        Entropy (8bit):7.974361328951814
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gI5IdDEh34ve3MnDqygMQlAhsgalTQ3wezx8xyHFeob6YxLgbPqNXNLcWtBlCpA5:gI5mDC342WgMQl8dwWHSkxoivgWvlC0
                                                                                                                                                                                                                        MD5:5D4862632FF2A97656A210CCFF1A44B3
                                                                                                                                                                                                                        SHA1:598D3280539457814850A783EA71BD2F8CAEE0B7
                                                                                                                                                                                                                        SHA-256:4CA3CDEC58421F9D0F8823913BFE405660D6DB1682CDF869E4443D49D48FBCD2
                                                                                                                                                                                                                        SHA-512:702B049D278BF60A231CB139264B873A4843D05216022FE0B1E6F758BFC7125053B76E7CD91002893F848D7B4B702B4A3440173ECEF334FE778EF587F8D4C00B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF",..WEBPVP8L.,../..?...8.$Gi..Z..6./p..<5.E4A....Ue..=#...(......7v.;.m.M~=.z..0.....L`..I...w......(.9?@.e.h.._..R.....*...`A.F.....>.L....B..80.`....Z.....<.|..(.y%.C..&.L..A.dBtX A..p ..y.l}..._GBo.l2&.dL..=.=..O.'X....V....h..G...R.......p@.!.. .$H..JVH.I...|".[.e*.J<..Vk .. ..l...j.^.M.[.MB....%J..}=;-HmBz...[.P).B.P%T..B.L.|.............d.X.N...^..M......... ..0.....D\.......s...E0.k .nR....n.......zfz...U].....CI..fV.....=^?.b.......Z..D...c'.&.t..x.....zX....I1v\..*...cC.@S4..G.@..J..I...;.....Zk..L...9.c%........C:QD^..m........}....q.Q.ij....!.h.:C....J_.s 2w.a..q.F...#.(.5..f.ez.Pe..`...j..N(....:...|^s..G...L.u....:*f..J...6T;.#y../__b.......[..o...S.Z.......Wot.T.....a........>x.&.y.:..HY...)Z.!F>..,~ 3.K.i..[.&.cG.3.......NF./.&Q...C.....Ko.L*]._.k.&..l_(.W....0Vd^..v)... (........|.uP;^..K1...4p..t.1...3S..@_....r?@&.U..(C...!.X-i...(.$c*..*...........7.:.lL....;.T.T.N)... .z...#D.x.c..)..........r.@...x......L..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):68001
                                                                                                                                                                                                                        Entropy (8bit):5.23637726712799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:zAxFlIZNOoGHj6gfynq7xasTIRsYApT3fy4bTuSHCezUL4Fj1/gfPFpkaB:zelmOoRsAAhFC4FWNB
                                                                                                                                                                                                                        MD5:0DB85C08CEAC7BCFA278FDE9F05D3F8D
                                                                                                                                                                                                                        SHA1:F2F17A26694CE9CC433E8AF152C7F679A4C4A77C
                                                                                                                                                                                                                        SHA-256:64DD06AA8890808D845D8C275FA70FD0DA9B84D344EFCBCB43FFA706F77D418D
                                                                                                                                                                                                                        SHA-512:71C57266E059228FB585FD093618545706BBC3900515BF007B786D9EC21A9AF46A9D31CCF247F2B5B0EA496A449904D2FEEB8962DB5AAA3969A55B2B03AB524A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/40eb5e8d1811ecb038acf40e4605f957b7894ce2-e3b53ced8a69c000d551.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[51857],{9794:function(e,t,l){var a=l(84616),n=l(2784),o=l(38538);function r(e){let t=c(e);return t&&t.rowCells?t.rowCells.length:0}function c(e){return e?(t=e).row_cells&&t.row_cells.length>0?{rowCells:t.row_cells.map(((e,t)=>({slot:x("desktop","","header",1,t+1),slotContent:_(e)})))}:{}:{};var t}function s(e){return c(e).rowCells.length>0?1:0}function i(e){return y(e).rows&&y(e).rows.length>0?y(e).rows.reduce(((e,t)=>[].concat((0,a.Z)(e),(0,a.Z)(t.rowCells))),[]):[]}function m(e){return e&&e.length>0?(t=e)&&t.length>0?{tables:t.map(((e,t)=>({headerRows:e.mobile_table_header_rows.map(((e,l)=>({cells:e.row_cells.map(((e,a)=>({slot:x("mobile",t+1,"header",l+1,a+1),slotContent:_(e)})))}))),bodyRows:e&&e.mobile_table_body_rows?e.mobile_table_body_rows.map(((e,l)=>({cells:e.row_cells.map(((e,a)=>({slot:x("mobile",t+1,"body",l+1,a+1),slotContent:_(e)})))}))):{},footerRow:e.mobile_table_footer_row&&e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9356
                                                                                                                                                                                                                        Entropy (8bit):7.9723567250961995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:JgsOJiXg5fTH70AcME+AQrXCEzTrk/5FZi3VyUTOAForTPF:JgzJiXgVboAcM/PTruFA3VFO4oft
                                                                                                                                                                                                                        MD5:F23AA52BB43E5250E243E689EFEC6D88
                                                                                                                                                                                                                        SHA1:48751BF64ABC9476C0720CC95FF1BB611831203E
                                                                                                                                                                                                                        SHA-256:39437F0E7C39233A2905F23118BCC3C407B05BE07C96F9FB96C3E2E7889924D1
                                                                                                                                                                                                                        SHA-512:BBB519200FDF0910A283FEA98F30D3A820B864C22539B7ECFF9AED31B8C4E679E26C7A162F3FC61231B3A74C6EE89E2F35C2BC4F89C67F05F20E15EA065C7C07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8Lw$../..?...*.m%....h@.....pxr..l#.Vr.....@)........"IRT{L....wr..O3.4......px.DX.@.;|...6.....l ......20.F.#.y..".....H<.Gh.$dE..*a...2R).jP...N..aRf8..n..Q'.aD.n....[.D.-U........h...............m...Z.V....l3.R.q.+...d..^5G...r....4.!C...w&.........T.M.w.........'...e?..6........m....j.....:....b...k.2DX;..$.-..So.ve..M6....Z.#..7.....Wh.m..9....WxW.>.........W.+..o.4..'....Z...k...;.}.......H..........V@......Sw.......Y.6.d...6?.L.y..oUw...!z..)Dt....c.!..q.6..~W.AD.<>*<Y...X&S.e...$.z/.81..r...{/..*.*N..j}.....1....k"V^.b}fy.c.l......l.+.......N............e`.lY.obV.4.#......cE...-x...o.....@'..!".].....#.K....aV?..0,8J..k....&.F..A...jX..ph.-e......;-3......U...&..$X..1...........M9N.7.1.....oW.@..&....;SO..Q..7fj.*..P...2..._..8....r....1&.K.7.........WJ....vf.;]....PH.*..s..S.Q5.....m..U..1fP.i@...C....X. 98.q8...`G..l......ia..9;.s.5..d./...~....h.#..._...@..X..F.p.e...0.J.+.Y.@gm..9..!b..h..2..a*...X.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9587), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9587
                                                                                                                                                                                                                        Entropy (8bit):5.147692380708056
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NUt+0Ey4foIpyULibLTSzSefqUzuWnSm/rqbubM5xmsmSRD9pkx3qvrGH4f:H0sHobLuzJFT/rk5As3D9Kx3qlf
                                                                                                                                                                                                                        MD5:78CD75552774F850FDC592CDBFEAE4CE
                                                                                                                                                                                                                        SHA1:C9784245B8230179C48D930B12FD70719F71B1C5
                                                                                                                                                                                                                        SHA-256:1B5B0187242AA0D8873C91877A0C55EC72C66EAFFEEA0742CA065AD26F52CD89
                                                                                                                                                                                                                        SHA-512:C786CDCD6A778502142EAE14A26868B84BD6D56CA7CFE72E8A4D2D32370176BCD9E7B0288159EE9BEAFA277795F509D33193F18DDA30FB6E1890DD8ACA9ACAE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/js/conditional_logic.min.js?ver=2.8.14
                                                                                                                                                                                                                        Preview:var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.length;a++)gf_apply_field_rule(t,e[a],i,function(){a>=e.length-1&&(jQuery(document).trigger("gform_post_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/end",native:!1,data:{formId:t,fields:e,isInit:i}}),window.gformCalculateTotalPrice)&&window.gformCalculateTotalPrice(t)})}function gf_check_field_rule(t,e,i,a){var n,e=gf_get_field_logic(t,e);return e?"hide"!=(n=gf_get_field_action(t,e.section))?gf_get_field_action(t,e.field):n:"show"}function gf_get_field_logic(t,e){var i=rgars(window,"gf_form_conditional_logic/"+t);if(i){t=rgars(i,"logic/"+e);if(t)return t;var a=rgar(i,"dependents");if(a)for(var n in a)if(-1!==a[n].indexOf(e))return rgars(i,"logic/"+n)}return!1}function gf_apply_field_rule(t,e,i,a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlSle:cle
                                                                                                                                                                                                                        MD5:D3E941FE204D0A9CC5B92782BBF882C8
                                                                                                                                                                                                                        SHA1:682A77B3DD546B61AE894285128FFBA13A33CF7D
                                                                                                                                                                                                                        SHA-256:281C5AE8BF152F644E12A943EC5D59681E1950C54FB6C0B3CC77539BF5E69340
                                                                                                                                                                                                                        SHA-512:A49758704E8459F360934AA6254438E7EA3240B448C4E21EE8A2B5895F6B599C7B98BA0A23EAD450028EB368F796B58322F5769C0F4673C279D328E9895D1870
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (945)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5449
                                                                                                                                                                                                                        Entropy (8bit):5.141067610000941
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8WZqXKHvpIkdN0rR49PaQxJbK+nx/IR:1j9jhjYj9K/Vo+nXaHvFdN0rO9ieJjnu
                                                                                                                                                                                                                        MD5:C0DF5788E90CC68B7F6813FD30C760F9
                                                                                                                                                                                                                        SHA1:B4715633178499F93452F5BAF21A8E2A3461BDDF
                                                                                                                                                                                                                        SHA-256:3D4C6479F96335C913B287EC488119BDB54F4D424078F1A0528BE94F272442DE
                                                                                                                                                                                                                        SHA-512:6940BCA55627E4AF999666DCDE52E8F1E733EEDCD5F9C408EBB7A40E380C559058CC5338B5911F76B9039327EECB4BA7A9E4A181FEF4F4EF261742801C3BF685
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15920
                                                                                                                                                                                                                        Entropy (8bit):7.987786667472439
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                                                                                        MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                                                        SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                                                        SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                                                        SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                        Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13891
                                                                                                                                                                                                                        Entropy (8bit):7.967908741550553
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gOjLKJ6JM+n5nGh0n3BzBb22dsG46pSB5//aGoI10hBEsdbvlCM/:g8y6Jx5nq0n3pkMGo5hBzPJ/
                                                                                                                                                                                                                        MD5:026B04FC819B446380D427D0E8B4C17F
                                                                                                                                                                                                                        SHA1:4DE4E91AF21B72878D72E4CD70454FD53FE302C7
                                                                                                                                                                                                                        SHA-256:E22338DD09CAA3689BF4E5698E9960BEB5F2CA00ACFE8D42B05CE00EBED4213A
                                                                                                                                                                                                                        SHA-512:2B946616D46334A2A5482026223DE2A385319E042F9E818F5846DA376A4465AD41A6ADF7F7C25C2D70B5001C789B385E437792DEC6BADDF8097A4A332D3AC0FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/logo4-4.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:0E56E948A42811EBBC5CA93BE7C50C0A" xmpMM:InstanceID="xmp.iid:0E56E947A42811EBBC5CA93BE7C50C0A" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..t(..2fIDATx...`..5....%]u..l.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2358
                                                                                                                                                                                                                        Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                        MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                        SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                        SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                        SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42889)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):123959
                                                                                                                                                                                                                        Entropy (8bit):5.544394596273278
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:AB3xC9/I/66Q1+sxBsWGXkWRqrlv7j5E5L3M8s+Adumi8IyyJTBwvrZ9IHsUq0Kv:a66U+9UWRW7CK8s+muaydMr/IMlv
                                                                                                                                                                                                                        MD5:04F0A5790668162C9241BFD598D6400C
                                                                                                                                                                                                                        SHA1:DD55A501364BBD8A0B43ECA3CD681748CD89A03E
                                                                                                                                                                                                                        SHA-256:463F24ED151C0BC8775C09E92C3885FD96DC17F1E91CA64D70F3BA9600E0EB86
                                                                                                                                                                                                                        SHA-512:2F800A0EB7C2E2F7E7AE6B5D75BE2CC5B92E54D6AAC3A0EE1955D43CEC43F7283BEC1E317F0323A5EB1872B728FA5628BCCF3140407B18F729B881201A6EEF9F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.4.5
                                                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (850)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):206889
                                                                                                                                                                                                                        Entropy (8bit):5.576543355648407
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:5tTqk1P9sDiVOsMZLOCP5cqR8uq7oxuG9Sgb2N+1XgD6uYuc88DAJytKcYHTt3pQ:nTqk1P9s2VOsbCPuqqD7oxuG9SiXgD6H
                                                                                                                                                                                                                        MD5:46BB44524917EECB58B98F2B3E204CB1
                                                                                                                                                                                                                        SHA1:677B02ADC272B93F832EDB6BC57B702606E38876
                                                                                                                                                                                                                        SHA-256:AFD15D4B2A4FF4192153DA3BA39BF329758D838A06FFAA96BE16DADBBF5A7987
                                                                                                                                                                                                                        SHA-512:56ECAFF22401E803E26B2857FF0AC95BD9F579031AC7DA5F6AC0B99179545F7E218704A806E17FF1BCBA9EBC25C5570263703B5521727E35E151DC1EEA870BBA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,da,ma,pa,caa,daa,Ja,Ma,Eb,Fb,eaa,Zb,faa,Tc,Uc,Xc,$c,fd,ud,wd,haa,iaa,jaa,Dd,Ad,Ed,kaa,Fd,Id,Pd,Xd,be,ce,he,ve,maa,Le,Ve,oaa,qaa,hf,jf,kf,of,tf,raa,yf,wf,taa,rf,Ef,uaa,Gf,Hf,If,Jf,vaa,waa,Qf,yaa,bg,dg,eg,ig,kg,$f,zaa,hg,fg,gg,mg,Aaa,jg,ug,sg,yg,tg,zg,Caa,Daa,Jg,Lg,Mg,Og,Ng,ih,Gaa,Iaa,Haa,Ii,Hi,Maa,Mi,oj,uj,Oj,Pj,Uj,Zj,dk,ek,fk,Qaa,hk,ik,gk,Paa,Ck,Lk,zk,Qk,Tk,Pk,Vk,Wk,gl,jl,ll,xl,yl,Fl,Jl,Ml,Nl,Xaa,Yaa,$aa,Ql,Tl,Ul,Yl,$l,Zl,fm,im,jm,lm,nm,om,wm,ym,Bm,cba,Em,eba,Gm,Om,Sm,Zm,bn,cn,jba,hn,jn,kba,.nn,lba,tn,sn,un,nba,oba,pba,Gn,Mn,On,Tn,ao,bo,eo,fo,go
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12606
                                                                                                                                                                                                                        Entropy (8bit):7.978582045971498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PfBuwdMMUT/SvmHO1XZomIXI8t4U96SytlTjO:nBiMg/gmuZZom58N6JDTjO
                                                                                                                                                                                                                        MD5:B4917F127753C3344E8B7FFDB86EEED1
                                                                                                                                                                                                                        SHA1:3CB0FED3BBD31476AFDE97327262FB4D2C23C245
                                                                                                                                                                                                                        SHA-256:3F3A843D11505F086A03F386B6BC8519AA481D5133B64E87F8A6DE49C064FD50
                                                                                                                                                                                                                        SHA-512:6348EA314DBA9C35B9D2F76833BA15A71D208079466D0CC0FF61EF1528B68F7A24922E9DABD44738D91EA4479AB1C07CDD3AB536B85D1F695269F54CCB50E35B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37865!3i37675!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=74791
                                                                                                                                                                                                                        Preview:RIFF61..WEBPVP8L*1../..?./.m.Y....b....l.^8.6...4.w..D..-%e./....m....[..S..$p..................\;N....v...0.. .. ......$..+=.E.5...n...'.y...a`...4..2...iy1...|3.'..dl..7....+7.|TRJ.R.A..ZHK.&.O..Y.......FI._.7.e(,CA........5...g.M.U:..u!j..ps....x0....g.{.......o.>IJ...,...}c)d.n......mO..........?..........WDD..H..D...p... ~....^...m.E.<^0...:.p.S{[..R..{.....J......Yp...2..{J.&.$.z.....kf....j.<h..J..............Y]:.r..i..<..D.....*X..6..e.,4/K...mt..moeD....S!..L.n"b.5%j.mG.M.."s.....h.......]ki.AT....E]..f..)M.n.mG2.Z.M<.-.Z..v.6v..e.f...@..........OS7.(..|[....3..D9_k.]W{....2....P..e..f{...M.U...!Cz-..9..y...7Z^..Z.U.G...B.2M.[....b./......PN..v.VvG..6....C....f.f..3..&..(.$J.l.H.I..7.6......h.pw...=L....Pu...+..4"GI...u..P.K>.........@.....4......k......6.|..U.......h...ze{o..A...C.[PU.<..hs......E#.....Im,.u..,.....2.P..+4...=.j..`..D..[X.....j..O..[&g...k6.s....JBv...........h....a.Z[..II5{.%Z@-(H...}~......t.D..`...^..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 160x140, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11290
                                                                                                                                                                                                                        Entropy (8bit):7.933065894862096
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NKknih/GsNaFoDBv8w58Af0jVCsqi1cTu6XBlM7xbEBVR76yLhF:NZn2da2v8O87Vqi2TuIBObEBbLH
                                                                                                                                                                                                                        MD5:C6B9543119BE1E0F029FDE131DCDC403
                                                                                                                                                                                                                        SHA1:08EF9355C1E580AA5FC82FAA5119125F01DDA3FF
                                                                                                                                                                                                                        SHA-256:67F50D62ECD3076572BA12B9CE88D1253197F9A16507D8A5DD5370B888B769C9
                                                                                                                                                                                                                        SHA-512:755073B16A810E8636C310867979B37721E8E6E641C1E7B12C1C5EE4444D707280698150813D5A821DE72F3036462006BA2B95445A4D2016391A51B1117EB39A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/03/105years-160x140.jpg
                                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Microsoft. Word 2010" xmpMM:InstanceID="xmp.iid:AB7FC662A1D211EB80DBC320DFE67A55" xmpMM:DocumentID="xmp.did:AB7FC663A1D211EB80DBC320DFE67A55"> <dc:creator> <rdf:Seq> <rdf:li>Myan Soobramoney</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AB7FC660A1D211EB80DBC320DFE67A55" stRef:documentID="xmp.did:AB7FC661A1D211EB80DBC320DFE67A55"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4036), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4036
                                                                                                                                                                                                                        Entropy (8bit):5.322915920941288
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:yx36hx5DiEcXrasmw2Iw2JYwut4D8OGKQa6dC:NmrNmw2Iw2JjWC8O7eC
                                                                                                                                                                                                                        MD5:78B3A4445C5C913A617366319A3EA25B
                                                                                                                                                                                                                        SHA1:E59BF900F39DED98D067E541F5F6387A37402B53
                                                                                                                                                                                                                        SHA-256:A18EBD731B20D7404E2EED45AD15A0E9068EC7C4EB6D95DA6727C086E366227D
                                                                                                                                                                                                                        SHA-512:BC7B52645656A97B56D628AEAFB2B446ABB74D23F0219192CF0EB6F3DB9BC6818CB9D7703CC85155DAD2F1F328E67BBBBF7DC2B6FE546EF4B8CB6DECCA3FB66A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid","lid"],d=31536000000,e=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function f(a,b="ams"){const d=document.referrer?document.referrer:"";return null===a?void 0:function(e,f,h=null){try{const i=f.filter(a=>!c.includes(a.eventType)&&"init"!==a.eventType);return g(`https://${b}.creativecdn.com/tags/v2?type=json`,{method:"POST",mode:"cors",credentials:"include",referrerPolicy:"no-referrer-when-downgrade",headers:{"Content-Type":"application/json"},redirect:"follow",body:JSON.stringify({v:"v0.1.5",sr:d,su:location.href,th:h?h:a,tags:[...i,...r]})},e)}catch(a){}}}async function g(a,b,c,d){try{const e="function"==typeof c?c:()=>{},f=await fetch(a,b),g=f.status;if(200<=g&&300>g)return e(d?await f.json():await f.text(),f)}catch(a){}}function h(a){try{return JSON.parse(a)}catch(a){return null}}function i(){const b=window[a].filter(a=>a.ev
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 454 x 327, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13264
                                                                                                                                                                                                                        Entropy (8bit):7.953085761227159
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:WumVSw5vLN3/Zm2IK0VBZS0704RA9F0/q4f7:QpBLJ/t0VfSk04R6FC1z
                                                                                                                                                                                                                        MD5:3354BE1FBEBBE92C2782261E82C33264
                                                                                                                                                                                                                        SHA1:75234A31849926EE5A8A02620FC64C310C387E60
                                                                                                                                                                                                                        SHA-256:E33FFEAD1BA6D40D1BA3AC9727808431653AF4CAA02CDFA8F688E83E020B3280
                                                                                                                                                                                                                        SHA-512:C694FEAB38FBE46895AAC45E1C1C2A066A67A9B3D2304B4E3ABA47A948C1432ADA7A1335D921ADDF3DBA42A174D335DD40F426799EE7AE1EB6B4AAC83508AA24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......G......P.f....gAMA......a.....sRGB.........tEXtSoftware.Adobe ImageReadyq.e<....PLTELiq.......@Z.......z......@Z5....oRJ..I..oR.@Z....<[.)........ug.@Z......';_....@Z.L............@Z.oRl..I.........>\......86aK...@Z.....pR.pT...:........H...A[.........U..75_....@Z......@Z................oR...\q.......75_86a.?Y...G..K..........oR.nR.........tP...K...n...86aJ..K....oR...oR....@Z...N..................y{y....s...J.........M.....==d.....A;.....86a.]...v...85..t..Vj..4.......KU.@Z......oR......K..86a.4.L......:......}..E^....uW..Ng.........Ekt...y|.D..........[........Ebx.<...F..+..*..cRl...?>fw...sz...3Zo`.........9[y.{_.dx..WWw.>j...}.vogtQh.\kt...Hv..~z..)Tml...B..08akgO......pX;0,...@q....6..]D:.\L.HPGe,?j.T.}...)5BHn......m.g.5G..~gu8TP.d....o..FtS...8......eZ.....?9`...`.......tRNS...?.?.?..._C.?............h...../.../_?//a...__.fO....o......y.....d..D.....Or.....x./.../.o.O...._....O.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12136
                                                                                                                                                                                                                        Entropy (8bit):7.973705207518566
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Z9VC98sjloiiQ8KsDn7F5qSoDmLyOnQOotcA9qc9NdFgHu+xdIVLvIJozvtVeuzk:Z9o98YloiD8Kq7F5qKLoqcRFgHJILg0k
                                                                                                                                                                                                                        MD5:AC59D5A64EE97B3CEF4A2328CD5520F6
                                                                                                                                                                                                                        SHA1:6E23D80B3BAC649930B40BD62C76B3CC09735600
                                                                                                                                                                                                                        SHA-256:969E0CEC0C73A3B5BB67620E2B48F2E9EEBA911F0901C84B0BCDCE3145F89578
                                                                                                                                                                                                                        SHA-512:9E7CEF0254DADB5ABB1AD5E5F05EBE1520DB5AB1F872BD547F7404F037F8BC4B6794E5E40405D6895968C436EE28D1C3D643AB49090943B4D7F6159600D17344
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF`/..WEBPVP8LT/../..?...6.m%8d..0.C..~..m..m.d.rj....5-R@..a.I.........P..7.....a......!8..`........C0D..Aa)0.C"j.h..}$.\...K.|....t.(.....~).......)u.............-Y...1...^2W..U....q..!.#qWK..2.\.G~/.|.C.^J.NZ.b.vm{.H...H ,.d.6.....8+_;..'3"3...+. .3?.gD.!8.$5..[.....=4..i.$!..g....!..T..@o.. ..x...|......?g..I.6.q*.B.(j.....I....|....e.c....m........x...y%.8.s.D.!.x...(K`....D.........t;....x..._..T....}...ji...w.[.2>.cZ.p.0V.......e..O21..2C.w.&".pj+[..8.......`.C...frLj.{.58.....7....c....9...@...Yj.T..........;....x..}A..S.....+.......7..u..A..c.J..2C.....$.E....o.j.;...c.3.`.........d.(..`=_......@;Hu..k........a.+.N..#Z......9..XwS.......V'.=.!...|.......1...w.....wp..kg.y}...~>....8hf..~.......o...Fup./.Yl......qFA.,.HS.J[|A.i.o(>.0._..... .@|....WxC....O.Y.:0.........p...........P._.:?6.u.~6.5.=.k..l...|..o.........A..g.......oY.........,I.q..Fo....o..Yi.I...........[?.V..Y8..w..}a....[.~.._Q..`.......i..."v|w....j........EF.9 ...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 77 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2116
                                                                                                                                                                                                                        Entropy (8bit):7.853614843528572
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:fmM4aoFbq9mfonvk/9pT615fPagAO5SpmlRPDK14:fP9mfIvk/9pExSPO4ovPDQ4
                                                                                                                                                                                                                        MD5:38E3A4490CCB71262A13F7CC483A0892
                                                                                                                                                                                                                        SHA1:B26F659D8EA237DD6E4078BABF1B322B2AF485B2
                                                                                                                                                                                                                        SHA-256:ACF82BA03A64E594ECF37F7D21746E9931CCA18C016C0C92BFBFB29F2A8F9480
                                                                                                                                                                                                                        SHA-512:A9C76F9BE71AB12DF26FBD6328002BC8BC19BE43BD03AC1F0F84C5469FB9F03C299B8B83F1F864FD73EDB28525A88101D5072D80E7B348330C733BE08A3C22A3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...M...2......}V.....IDATh..}..U...;.n...s..n.S>.T... T........5.(.1&.1Qb.."..b.)..?0..(5D.vQ..8H...-......l...v......x....b....g.y....g....+....+....O.%.I...y.....Q`...:..$q..t...[...p4.;.8..'.%......D..k9..:.7.o.......U`/....a.p....&.j.^.\......v.....%q......c..}.p'..~.......4.......h!%.U1...-....._.|.x/...d....w...=.>..8<......<p..D.O.4...n.>....X........+..Y.y..................<g.<..N ..c1i.z........D.[...X;.n..@...hI...+..MaA-.j.@WF..$pA.5.V.].U.X=[L[.|.Xd.w..9p#..x....y.....5.{.p..m..bR/..8ayv..A`.l.V6X...x.cA......m..n....v...Q.H..R.B.....~..L..eos.W...|.@...+........~.%q.]....Xi7]...S......Ie.;. .Nk.$...n.x+....z.8....h.).5..e.....bY.%.o..^2?.N$q..R.*.?..ui.......E..b3.;.I.>....ZY..9\8..n.m".Y...$._.......1.....)....c.9.%/.2"w....G.+wg.e\!....[.j#.D.....D.i....i.^.;@...d..Q...s.I.:.3.6....]..I.]I.BK.y....(.Z.../.h.P.]..J..I...At...R..;,.r....z.%.W..A4...&.DR...O71N.....u..pu3pm....AT..??9...Q..GT...m:.|..L.5m..d..na*
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10076
                                                                                                                                                                                                                        Entropy (8bit):7.970990412123951
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gI/lxqxJ7KOBNJM2dugtxcI68C5fVz3ko3WO5G+gDsqZwjmT4:gIaxJ7KOBg2dFaIp4SoGO/is24
                                                                                                                                                                                                                        MD5:8E79ACDDC33E74EABC285537AE035ACD
                                                                                                                                                                                                                        SHA1:0A15E424B6586B4BA42B68C16A485338955EF5B8
                                                                                                                                                                                                                        SHA-256:81C8C3BD88516A48F6A7E295C5597381BB06A5AA7F03FFBE43A03416BB58FB3E
                                                                                                                                                                                                                        SHA-512:8E64C0768A655004AC4F37F6C42F90BFD20434F6180594208641A836A94BBE623F6C9805369166F6EB36E4030AEE54DF7627A9E763306B21B8504E694D1B11EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37870!3i37703!4i256!2m3!1e0!2sm!3i698447189!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=15442
                                                                                                                                                                                                                        Preview:RIFFT'..WEBPVP8LH'../..?...6.m%.w'...(....~h.md.Ns0.....!..R.%.?b#.V....tvqC........?.._.... B..... D. ..A... @..Bx%..2.H..V.h...z!....q..cM\......8.6,._....F.N..hKG...F|Ja.......6-.dm..0....E.J@4..&..r.3....$".......C.V..:u..Df.h?.....=...E.e.!.l./.'...O1..y..i.Xq..1.u..(.[.^u..&....Z....9U....,k.>...Gk.G^[.,>..3A..E.O......-1...UxSow.2,<p."NXO..4.../.e.=..@.]..w.gl[W....6.d.}...}........bX.[....'.U%.Y...........A..&...x.L...Lx..d...&.=.u...).K..<......O.s.}fS..........H....l..[?>.m{jN-F.......ca.@.!b.3....K.'.T......+..<.o.n..b.v...q>aX<.L"...._o?.{..>g..!o...3{.5..h..P...j...Pd.}....RO.].{9,Nu.]J ..Q.|.X|.c.).................,.'..../..._.E.o.|jw.m....;....)...N........}}h`r>..l/.Xe..|.g..t.e.MO.s.....l.SX..!....q.{....>....o|..../.........*#g..8.g;....FF..g.8.)8n.!.k..o.Ko.@......4z.)......{...E.........X:`.8....-....v..">.>....D.v....D.r.R0\..Q..6....:..r....o...Ip..|G.v.3..4`.s[1."..d..C..6V...28...n.............=.Z.".u..h-K..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):38829
                                                                                                                                                                                                                        Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                        MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                        SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                        SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                        SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26
                                                                                                                                                                                                                        Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17290
                                                                                                                                                                                                                        Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                        MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                        SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                        SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                        SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 253x212, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13978
                                                                                                                                                                                                                        Entropy (8bit):7.807772792276734
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:mHOgT/F81FYsfgrzoTJagCWOI/Er7+zA3kCssdFlF:mHOgzuqtIMAWk52rF
                                                                                                                                                                                                                        MD5:1AF8F9446AAE431F34D2DD6C7DC4D3A2
                                                                                                                                                                                                                        SHA1:B2CECEAD05B33E9F6A77A10B35A82D32118E1EBC
                                                                                                                                                                                                                        SHA-256:B5764C28D6F215010DDFF9B98AECCF8A7A37FB995FC3E195F65DAFF6FB9A3FF9
                                                                                                                                                                                                                        SHA-512:17990E8129F387F72387CEC395012F5B82D73B5BA652AD86D95C3785BAF6BD485271E735F2151F45E7FFF286DBB0FCE640DF9DC339E9410E7B6492C746A1C565
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/08/covid1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....f.......b}....%.....T..L...M...G........?...G.@.J~..*.k.w.o3....5]6.7.h.c.\...._.25).7ym.}sZ.....6.......J....;.......C........u...!r.Nu}..m......Z..5)...u.k...%.......`.j....O-....'>y.K.{:&.."G..?v..]N.v...w.K..."y..d...%I#...+C.<.2..?/..q..}a3...?h.....\s=.%.2..{.;.7..OJ.'.j.<.I?.Y...Pa9..UW...U.ij9*h...Q.S......2/y....'..U|.}`zP-GD...s..Y'..G.VG\.O.=/4s
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6250
                                                                                                                                                                                                                        Entropy (8bit):7.959371265525957
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:MvYm0RQHSKTynuJ9mxUP8es9tZc2Jl5FlemyyUlj/77w8LNQOaDI04JI56CTSh6q:pm0BKT+xUEt91Jl5Lts7My2IIrYZtf
                                                                                                                                                                                                                        MD5:971E9795F38BBFE14A824F224611AA73
                                                                                                                                                                                                                        SHA1:6E61D4B3D70F575A54554C5781690C794B4A72E5
                                                                                                                                                                                                                        SHA-256:034BAB0764CD5E64200D63C50F948323BB59CB2F51F145A92A4873DC0995C3F3
                                                                                                                                                                                                                        SHA-512:454E7764076C6B64A80BD4317D2B66F106279F05A03274C6EAA0D8B0DB3895DC2A83A9EDB738C94947D0679F4F20DA0B615F83C3203AC28CEED81A60AC2741F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFb...WEBPVP8LU.../..?.....m%w.qw.R...#.CJ8|.)...m%g.?:...`...T./O.G..dp..$L^..v..?6.e......T.............. ..@........M;....%...h../.|...>.%.4...U...i.."......97..rwES.:.M[q.H.y.P..m..m..!H@^..AEEI.Z{i...K...8.I A.F...$Iu.=.."..z......("z...D.....A0..C}H."....`0.o..GD.F.q'....;...]..]..H...J.f..)h...G....75.BCk`.:5.-^.'2..d..e5...nYT.w.<.....Vp.D..p..q;..!..B.lFT.1.....#...agX...6)M@.}...kG(..D.9.=j......................z..{..!.*x.).V#6.........}....t.o.....e.."........cz.{|.z...u8..jr:..{...]........u....|.YmX.....0..E........7..vN..E.g#......q?.........@m..M!..F........2:.q.9.VH...x.w;....G..6...B..>..N.._.......W..3...Cu..w..U.7...6.../.}.z.e.Xa..[!z........j..p...n..\/V!.....@.{...k.N.....C.j.\..`...o...h..C...O7...=..y ..U.%a.y..,..ZN.eoE.........M..p......... zN.\.^...&K..8.o....aXI_d..w..u....{6s.?.6.=.9.L..?...?...?...J. >...B."..Zw...[...z..z....O.|l..|t\........>m!........h...5.`..I7..4+..Ed..?.#.Mm.H.|.M..6R/9K........I^.Z.q3}x.}m...ch
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 245x215, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12579
                                                                                                                                                                                                                        Entropy (8bit):7.826124446905505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:RSSw/HPOt9MIDI0CPN2/Q9Pg/hjRaWbag3:RN4HPOt9FDCPN2a+tFJ
                                                                                                                                                                                                                        MD5:6569DBD87F649B3A0F0977A0604A524F
                                                                                                                                                                                                                        SHA1:074859138828EF6512D6C89C77F39D5AB6563CEA
                                                                                                                                                                                                                        SHA-256:24CB09303FCF0BA94D38B26FE90CCDE6678F89D77DC61D5DE30779F020A45F7C
                                                                                                                                                                                                                        SHA-512:F55B5CBF99CFCDB5363FCEC972C161908C2B857862F2B0B31327B4CD93C3AFEC63F605A4CE3F2B010F73BF8171ED8017A045CDB69086A6F19212EA59B1E845AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/04/covid14.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............|......:.....t.q.....xV....n...7........Q..gT.o4i..h......U.._....=z......F.f..>J9.dy.?...w......d...X.&..<.9.?....p..u....|.1.....(..D...V-S.S$K....9.7.z..9%...<..........`._x..P.H..z%g....j.............y.....&.....:S4.U.65......XsO...._2..{._2.2....B.]G..f...'O....:.U..Rk..S.h..~.&\=.L.^ ....DHb.>x~.q.(.....'.[.y..|]g.).m&..M...w.>....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9356
                                                                                                                                                                                                                        Entropy (8bit):7.9723567250961995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:JgsOJiXg5fTH70AcME+AQrXCEzTrk/5FZi3VyUTOAForTPF:JgzJiXgVboAcM/PTruFA3VFO4oft
                                                                                                                                                                                                                        MD5:F23AA52BB43E5250E243E689EFEC6D88
                                                                                                                                                                                                                        SHA1:48751BF64ABC9476C0720CC95FF1BB611831203E
                                                                                                                                                                                                                        SHA-256:39437F0E7C39233A2905F23118BCC3C407B05BE07C96F9FB96C3E2E7889924D1
                                                                                                                                                                                                                        SHA-512:BBB519200FDF0910A283FEA98F30D3A820B864C22539B7ECFF9AED31B8C4E679E26C7A162F3FC61231B3A74C6EE89E2F35C2BC4F89C67F05F20E15EA065C7C07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37426!3i39345!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=77469
                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8Lw$../..?...*.m%....h@.....pxr..l#.Vr.....@)........"IRT{L....wr..O3.4......px.DX.@.;|...6.....l ......20.F.#.y..".....H<.Gh.$dE..*a...2R).jP...N..aRf8..n..Q'.aD.n....[.D.-U........h...............m...Z.V....l3.R.q.+...d..^5G...r....4.!C...w&.........T.M.w.........'...e?..6........m....j.....:....b...k.2DX;..$.-..So.ve..M6....Z.#..7.....Wh.m..9....WxW.>.........W.+..o.4..'....Z...k...;.}.......H..........V@......Sw.......Y.6.d...6?.L.y..oUw...!z..)Dt....c.!..q.6..~W.AD.<>*<Y...X&S.e...$.z/.81..r...{/..*.*N..j}.....1....k"V^.b}fy.c.l......l.+.......N............e`.lY.obV.4.#......cE...-x...o.....@'..!".].....#.K....aV?..0,8J..k....&.F..A...jX..ph.-e......;-3......U...&..$X..1...........M9N.7.1.....oW.@..&....;SO..Q..7fj.*..P...2..._..8....r....1&.K.7.........WJ....vf.;]....PH.*..s..S.Q5.....m..U..1fP.i@...C....X. 98.q8...`G..l......ia..9;.s.5..d./...~....h.#..._...@..X..F.p.e...0.J.+.Y.@gm..9..!b..h..2..a*...X.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116720
                                                                                                                                                                                                                        Entropy (8bit):6.010279953479531
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:LTShTli2cnNa6gyYe4M0t3nAVfrv2qocfv:fShx4nAF9eYnAVfqpA
                                                                                                                                                                                                                        MD5:DE3F3D950AE4FD4492CA2190A8BCA7C5
                                                                                                                                                                                                                        SHA1:DF482BF12A9564A071A4FEBF001C4B72EF48092D
                                                                                                                                                                                                                        SHA-256:95A2DD37ABE6CB22EC25DD07653A5E3EE4A05E57CAA1CE8C5CC686597832296C
                                                                                                                                                                                                                        SHA-512:37146C3ED937195E4E8C7BE029C6096F354AEA53B7452D9AF566918872491DAAAAD76278F3D9B01CE699B2847CFAE00E33BB61DFCF3D6FA20F911011490B85F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00163 .0028)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="614" height="356" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAmYAAAFkCAIAAAAFbmBLAAAAAXNSR0IArs4c6QAAQABJREFUeAHsvVevJVmanhc+tj/e58mszCzT1b57KGgGNCJISaBIAZoLipjpGUkXuhcgQDcDEZyhbvUD9BvkAJESKOhiCJAz5Jg21V02M6vS+5PHbxtez7tin1PZ5TJ398nq7sq1KipO7NgRK9b+YuX3rs+7zj/9Pce2s6PAXO7+4B/97u/9rf/0NWd+3nGajlM5TuE4Iyd3ncBzStcp4qryKw4dJ83zVuQ6js8A+Fg316tcJzMnuJGvPMeJ+IoP9BWcXPZ8f4eMYeLs/8WfX/kX/0f+7o/WylHHHSdJ32+Gozwv3agZd0LHL4epnzmxFwwinuy4FU9S49EMJCidsHCiwvHN6dxzksAZBw4HjcxcostssxSwFLAU+IpTwHf+zje/4j/xy/15bTf44J33rr33fmeuc2HlHA8fp0noB4HjVU4O7oVOELhOOhoFwFIUVp4L5oCa06Yjl/9qAOUTGyg5xSUQa0aEAm
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 160 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):34244
                                                                                                                                                                                                                        Entropy (8bit):7.971732934391019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:4k1cxL+7wSnDIE8BzjWxaIwO12qJN9ihMfYO/7Sl2:lh7w5E8Bz+vyBA
                                                                                                                                                                                                                        MD5:622D322C17264CECBA6A06B2E99A8884
                                                                                                                                                                                                                        SHA1:02FCAC698DB09C2825F5F4CCCB01D335CEC5E1E8
                                                                                                                                                                                                                        SHA-256:194FF7CAECCE6266BA4926D1441BA943470846C355B0DC28CD82F66A5983B3DB
                                                                                                                                                                                                                        SHA-512:64447C9B4ABFE6A93E417B7811D6D2F2CD06523BD2D7EDA93FBA5DC82F584A5C42FB582DA1605F52B0EDE2147610D5CB30BFF37B1AC42F1DC07E9201A68DF72E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR................`....IDATx..w.]gu........h.{...... .$.\.In.BB.i7.@BH........6.q/.mY..f...hz.9....c...&..P.....[...s.^......y....\~r...O...0~..?.....u...O...K..-...............?...|....+....'O.'...,.j;....$H?yB?...'.x.=q]....*~E.b9.......Mo.G\.X....../vB.u.w%^..{%...#.\..P.9.CJ....#.q..,.6..#.O....r"W...4.T.-..M........esr..p...5....... ..,.........V...`..q..&a...!..,U.T.).Q>....AS..........s...dP.rz.A.....u......A...a.I.!.1.....l..R2-\...R..e....W7.#I.;..fr..l.K!..o.......%......h...g.P.#...h.a...r\C.....4RP.5.....".-.Y\.../......u]..f$..t.:b.*.E.j..Vh....4.uz.~..e.v... }..........JTm.....m...c;.K.*..AS8@X.....V..C......]`Km....H.#.o].s4.]....(.a.."......5.G...A.......V..m..5...S4....Q..q.%i.,p]..u.D.q.....E....'I.K..D..F..+..j..`..*.6..d?!E...>.d$.gx9..e$A....d..D.........k.e..:Z.......i.\.T.....C....B.s..k9......H.U.k..=WB.IP..d!.e.... ..M...5U.\.L..r..-R..:.~l..v.dZ./..M..(...7l.>.U.....9.<yq.U...4..0.B...:~a..R~....U.ydx...u|..d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5520
                                                                                                                                                                                                                        Entropy (8bit):5.07877659735423
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                                        MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                                        SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                                        SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                                        SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4163
                                                                                                                                                                                                                        Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                        MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                        SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                        SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                        SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910
                                                                                                                                                                                                                        Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://s2s.oldmutual.co.za/tr?id=325838121657613&ev=PageView&et=1721127612&es=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&eid=1721127612330.574069.1&ua=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&external_id=39422eba46c532a7aac6f00e81afe7a1d3f697c42662b985b64521483adc1445
                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10032
                                                                                                                                                                                                                        Entropy (8bit):7.97092841557122
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wZIPzAB4HLvmv5uIE8jz09Nk8lAzjzQwMHirIHwX6HjrMw:w+nxHQziNk8lAjLvKHHMw
                                                                                                                                                                                                                        MD5:1866F1F6624DA02ED56FDA1123C480D8
                                                                                                                                                                                                                        SHA1:ED6943333E01D0307581CAAB1AD4E3A24D3DE11F
                                                                                                                                                                                                                        SHA-256:27A493F3DECD9AD78D656B325EBFEC41461363DF51787DA9F4D5A11EAE0FDBFF
                                                                                                                                                                                                                        SHA-512:8F73214661C5D69BDFEF41FA294FF231CACBCFFE5B203DDCE1DF7DA7159250A2BD6951504BFB961B3F2802E70C59DFB26C0B565438F00C54F88186E06FAA6757
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF('..WEBPVP8L.'../..?...0.dU.....6y...|y.{/..m+.......2L..i....$...*h..ai+...I2..U.j.U^....T&...H.....,..Y....>..L.>....d...0..1..m..B........i2.j!...A......VY.....Le.*3.3S...."7;l.o....qx......e... ..*.@.......&.....C.9...Q._]h6...o..V....Ds]......B.J..........;..N..G.7n,y..w......QGy..1p.o...z.p...zV=..........ih...|@.|.d.!.....%q...`....f..:r...Q...'......Y.!......e.Q?u...r.;..q[......Uj.bu3.ccL.]r..c.M..%...]....s.QKD)...Q.s..q.'.`.gN}fB*.....@R.,`.3.K:!.!..x.Ii.M.I7 {sq..........^X.;g._..rP...$...".....]E..Q./:.@8..|.......E].)....T.Iu.Mr.9...M6H/<..qU.hx\tx...Zc.W...!.H..D...f.gx\.R......O@D.mp.....'&.tp.C....d.(.c.<Y..?+.5RaV>;...........V..;.Y..../.u..r.s:..IZ')[Zk ..q...G......pn.N...DSK.....iVWA..*:.Uc..r..'.i.>......#"fy.... f&I..d*.N!b..=.2...@.......um.Y6.. ..NR..JZ.D.k...r[.Q0...t...M.0.h...Xo.. V.f...m('.`.....e.&.k....h-^;..,........IW.....*..&R3......i.Gc.....*.V.L.5..7g!6..`......f......B..Bx..O.....z0.f*t...7..n..f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1828
                                                                                                                                                                                                                        Entropy (8bit):5.041168008559502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:VDhsEP0ctuNH4xmCP2IkLi66VIzT/KGio2S3gyI:VRtud4b2XLi66VItQR
                                                                                                                                                                                                                        MD5:D411E255D68154E8E27DB49430B1ECE9
                                                                                                                                                                                                                        SHA1:70BB8E9A47A9BFEC11A657C774C0EE09DC38E3B7
                                                                                                                                                                                                                        SHA-256:0DAE4926199AA14D7FADD0EA72D47E41AE0A20B68673B96D76A7AC5D3E98D854
                                                                                                                                                                                                                        SHA-512:2600DF7E1DED47B31165458714C1399247312C652653EA818BDD96C5F8B5A54A637B7ADF951ECD220546C476776AE5F40E3C7FD1A76E54AE26C13F933201AF9E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/parallax.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*.Plugin: jQuery Parallax.Version 1.1.3.Author: Ian Lunn.Twitter: @IanLunn.Author URL: http://www.ianlunn.co.uk/.Plugin URL: http://www.ianlunn.co.uk/plugins/jquery-parallax/..Dual licensed under the MIT and GPL licenses:.http://www.opensource.org/licenses/mit-license.php.http://www.gnu.org/licenses/gpl.html.*/..(function( $ ){..var $window = $(window);..var windowHeight = $window.height();...$window.resize(function () {...windowHeight = $window.height();..});...$.fn.parallax = function(xpos, speedFactor, outerHeight) {...var $this = $(this);...var getHeight;...var firstTop;...var paddingTop = 0;......//get the starting position of each element to have parallax applied to it....function update (){........$this.each(function(){..............firstTop = $this.offset().top;....});......if (outerHeight) {.....getHeight = function(jqo) {......return jqo.outerHeight(true);.....};....} else {.....getHeight = function(jqo) {......return jqo.height();.....};....}.........// setup defaults if ar
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2082)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):97181
                                                                                                                                                                                                                        Entropy (8bit):5.476789694564288
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:b2gVcNqg6ahRbAKtkUfx64ed9t4OkdxF1ITdbnctwxfmzmSaZ6HDnStHA7sDvmWm:b2ycNqg6ahRbAKtkUfx64wt4OkdxF1I6
                                                                                                                                                                                                                        MD5:6833DCD26B6F9F605FCE4C339C5E31D8
                                                                                                                                                                                                                        SHA1:8598931269F578DFA49BC1887BE1EB1C863A0EB1
                                                                                                                                                                                                                        SHA-256:63692357AB70C4F1B1750238D5B65C3569EFB9FC2E581ADE236ECCBEE4F67E1E
                                                                                                                                                                                                                        SHA-512:F830D1D7FB41CF512FC103829B5488896B9447EBAACFC1948EF09626984934C45777DCA02F96005784EDEFA1076F8F83AB2B183CCD5D69B3421D4AC62954B6DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('controls', function(_){var xDa,eM,fM,yDa,zDa,iM,BDa,CDa,DDa,EDa,jM,GDa,kM,lM,mM,HDa,nM,JDa,IDa,KDa,oM,LDa,qM,MDa,NDa,ODa,pM,rM,tM,QDa,RDa,SDa,TDa,UDa,VDa,PDa,wM,XDa,WDa,xM,yM,ZDa,YDa,$Da,aEa,bEa,eEa,zM,dEa,cEa,fEa,AM,gEa,CM,DM,iEa,jEa,kEa,EM,FM,GM,lEa,mEa,HM,nEa,IM,qEa,oEa,rEa,JM,uEa,tEa,vEa,wEa,MM,yEa,xEa,zEa,AEa,EEa,DEa,FEa,NM,GEa,HEa,IEa,OM,JEa,KEa,LEa,MEa,NEa,OEa,PM,PEa,QEa,REa,SEa,TEa,VEa,QM,XEa,ZEa,RM,$Ea,aFa,bFa,cFa,eFa,fFa,dFa,gFa,hFa,kFa,lFa,iFa,qFa,oFa,pFa,nFa,SM,rFa,sFa,tFa,uFa,xFa,zFa,BFa,DFa,FFa,GFa,IFa,KFa,.MFa,OFa,cGa,iGa,NFa,SFa,RFa,QFa,TFa,VM,UFa,jGa,TM,WM,aGa,wFa,PFa,dGa,WFa,YFa,ZFa,$Fa,bGa,UM,XFa,qGa,uGa,vGa,XM,wGa,xGa,YM,yGa,BGa,CGa,FDa;xDa=function(a,b,c){_.Tt(a,b,"animate",c)};eM=function(a){a.style.textAlign=_.NA.vj()?"right":"left"};fM=function(a){return a?a.style.display!=="none":!1};yDa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};zDa=function(a){return String(a).
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):206510
                                                                                                                                                                                                                        Entropy (8bit):7.850674113563741
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ysEeI+oqvVQQzU+9HSd/dWEvODuxJOpbFbcKdUor:ysvI+ouQQImyddtGDoYbZjr
                                                                                                                                                                                                                        MD5:E500D480F79B7C834CF470586C95CAF3
                                                                                                                                                                                                                        SHA1:53F4AD6E679A44C7C3DC1F11C17BDBA551649630
                                                                                                                                                                                                                        SHA-256:413D7B27AFFA4C0BFE39256F7313BC13B122F40A03408C00103FFB14672AD96C
                                                                                                                                                                                                                        SHA-512:C103F462F4FB2A038B345D22130AA120950F71030F787C442FE48537564B6CD528F16E47E161BCD8AE59977002360D90A556CE5426B085B310DCBD610B103A86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:..................................................................................................................................................Adobe.d........... ................................................................................................1..!Aq...."2Q...#a...B..$3R.CSrs...%456Dbtu......&8ET........cd.....7Uew.....Fv.........................1...!A.Q.."2Baq........#3Rbr....$4...Ss....5C.6c.....%7eu.DT.t............?..O....:....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@}V..~..........6LGU5o..U2}.....t=.:\@.e.h-h.k......<..^..)./..-=..`.y..s..B..2....~)........g.....X.....%'...9Q.../..I./...$......X..Y..U..'... q.Y...@s...%s..t*..=}..jj..z.9...4Q.....7......-+.&............"e.......D..+. .........M...VM(gM.u'.(n.Y/&........YC?EH.h.H)n..Y..n....l......)...... ...8&E..+x1..lI(TaCu.*D...Q.*..7Z....R'.(n.o.c.C=..rG$...dd3f~.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8606
                                                                                                                                                                                                                        Entropy (8bit):7.973287483276911
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Ot2HqYRqw42uYQqfhBkWxo+sqkX2zi4uNCu22otFF9HM:OIKwqwpHVUf+sqkX2zi46tZApM
                                                                                                                                                                                                                        MD5:96886EF3CD68DB7470DD2BA2CE3EE4C5
                                                                                                                                                                                                                        SHA1:57BA4B8F1EDD8128D4DB7B5838CAD5E1BD2B0FA7
                                                                                                                                                                                                                        SHA-256:D40BAF5EA5FB9D6031586DEB77431D08714C940B7EA7C809BEDBA787659F7201
                                                                                                                                                                                                                        SHA-512:79AAC882A81AEA1FAF3AC46FBA3014F8950337007DD90D3BE22EAFF798DB5B5B17EE438156D13618CC5749C9AA57FC1A96197F639C7481408B3606CA5A93D658
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.!..WEBPVP8L.!../..?./..$'x...! .#S.8<.n.4.F....NF9.LGd?wE...M.>........0S[.w..db..../..._. .......W.o...3.....6&}L?.."T.)..^..8.g...@......(..@%P....P./.S..M.T..,....A.{..{..i.]=..i...|..p..=6.+l......................@...*)...........h.n..2.<......:..FFddF..d+usH..XC.....7MNT....E>:.Q.o...........;...~..m.....$.{........6.....w..lWS.SZ...GwO..O.q.i%f.[.t...i....I0'.#=.N.2h...I....Rxdbn.j...]...'..~?..3cq.f3=.8<...R....<.Js.7.......-Ew6...S.q..e.f.;ff".....2u..%.....1.P.. ..3.....H...6o.wWW.c.@..-.b..>.j"...i..../.t.T...7.-...~?......L.8.....Wl.....1.;....4:V=.L$/3.q.3#f...}.......s."...|....9f.]JO[fN?k...Z!.'.L..t.........!`.H.vQ...a...C..iFG7pL.J..@.#QJ.....)Ny.. .O....}...^.3.......y-"OP..0Q.v...$..n.........~...pbv(.9.x..\...S."w...... 9.hgqx.3.t......D.5.F:.....f.!.....9..g....D9qw}.;.Z.c.......u.y0.B...6.3...Cs=......~m......1....1._...Nczc...'....6t.as5H~E..O.L.cf.v0...\2bRr.........(n..5..iu.&.......A..M.L'.c..M...~=p.X....a.{....x.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6536
                                                                                                                                                                                                                        Entropy (8bit):7.949512075421322
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:3m8nbvrwiUk1j68JPAYatCMFQsvT5EvCgfMGRopOVK:28bvrjJ+YGzFb5Ev5DRMOVK
                                                                                                                                                                                                                        MD5:6CB732CD46B6AE5478F92B43C4FEBDCD
                                                                                                                                                                                                                        SHA1:C74CC7182CA067702773135EAD7294FD9E4D3E98
                                                                                                                                                                                                                        SHA-256:CE86D0933D3CF50077278CA48EAA56285226C62603666C6477855CDF2F89DB70
                                                                                                                                                                                                                        SHA-512:B16793B1ED76F30797498516AC749A47C06E4D7B70A7B0263768520A1A1D3894C49DAD4B5E00CEB4C3AD2EE84CA7B782460BBF9DDB4ADCB1D157D1F1B98EEB88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37870!3i37702!4i256!2m3!1e0!2sm!3i698447189!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=124835
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8Lt.../..?...8..4..{..L.5dI.. .h..m...$...f.3CS.f~v,.k.vqd..D..HC.0..p.....O.g.g.H..(.$.$.!.....P.#....@.<<DpDp.q`J.$x..JG.G..kKxg.VM/....4u....7.$....i.h3....m.)|m.f%.h[.. ..E.L%..ZV...[....I.......~_D.%H....l..D.>............../O0..'.o..(..%...(...}w!R......L..=..V..]...f.t$.fK..u..A-..._.....!.......V.....7.W..^..fX.hxQ^,.-.^"o.=...%.}....{uw.Z..../"...^ .w..3........'.J......&u.w...../.y...w..G..[.M.y.03C..I.........5.....!..[.... ..N..N.....Cz.......;..6....Y....6w...w.C.,`.,../...wl)DL....V.4..8..5lO.bC.....`...w.y>...v@3..B "......f..mgz.B..K....OD3u].."......OfZ6..uK.y.D.{...|....'._{...c/../.........u.!}r.mm......"..m.d".&.6.%...KQ.........a..-mRK..up.T..M.vR.6I$"d..Z.....F.eS..*b.R.X..E..5...s.0s.Y._.M}9.[|.,.K.0u.L.).cB..Ij).YB&....&O.....PJ.jX.Mt>.......|6C\.kK.......j.<......y.e.d.G...O.p.JV'..0|PnEv..j....vg+..(\.A*..-..Z.N..w.....E.\..(Mt.C.*Y.1M..!.......O,...6.6.>.OWs/Dh.w4..R.xe...@..(.2.....,....+..>e.uS....\K.\].
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13530
                                                                                                                                                                                                                        Entropy (8bit):7.979313821103541
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:tTGZvucfhcouvwjKkyipA1pSJO1ov2GvqUi4la:ttcmsjS2AHSJOiv25ULa
                                                                                                                                                                                                                        MD5:190085B59549703D5DABF89E9D14159B
                                                                                                                                                                                                                        SHA1:B421B79CD35C2543AEA2FB822F36B526B55C8F4C
                                                                                                                                                                                                                        SHA-256:3F510BF39CABD4E0A69379D396F3DC6111DCEFB5F6E0F19A65AF5F093CACD372
                                                                                                                                                                                                                        SHA-512:55D02D5FC14FE20389A045025F05920865731BCED92A4ADD81B5CF77ED10104D6E3441E141D4B75C8595FA0BC5C0E98D1A263CD7FB16D8904D00570E5E420960
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.4..WEBPVP8L.4../..?...mUy.h..-i.E.vw.~.>.).6.$E.c&..>g..?^c..n.l+..5...Q....<?g..&i.....).1.....D ........"..ED`.".x.o...4..../.J"y.g.+.J1_...a.UM.~{H...U.....E=..6...ve'...6V.t9.......R44&......@..@.P.iq53......P.n..8....n..ht.....4}g.z.cD.....x?..M._.?(.1R-...._t?.~....q.h....5b......z......$M...IH.;.....$.v..Y:.CGD....D.S..)....F.n...V.Kr....n....y...^.S.g...Jj.@.a.n....e..jea..]L.@.`....2.....S..N....Rv......!.O..G.S:VH%g.t.L5....a..;..R.[..1e.w3.....Lq...ej)VI..<).....Ki),. .......]>....L....H......f@.....5.@MW..*7%..O....-..A.M...4..%.>"R..z.Z`.G^.R..)..5.0c.*..6e..NW.s.R.G;...Sl.i5"j.5...p...T,.`....z...9.. L!D..U.T..A%..x.6".@.....8W.Mh.j/QzJtz.1.`.....EX.;...Bz.....<'.aJ.4..)?%:[..m....@..du..S..$A...>.....i".....BlA..g%......j..........%s.yup..sZ.JSQ..]6.+O..t.Y...$...r.:..A.zv.......]BA.A,In..-f..5De+g{jq............0.t-%*.~.lU.]>qO*...j...tm.l\...VwQ.@....GY_..`.(..!.i)A...;X......QuT#...V..j.YZAZ.b..........&.U.N%..).%M...L.{H
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1711)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2119
                                                                                                                                                                                                                        Entropy (8bit):4.995571385501494
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:c2x22FYNxR4eLzVOsGzmHp+Mm2bZ/MPhERq6qjGbe/G1x5D:wWw73RGzk5tMPhERq6Q/gX
                                                                                                                                                                                                                        MD5:6ABF43CEDC8981CB2A759DDA43D98418
                                                                                                                                                                                                                        SHA1:E682315E7544BF59F3AB6528838DF776295CD3DC
                                                                                                                                                                                                                        SHA-256:21C83444C91AD86963D8F0DD0153BA0167B4D0E4C05FC2229E8036912432C628
                                                                                                                                                                                                                        SHA-512:F96750A82AAE326F3AA54AABA3151545BF52876EC14925E538DBC03D32200C9C73E8BF23951EEE699717B1D5F9B222A1A4B528B4FA1D3423A24D04F29EF07DF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/doubletaptogo.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*.Original Plugin by Osvaldas Valutis, www.osvaldas.info.http://osvaldas.info/drop-down-navigation-responsive-and-touch-friendly.Available for use under the MIT License.*/./**. * jquery-doubleTapToGo plugin. * Copyright 2017 DACHCOM.DIGITAL AG. * @author Marco Rieser. * @author Volker Andres. * @author Stefan Hagspiel. * @version 3.0.2. * @see https://github.com/dachcom-digital/jquery-doubletaptogo. */.!function (t, e, s, i) { "use strict"; function n(e, s) { this.element = e, this.settings = t.extend({}, a, s), this._defaults = a, this._name = o, this.init() } var o = "doubleTapToGo", a = { automatic: !0, selectorClass: "doubletap", selectorChain: "li:has(ul)" }; t.extend(n.prototype, { preventClick: !1, currentTap: t(), init: function () { t(this.element).on("touchstart", "." + this.settings.selectorClass, this._tap.bind(this)).on("click", "." + this.settings.selectorClass, this._click.bind(this)).on("remove", this._destroy.bind(this)), this._addSelectors() }, _addSelectors: functio
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31073
                                                                                                                                                                                                                        Entropy (8bit):7.798695904813919
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:/mgnkAcXfpfIyeBcNUTMtfmD+HPJnWmjxMvpDONn/:/tkAWfRebYtfmSPJBjaMNn/
                                                                                                                                                                                                                        MD5:3C4E785160F2F4CFAC51CB9566225BF5
                                                                                                                                                                                                                        SHA1:3F651BBBA3E5DD94DE9FA97549C9755C3C232A1E
                                                                                                                                                                                                                        SHA-256:BCA620AFD7586174B9B3E31E320D97E1DA32C1EDB8DFD29923ABF4FE531BE3B7
                                                                                                                                                                                                                        SHA-512:EB5073020B7D47A2BAB40B17110C95145A7B9C20E5B2A77362531F1FCBC984CEEA0AFCB5614D2DF0042572075ABAB68D40409EE41BECED789FA4797AB48DBC4F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:B5F244A6B16B11EBB741E87D9AED5B4A" xmpMM:DocumentID="xmp.did:B5F244A7B16B11EBB741E87D9AED5B4A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B5F244A4B16B11EBB741E87D9AED5B4A" stRef:documentID="xmp.did:B5F244A5B16B11EBB741E87D9AED5B4A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15240, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15240
                                                                                                                                                                                                                        Entropy (8bit):7.983955659494597
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:szfE4y+lVW5OR2/Lrs54iBMccur8IULRWNS:szfE4RUk2E54imkNU7
                                                                                                                                                                                                                        MD5:486C7FA9E90852FC9AFA63CEADC49B4B
                                                                                                                                                                                                                        SHA1:5ECC8DB45A690703DC1BEF6F8DB2B6F5B865CF07
                                                                                                                                                                                                                        SHA-256:A60B1BA9DAA11468BF1B846E8515E51B97023F341F2962A9623B9D8AAA7904AD
                                                                                                                                                                                                                        SHA-512:D4F6A73660714F58B4CE7B0AE91BDD435DC7ED766EA4959556449E68377536BC48CFF2602FA54A0ECD6BD86ACA78CB3C0DAA3A19B7DB572A233797A3A394E968
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCuM73w5aXo.woff2
                                                                                                                                                                                                                        Preview:wOF2......;........h..;'..........................6.....r.`?STATD..F.....|.*.....6.$..B. ..d..............x.12.!l...`.gF...B...... G...n......SWA..vt.3\T..j....&....3.z$...k..9%.....NH...Y....f...l#.M...-+'.ijA.E.;7....$z..<u{^. . ..~........qB.XH..,.uiN..1...r.*]U....s.SV6.DI.H..A. ..(6V.=.\.r."...d.....;........'.........p@*6J..,..T...............nb......?.V.,s..\H...iRIn.zo...+6j..P..|.2....c.......o.(.&u.vcW"5.-:.I..PZ.`...?o....6...Tz..NJ.1U.B.G..g.xGxx_..@........../ZB.R....9e.eH.q........$....V.+D.GU]...F.....8`.v...I.`...6...LM+.7....<....)C..CO...:.S.\...,wg...^...p.&...A(....b.....e.t.t.K.t".).*.....Z..Rx.+....<......2&.x.CA^.a....\.*....^...)....E.%..a..f*.r.N...U..%.3...7T..q[b.c.s..V.kE......|.C.!""..o.U!.$......"..HQ....d...c.G%a!.B<.?s.p.0.@.`1`.. .4@&@.....c.......h.JH...A.b.x.P.d...@*....L/(...?4P.t.AT.i.....0..{.L$....z:../}M5..v......].......XZ..ho.w...l...B.Zc.'C....c.!...z=.HNL.%K..69..5....,&.=.T.^Y7..9\...lWk..L...!/A.z.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8698
                                                                                                                                                                                                                        Entropy (8bit):7.968992009161894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:CnHZ3cPz2kz4lSlZIOkzB4SbsDOOdtYmoX1X0Kt:CnHZ36FFzIOkzBLbsqetYmkJ0Kt
                                                                                                                                                                                                                        MD5:DC3CCF7B2AA83E0911B06BA6E93BFE5E
                                                                                                                                                                                                                        SHA1:627E4E2BB3DA92940CB72B30A1674C3D5847C1DD
                                                                                                                                                                                                                        SHA-256:BDC4C71A83F1C6CD221F03E28F9D69314E8363CD990DE14F8C181D4943919289
                                                                                                                                                                                                                        SHA-512:55578284F99F90BCFAC903C262E67B8D7192B7AEA1E08EFF29F0919D4E4C6FCC7A38D6407CBED24F18296415C728825327DD6F28C6910EA28FA353D0BD23AC5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37426!3i39346!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=99147
                                                                                                                                                                                                                        Preview:RIFF.!..WEBPVP8L.!../..?...8.mU9U..w...*......4\E..X.........x...v.....m[iN.=.K..S....a.C=)........O.......D....... ......... B..!..."...`.0.|.dT..2..."@.....2....0...7..!......H7.i.=..&....GSm.....8.(V..m.w.+V....v].a&<n.Q@.|>.p..8...m&.../KJ..(M..O.y...*$#lP4U..T.s.o..Mkk[.Pcl.e..!..2.4c...HF.l2.3.Lc....!Ru*......?D.V.X.{A.93...> .?.D[A#....\.^.......V....f.Q_..g.0n&.^....4.R....~T7.`P.g..4...<.q. .3R .+`..:..Q3.7Z..M....F...[`.U...Y.Q..S .V......].. ...A..%.Qyf.(.. c+.....+>vz.4.ad:.~.5...2..G.#.h.-..cku....RJB5.......f..VYn<uM...6...E|.dDlu#3.L<.lR..."VU.U.#6...e.........b. .%..8w.yVy.Q......D..84.....u.....Q..&.3J8...nz..'.)u.C.s.#l.,.`$..a..b.S....\...a5....h~}~q.7d..7....b..<2.../.1.%.....#h.Lm.lY3TE.......s... .m0W.\I.~..`......h...,...-..u...h...1...3@...|<l1....%..,..YL..Y..U.v...SOP.P.....1#.....q.$..w...&....ng..7H.f.S...E1.......h....L.. ..@./.b.2]v..|....n~j6ng.SxsWJ0.\....q}......Z..6&....(...B.0!....... ../.p....9..)L....r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6625), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6625
                                                                                                                                                                                                                        Entropy (8bit):5.021395915232743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:cvtxGU52v1wAsFYM3qypqEdSmNql44UakS:cvwQ3sFWqxUaP
                                                                                                                                                                                                                        MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                                                                                                                                                                                                        SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                                                                                                                                                                                                        SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                                                                                                                                                                                                        SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
                                                                                                                                                                                                                        Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4916
                                                                                                                                                                                                                        Entropy (8bit):7.900930660891241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Ftg41l3JbRL7XcKNK1z83IIVNCKc1uFpE5nih4Nhe4stQl31qO/CHch0UZbM:335J7MK4kIIOxurE5s1pQl31qO/C8SUa
                                                                                                                                                                                                                        MD5:59EE427A49A6C393039DF40D21D5EC8F
                                                                                                                                                                                                                        SHA1:702819F6008934A91A83F87B9F1DF7D71A8E3729
                                                                                                                                                                                                                        SHA-256:521C95D2F8CA0EFFD7067121EC16394D55E4FFC54F859FF3EF42B80CC7BB806A
                                                                                                                                                                                                                        SHA-512:0B0492AD80CA8AD5E10FB18E50FFA719AD9B55D23F29BAD4610EFEE4FF8BE7F85984A9989C621631BAD680FBDB3D4E060D89D226368754FBE3D4A177E37D92FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/phone-150x150.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.....IDATx..kp\.y..{v..].lY...BB..&!..$C.I....e2I..2...Jz..f...L.i;g..B;...$....4P.("N......./.,.......E.....Y...3..l......y............................................+.....~`....*].B.}^.B..(...G..&N.$......@.^...W...V/.N.4g.S.,0.L.S.y}5.,0......;.Ru&y..0m.*.....u.^.J.F....H+....i%..f..5.....0...N..z.{....w.-..U.t...u.v.R`....%.zm..].H6....8.^G.c.!]..[.r.U.dTUm...%..%UW...$.1v.^.....0.d.?%....t..w.HB5..i..)...o.v.....t.R.z.8.<.<..V;o...q.z.d.l.....T.U.,rB[....}.O...n;.L.Z}.jD....=*...\..U....ay.z...+.Tm..f....&..4+..T[.r.J[..wR.r{m,t...~.<.j.|\.,....j3]..G...%X..LU.......a.y....K&....6...|.x.J.v....?^I6......#....`?...A.H7.7.In5.?r......)s....P.-D.MED(.qXn.>.|.....^..)...<.d;O...T..J!....._WB5.}K.f..z..!.KU..r....TMjC..;..C........W..<..Ab.......*p3.....p.._U.?......#...!>.......P@BF?Vr=L..EO,?X.....6u.8.A..k.xV.......H]...j...\......(.......<..jL].P.T......78)..........8..1}.7B/......8R.x..MH..6.)...18p.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12606
                                                                                                                                                                                                                        Entropy (8bit):7.978582045971498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PfBuwdMMUT/SvmHO1XZomIXI8t4U96SytlTjO:nBiMg/gmuZZom58N6JDTjO
                                                                                                                                                                                                                        MD5:B4917F127753C3344E8B7FFDB86EEED1
                                                                                                                                                                                                                        SHA1:3CB0FED3BBD31476AFDE97327262FB4D2C23C245
                                                                                                                                                                                                                        SHA-256:3F3A843D11505F086A03F386B6BC8519AA481D5133B64E87F8A6DE49C064FD50
                                                                                                                                                                                                                        SHA-512:6348EA314DBA9C35B9D2F76833BA15A71D208079466D0CC0FF61EF1528B68F7A24922E9DABD44738D91EA4479AB1C07CDD3AB536B85D1F695269F54CCB50E35B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF61..WEBPVP8L*1../..?./.m.Y....b....l.^8.6...4.w..D..-%e./....m....[..S..$p..................\;N....v...0.. .. ......$..+=.E.5...n...'.y...a`...4..2...iy1...|3.'..dl..7....+7.|TRJ.R.A..ZHK.&.O..Y.......FI._.7.e(,CA........5...g.M.U:..u!j..ps....x0....g.{.......o.>IJ...,...}c)d.n......mO..........?..........WDD..H..D...p... ~....^...m.E.<^0...:.p.S{[..R..{.....J......Yp...2..{J.&.$.z.....kf....j.<h..J..............Y]:.r..i..<..D.....*X..6..e.,4/K...mt..moeD....S!..L.n"b.5%j.mG.M.."s.....h.......]ki.AT....E]..f..)M.n.mG2.Z.M<.-.Z..v.6v..e.f...@..........OS7.(..|[....3..D9_k.]W{....2....P..e..f{...M.U...!Cz-..9..y...7Z^..Z.U.G...B.2M.[....b./......PN..v.VvG..6....C....f.f..3..&..(.$J.l.H.I..7.6......h.pw...=L....Pu...+..4"GI...u..P.K>.........@.....4......k......6.|..U.......h...ze{o..A...C.[PU.<..hs......E#.....Im,.u..,.....2.P..+4...=.j..`..D..[X.....j..O..[&g...k6.s....JBv...........h....a.Z[..II5{.%Z@-(H...}~......t.D..`...^..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11424
                                                                                                                                                                                                                        Entropy (8bit):7.9776363853508565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:1YLeCFh3YszVwN6nI2UeMsaP3ZyPa4jUKo7TB7L7d+CWX91jEZfu/:qf0shwN6nIdCaP3ZySZK2R+CWX7YZG
                                                                                                                                                                                                                        MD5:2AB4CA2549787CE7109C2EAC4227E1F6
                                                                                                                                                                                                                        SHA1:5E219968A8F4536EBF6C2E5C8FADC86A105BF8BB
                                                                                                                                                                                                                        SHA-256:70614F94C422280282BF782F5C3DE64328DB1BBE81D48A1200F584BA6D0B30DF
                                                                                                                                                                                                                        SHA-512:9EF9126A107C5EBCF16A4B45198829A680A4A72E99012010112390BE26A4C357D79B4B4D3E8D2E51E2E14FC74358EFFEAA15DA7928E51534EA8A1E9EA0733415
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.,..WEBPVP8L.,../..?...6.mU....]brBz....w.....m....U.UP'.P.w.".`q..2.m[i.....n..3..^..~._.c..Z6)Q.......r.<....Fp.S.!SE...&.**Q.[.ph...._...BC...,..@...o ..~a....vB.....B..q..m..q...)HfR8.R......$3M....S..c.....K....j:.+.g.. .u.?.W.....{.m..yp;.V.X>..........I2I...A............OE.m....M2_.3......C.$.n...S.DB.w.....o..).]..d.-k..4I9....&.P.0/....6r..q9.Wi.sFib......r..t..M..E.......+4d..&`.'v..$.d..&...<...X.Z..D....0.C}*y(....a;b..A..L.*.J..)3.7...m.......2i....[.X...6.wG../..;.G.:n*+7S.3c.--.Z'.~/....,..)N..H7.......~+..KJ....Q}............O.dz{.P....c.*I3a0~..b.Z....n.H.^..q.e\.6`..F...0.....Nu'I..%w.R..tB.`a.a...o.-rA..s.......l Wh.y.B.M....;.A...n.el..+:...w5RL..v.3|.r...e..UG......].....P....-'....Xf.r.9L..J..U.&..-....#..=m......Bs.`74rl..D.42.k!.v2/.....P..Kc.9.h..g.....F.....H...1.k*..?.fAm...t):.w/..-Y.4T:w?.B...Xr.].V..lGl.{...iz.&7.Q....E.Y9.4*.r..i..W..&...... ....s.^.\..,7.....;c...2.....mc.@...Q.."...uG9.J...L.b....g....$7S
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8407), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8407
                                                                                                                                                                                                                        Entropy (8bit):4.711805043428431
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Fnc3BWfHkEgg/lzjqCGA+KOrCja21EQA1K/I09aj2/Eh8:Fc3g8reT1EV1K/3s28y
                                                                                                                                                                                                                        MD5:9D799292588689ED2EEC46BADC203766
                                                                                                                                                                                                                        SHA1:F239C374E37FB0CD7FC9DE88F9AC825ED5AB3C99
                                                                                                                                                                                                                        SHA-256:81556F38CCD763884270A287D8602759ECCA85EC4F93548631550B4514393D46
                                                                                                                                                                                                                        SHA-512:5AF26EF99B2FDADCBEAA7E06938496EC7728ABC408CB352813C22A9223F797529A2F893423947F0C64CE361571613F93B529046F8DD39A8303EB10AB251CD818
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/legacy/css/browsers.min.css?ver=2.8.14
                                                                                                                                                                                                                        Preview:.entry .gform_legacy_markup_wrapper.gf_browser_safari ul li:after,.entry .gform_legacy_markup_wrapper.gf_browser_safari ul li:before,.gform_legacy_markup_wrapper.gf_browser_safari ul li:after,.gform_legacy_markup_wrapper.gf_browser_safari ul li:before{content:none}.gform_legacy_markup_wrapper.gf_browser_safari .gform_body ul.gform_fields li.gfield .ginput_container #recaptcha_widget_div #recaptcha_area{width:99%!important}.gform_legacy_markup_wrapper.gf_browser_safari .left_label #recaptcha_area #recaptcha_table,.gform_legacy_markup_wrapper.gf_browser_safari .right_label #recaptcha_area #recaptcha_table{margin-left:32%}.gform_legacy_markup_wrapper.gf_browser_safari .gfield_checkbox li input,.gform_legacy_markup_wrapper.gf_browser_safari .gfield_checkbox li input[type=checkbox],.gform_legacy_markup_wrapper.gf_browser_safari .gfield_radio li input[type=radio]{margin-top:4px}.gform_legacy_markup_wrapper.gf_browser_safari select[multiple=multiple]{height:auto!important}.gform_legacy_markup
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49705), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):49706
                                                                                                                                                                                                                        Entropy (8bit):5.296906073277617
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:IaOFhhRyOIFhHjfRys3LzQRP4TbYyDMqWxKQ:IaOFnRODRtzQF4DXWUQ
                                                                                                                                                                                                                        MD5:893AA032CCA0EEB0079379CD69B84708
                                                                                                                                                                                                                        SHA1:F589765745CBC5F548630B1668D593A15C3517A2
                                                                                                                                                                                                                        SHA-256:ABD0C69608A1A4B0CE5F6056BC20BCF62A2A29271A4CF5E33FA1F53BF7CB19CB
                                                                                                                                                                                                                        SHA-512:4D8CD2162E6A35F2DED63C73E81F416509C9041061A9E91A7BEAEA72E577EC8138F63B57DA112BD884F371292F3CC8395D821C8EF6BC3FA43BC4F2F84BC14812
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                        Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4077
                                                                                                                                                                                                                        Entropy (8bit):4.695228676044244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fdcVWT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoX:fdcVWNXK3XuXW5b
                                                                                                                                                                                                                        MD5:9BD586533E90BC4C0DF3CE31B772B5BC
                                                                                                                                                                                                                        SHA1:0C6E3E54F7519DA7ADE33254A93D0C23B153DC99
                                                                                                                                                                                                                        SHA-256:55169DD3D9E180CADEF935CE3289FF86325CC99403C95CAF956B7ACB8577E2D1
                                                                                                                                                                                                                        SHA-512:49424472C18B9ED666A597EF1A45C777DEEBCA93D19EFBB779C72AA5EC33856934B62CF24B33C25A538B00B6856F56A38AA32EF72C5EDAC7AF0F296A6DCB11C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'?insights=1';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14728
                                                                                                                                                                                                                        Entropy (8bit):7.9804948031555245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Fg2jUmFg8XDUvYNh33XSI09VU9/ZKWC3f7HNx:FVjUmFTd53iIQVm/ZjCzr
                                                                                                                                                                                                                        MD5:5BEFF37963CE83712A3771A339B88B41
                                                                                                                                                                                                                        SHA1:D1D7F23E5D9302F367B107DE72793F972978A3EF
                                                                                                                                                                                                                        SHA-256:81025E8096ABA70B721E37ABB9A815F8DFE94C920BBC3D2B5E04CEF6B28746F3
                                                                                                                                                                                                                        SHA-512:676A0CB5343F862412BB7AE47F3898869E0A3F6F5580936BBE7648A74222CEA89AF103BCFFF740FE3C1FBCD96E6805BC88BD2B82E5B382C02D99B2FC898A5617
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36122!3i39340!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=112086
                                                                                                                                                                                                                        Preview:RIFF.9..WEBPVP8Lt9../..?...6.m...{HM..;).}.....8.m.z........y..9.ml.Jup......2R.......{.?...... .8V.Y1..... .`E....`.D........."..Z.!`(.......R.T......_@I....N....n.K-[I."4...z...}/yf.....K.....?...t6f.N.[../....M.8......'.<u..._..^s....E.e_...z.X.._%^/..&^/......?L.A..........9P...).o..7.m..M32.4$.....AiUpM.....*...B+.u\k....#....}..+...e[..'l[...........=...kKa}3+H..............<-CR$.2.{.xj..6b.....G...G 7....R..!.N....$X..'0^....q.b..I.r....."%y...}H.?...".........5.R.<h'...6....9.....O.(...&.!...h..AX..ph...F.....%a.7.....%#m.i..O..V.......9#|..8.:..4I...|..C .x-l?...hH..kW.........].:.....t...|_..V.Lg.p;.Z.3h. N......A.}h..tB.1...[.6/.jA...<|........1H..f..p.J...K.i..b.p2 .,%.Dx..).A_...-%x.d1oD_..?V..K.~y....0.h.wa.R.?f.|t<1.N...a.rF...C..59...|..&...leG..v...[<2....-..KG...L......UL....W.f.:..dy...ay...P..Vt..)...)....C2...~...\+....q..P.7^..r...qU...D.$.8<he.X2.4\>-:....k..>..+.......=B...v.[....i.]?g%..{...7.p(.... /.J.<.A.q.tX>.M....}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):830
                                                                                                                                                                                                                        Entropy (8bit):7.728407265918102
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:f5G0E8wfGQb+3Zx6KlNIe55IrRe0cZdgyv:fnE8wfP+J78e5A2dH
                                                                                                                                                                                                                        MD5:DE5627F630154B44D601B3583FAF1191
                                                                                                                                                                                                                        SHA1:9C8A4BA0D26C9812EEF8E46CDAB36A38954758FB
                                                                                                                                                                                                                        SHA-256:7F64C43691EB8941631EA27F63B91B97BE65A100526F2969AEF19675E5E27EB9
                                                                                                                                                                                                                        SHA-512:CD80FE0252ECFC1DF4EF12C2CD16BD9C7FAD405B2905EC2F7F0A9EC83661EE87ECD239CE6F211F74B1748C3D31456D791895A3059B953B8BA57BB08D062A260E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF6...WEBPVP8L).../..?.G...$e.../..P....F9..GA.6.. e......r.L{WGr.....$i.......]..3...V.f......._'0.M..M.,...(....m.....u..U.O.......H^..Y...".......`....{..6q...`_F^.x...E.I.&.b.k.~$Djx=N....\...XCd.......W.C..gRc.r....l.K.d+}H&;.p..+.?b..8......>D.w...).=.`W. .b.8$J[..XR.6H.5..0"..0.p.v(..c.E.)k..]..O.H.;*..%Y..\.......)Nv.d.E.F..D D.Z.j.&:.F.i.v...8...P.....i.d2.#..A.R...&R.3..0b....H.{o.t.0"a-..(.sL.Z.Aa.....Q...>.BQ.6.c..(...+..GP..t.#.zI....).3.|.EyT..Z..A.U..j..U.R....3p...U...DTE...;.og..........g.w&...).....yME...$..K.Z<.[2.....d)=.......V(m.{;....L#.2..h..4(.,y.K&q......t.D.....`5.Np.....=.N...X.&.E.9.~L..{.....a..s.}v..gBJ.r.v..+.A.&.l...5..>";=8.J)s1.$............s..\.O../..eZ..B...t.4.8..h.>l.Jo..O.....X6Q.;.tVR.Zd...sK..,.|._....n2}e{..Q.6.#Ht>.f..x..<.."........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65011
                                                                                                                                                                                                                        Entropy (8bit):5.605425732517127
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:V+1fVWIEU6Jb/SDxb1TqpSd42cAyTMs/Ngy0o6Lvxr71pT:/ljAA/NaTpT
                                                                                                                                                                                                                        MD5:082AB884AE8D71046A699A7BE267851D
                                                                                                                                                                                                                        SHA1:CD7C34C62D2050AFF229199412D8D6E754D4B1A3
                                                                                                                                                                                                                        SHA-256:6B33D114EBB1DCE3E340ABEAD6BDD7C28B355607BFA75B1C506719937F1344B6
                                                                                                                                                                                                                        SHA-512:871853D4F24CD6E2EB496BE99EBD8D3907118B426F2F1C5257AD9B047DF95D0BB9EF70CFECF416327788823AE0B0BECA505B138B28F6CE76D605638A754927A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var igb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.VQ(a)},jgb=function(a){g.Oo(a);.for(var b=0;b<a.dg.length;b++){var c=a.dg[b],d=a.uy[b];if(d!==c.version)return!0;if(!g.Lo(c)||c.jl)if(c.jl||c.FZ!==g.Qo)(c.X0(c)||jgb(c))&&c.Y0(c),c.jl=!1,c.FZ=g.Qo;if(d!==c.version)return!0}return!1},kgb=function(a){g.Oo(a);.if(g.Lo(a))for(var b=0;b<a.dg.length;b++)g.Mo(a.dg[b],a.Xm[b]);a.dg.length=a.uy.length=a.Xm.length=0;a.aj&&(a.aj.length=a.Hu.length=0)},lgb=function(a,b,c){function d(f){e.Dz=f}.var e=Object.create(g.I$a);c&&(e.Jt=!0);e.Cm=a;e.schedule=b;a={};e.ZB=(a.notify=function(){return g.Oka(e)},a.Is=function(){if(e.Cm!==null){if(g.Jo)throw Error("Schedulers cannot synchronously execute watches while scheduling.");.e.jl=!1;if(!e.sF||jgb(e)){e.sF=!0;var f=g.Ko(e);try{e.Dz(),e.Dz=g.Ro,e.Cm(d)}fi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):34945
                                                                                                                                                                                                                        Entropy (8bit):7.9805085076459665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:pNhkQQgpDl/gHRyL7Z5hBGN1o/2N6H7hWSY:HhnpZ/zmN1r69WSY
                                                                                                                                                                                                                        MD5:18B2AB209DD7B6B0C8395514E6127A1B
                                                                                                                                                                                                                        SHA1:3CAAAF8859B426E5645D8F629311AC14A0AA4422
                                                                                                                                                                                                                        SHA-256:4EB1A4EEB88E780F3CA9427BE5EED26D32B9238145E82C2BD7BDD5BE483C42BF
                                                                                                                                                                                                                        SHA-512:C386FC3596EDF540D962367C7283FCC4DCC989A4FB6E1E68DA7ED21C1E6D5BA656973E24966F37E7F88BEE90B11C51FCCACB7CC37B4384B91ECBC6E24C665F7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i19404488&2i19273515&2e1&3u17&4m2&1u555&2u300&5m5&1e0&5sen&6sza&10b1&12b1&client=google-maps-embed&token=6690
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?....PLTENRV_chimrsw{.g..s.)|...8R.jl.C7..}..E..S..T..b..p..~...m...=..@. ...@....:..6........................................................................................................................................s.w....bKGDH...... .IDATx..}.{...6I..NF7..}.9..N.9... ( .-....?...Fsi..L._.N.F............/..'.q<..?;q....oC>L#z.A...B5B38.X[#._ll..l.4.8.....Q.vj..z'........Xv...#4,...8eV..Jp*..F(.<5.d......d..?..Kg.'...+.*..."..].8hD.S.........w3d.+..e#.Y...l[..\T.r...W..dS.....*/.B.....N...n......9X|c{..vB%..Y....W>..o.la..:.1..kc...t...wV.V8T...*.,.G.9.G..n..O.s".b.h.:..Y..tz.[..n.X.C<W_..U.u.<.d.b..z..y........|HSo8.M....>..p7.....*..s..M..} O.x..?....z..(F.<...X).r2Y.....P..lp..v.od....C..*..^...X.....F<w....X..ey*.....!...g6s...m..q..7f.`.[..%uA%l........H..%].sd2;V..e...+.'.....'...+?..I.x=..u.0.-.kN5..-3\.H]...n...`..N.+W....H...K.S%..*?9p..'2 .k.. .....G>....G.b.N*%........O'.=.*H..S.9_.....F51<.b,.K.Q.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8014
                                                                                                                                                                                                                        Entropy (8bit):7.959174096286893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:hTSB8QGyT5M/mECowd0+Zvrbm5GLhTogO3I6zYyxz:huB8QGgx9dXZv3uGLJohI9yl
                                                                                                                                                                                                                        MD5:D110FF621E29CAAD94ED76DF4767455C
                                                                                                                                                                                                                        SHA1:ADF0556C0D2FD371626ED1F6D8BCA92F0A157E53
                                                                                                                                                                                                                        SHA-256:DF8B055E8A9B7A1C80E73795809D5CD7D5766166F0535708DCFAA671D7FE8801
                                                                                                                                                                                                                        SHA-512:D4180A4A061CEDB05C6CC42E51426E86DFE5B9CC52B9ECA7D5AF4EB4ED7E883D4DF5DCF482A4DCEA0690C0CC5C15936D43B594CC5F373C4921C845A65DB674B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37872!3i37703!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=31276
                                                                                                                                                                                                                        Preview:RIFFF...WEBPVP8L9.../..?.'. .....|. !.()t.......`...E@..6...[..ZT.J.e..?.$M...rvK...:.r.V:....AG......T.)._5.....I)..*.$l.@....d..5..G...G..Tr....Q..}...Z.V...M....)W$.h..7..hv..<@..?.".\..h.K.@.E.y...v.........qB...(....xG......<f.S.G.V.UV.N.:.`B...4..a&...c......M3...B^+.a.......2=.J.... }........(/....i..r.D.....\...Q.@.=..r....o........('....0}X.#Kx....kj|.L.#1;'......^....`...L8&39.iL....D.>.#-.L....MDZ.;>G.c4Dv.n.........v.%S..{...m.!....c..D........,.....$Z.w.....h.f..........f..v...yt.N...QVd........9..8..J.8f.T.U.-..w.-...7.3R.G....+..h..1.mq:..ZG.4..k9.:.*;.....9........sO..T.a@+.x.Z...{`....V...Y..K.U.lj..H..<..h..BO.?p.-}....'.8/.....S...\.'.*.h.-..vn.....a.u.Q.,$P..O.<.Q...wF.7e.#.6.........l......J..M.?x.....z....1.-(........C.<..<LM..]| ..IC..(~R.....(....nC..z....h.xX.........(EPL...61.A.IZ...>....z...{`.;h.........:.g..:.L.w.tw9$...p .Cy..v.p...v.{.Lw.a....*..;.=POh.....3.]..z...~._I.1.....*..S.s..4I|@o
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32563
                                                                                                                                                                                                                        Entropy (8bit):7.978305192147673
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:EIdsjDhkl1UX1ic9IsZn+4VlVeZTJp+qEUzhmg30r8:wjtklcP9ziaPUog3J
                                                                                                                                                                                                                        MD5:95482A9FD3E7BD2A7651C259C5C9EB3A
                                                                                                                                                                                                                        SHA1:9F3C52134050C7EAC37E83E7CFA5B5EC5492FF4A
                                                                                                                                                                                                                        SHA-256:9E0DB97BF77FF6F96FD018AB696BF09AC82D0669BCA66C728E1C4ADBF428B80E
                                                                                                                                                                                                                        SHA-512:EC4BBF369617B750905E518A19C795A713A342FD9C2DF44E86981F850D5D135C21B2D0773DA891AFD321F14E4FCD5627D9AB42C6B35B1E04D13074852F4E4F41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?...PPLTEpuz.g..n..s.)|.y~...8'.D5.P4.SD.\R.hl.C7..o..N..P..E..I..T..T..V..a..o..}...m......=.?...............%../..=.W.z..8..A..J..]..z..f..o..x...........................................................................................................................................................................................bKGDoU.a... .IDATx...W.H..=.&.K..&...;.....l.......$"...o.x.........[..0....;...Dw.,.....o..o.5....h>T.....:./..r.Z'.%.X.n.QP>.23......D..l4.%..2....) .I..p.:.72...N...<..!B.[..UQr&.......d....)Fz....5..*.....B[I..=..%r.~:...LT...eM......O.y......{{.aOm.^.....IdX... .....X9...QX..$..B....g...S[.T.Mm. ..J..4f.!-.7.y. ...4...pV..a..|.+y..[...4|..7...xS...T..._.?...4]0.E..G%&+..a'......m/....n.2",T.._.%..ru..._.X.1+.....,...93..V&. ..0...RH..+.eEU9+..d...*...T.u]..(..g.).\F).!.....g&S._V.C-.B...w.J..y..Ai.g8+...|`y........o...]....k...;+..Y....T........b1..3.H..@u.m.dTd.r.|4
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 144x171, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5938
                                                                                                                                                                                                                        Entropy (8bit):7.915436601012285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:mTwtgG58CbTm5S08RRQXi4wMYXSaO++aqIv8Kyef3TBrQnlZT:mE53by4rSmlqIv8Kb3lrClZT
                                                                                                                                                                                                                        MD5:D6576D4A7F459A4DE6FDE1E27AE41733
                                                                                                                                                                                                                        SHA1:799F7B311D738C19B2BD57B7CEF2728BEAA61F2B
                                                                                                                                                                                                                        SHA-256:4EC924E86DBE3727AD8F7908E3746B59D73041CFF93DD492643E8B93A3031826
                                                                                                                                                                                                                        SHA-512:0516DA9DE801A20E67B1838AD7F3304EE302A2F0E19C33ACBD721C7428BCA524579D9B5A7972EEB515557ECA92CCE5E9A6F9F37BD1298C1BFFB95AA5018F9F10
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:http://www.sasbo-online.org.za/sasbo/images/roll_job.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...............................................................................................................................................................................................................................................!..1q.AQa.b.S...4T..Uu.."2R...e..B....3&6.r.#..t.........................!Qq2..1..Rr3.Aa..#$...4."..Bs.b.S............?..P..Cjh*i..(... .... .... ............CT..(.`..C...K.W..q.Cr@&..'....F,1....R...n.4t.a.6....6s..|......1..$..........,aZ..K....mI.....aZ..K....}G.....aZ..K...K.?.f..u.....Z.['.5..sOo..jC.-o.t...i..>Q0.Hq%....Z.....D.#<Ik}d....g..>Q0.Hq%...........&...$...zsR|s3..(.V.8....N.O..^.s.....Z.Y==.~7.{m.L+R.Ik}c..'../m..jC.-o...G.X..f5.Eo.......8........4..~;.{.Y.6.e..{\.?...R...(...V.j..R.#..U..e.{4.Y..#......A..-......h`o...c)@1....P.e(.2...J..(.4....q...r.X....>&....3.Z.w..X.I6l.YG&...O.g/..~.:...{.9.....T.bC#...C"..B.P.T ...B.P.b..$..C.U..p....3
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10076
                                                                                                                                                                                                                        Entropy (8bit):7.970990412123951
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gI/lxqxJ7KOBNJM2dugtxcI68C5fVz3ko3WO5G+gDsqZwjmT4:gIaxJ7KOBg2dFaIp4SoGO/is24
                                                                                                                                                                                                                        MD5:8E79ACDDC33E74EABC285537AE035ACD
                                                                                                                                                                                                                        SHA1:0A15E424B6586B4BA42B68C16A485338955EF5B8
                                                                                                                                                                                                                        SHA-256:81C8C3BD88516A48F6A7E295C5597381BB06A5AA7F03FFBE43A03416BB58FB3E
                                                                                                                                                                                                                        SHA-512:8E64C0768A655004AC4F37F6C42F90BFD20434F6180594208641A836A94BBE623F6C9805369166F6EB36E4030AEE54DF7627A9E763306B21B8504E694D1B11EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFT'..WEBPVP8LH'../..?...6.m%.w'...(....~h.md.Ns0.....!..R.%.?b#.V....tvqC........?.._.... B..... D. ..A... @..Bx%..2.H..V.h...z!....q..cM\......8.6,._....F.N..hKG...F|Ja.......6-.dm..0....E.J@4..&..r.3....$".......C.V..:u..Df.h?.....=...E.e.!.l./.'...O1..y..i.Xq..1.u..(.[.^u..&....Z....9U....,k.>...Gk.G^[.,>..3A..E.O......-1...UxSow.2,<p."NXO..4.../.e.=..@.]..w.gl[W....6.d.}...}........bX.[....'.U%.Y...........A..&...x.L...Lx..d...&.=.u...).K..<......O.s.}fS..........H....l..[?>.m{jN-F.......ca.@.!b.3....K.'.T......+..<.o.n..b.v...q>aX<.L"...._o?.{..>g..!o...3{.5..h..P...j...Pd.}....RO.].{9,Nu.]J ..Q.|.X|.c.).................,.'..../..._.E.o.|jw.m....;....)...N........}}h`r>..l/.Xe..|.g..t.e.MO.s.....l.SX..!....q.{....>....o|..../.........*#g..8.g;....FF..g.8.)8n.!.k..o.Ko.@......4z.)......{...E.........X:`.8....-....v..">.>....D.v....D.r.R0\..Q..6....:..r....o...Ip..|G.v.3..4`.s[1."..d..C..6V...28...n.............=.Z.".u..h-K..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1106)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1161
                                                                                                                                                                                                                        Entropy (8bit):5.322558346612845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:ivAkvASmXx2FISFQNIZTEWLzT0pum0uFRSesHV+f+VMX050cXsGjkueUHiHq:ivAkvAz02NtWLzTi7rweZX01XDfeLq
                                                                                                                                                                                                                        MD5:5C87F6F3C3D0E662EE8A70395AB985D9
                                                                                                                                                                                                                        SHA1:EBE8576EED4DCD7C93D0D2EC47449C1C059B92D2
                                                                                                                                                                                                                        SHA-256:D3C1534BEF9A8B6FB06A6212764C7A53F00D926EAA3ACB3C57067AD479C577C6
                                                                                                                                                                                                                        SHA-512:FE6D8D3F9B6E9D6687953F5A76262465989FF0DF973C81DD965D87F0D99F7BBBBB0574FD18A6EB2306058A491E5D1E43BEACBB325594FB3C1EED059801D6719C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/51033-dd8c7fddfc8fb54c63c8.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[51033],{51033:function(e,t,o){o.r(t),o.d(t,{lazyHydrate:function(){return n}});var i=o(66549),r=o(2784),a=o(28316);o(38983),o(3309);function n(e,t,o,n){var c=e.image,d=e.loading,s=e.isLoading,l=e.isLoaded,g=e.toggleIsLoaded,u=e.ref,b=e.imgClassName,m=e.imgStyle,h=void 0===m?{}:m,f=e.objectPosition,j=e.backgroundColor,k=e.objectFit,y=void 0===k?"cover":k,C=(0,i._)(e,["image","loading","isLoading","isLoaded","toggleIsLoaded","ref","imgClassName","imgStyle","objectPosition","backgroundColor","objectFit"]),L=c.width,_=c.height,v=c.layout,w=c.images,p=c.placeholder,N=c.backgroundColor,P=JSON.stringify(w);h=(0,i.a)({objectFit:y,objectPosition:f,backgroundColor:j},h);var E=r.createElement(i.L,{layout:v,width:L,height:_},r.createElement(i.P,Object.assign({},(0,i.g)(p,l,v,L,_,N))),r.createElement(i.M,Object.assign({},C,{width:L,height:_,className:b},(0,i.b)(s,l,w,d,g,P,u,h))));return(o.current||n.curre
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                        Entropy (8bit):4.451553134596595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YBE5EJbAWlJgUGtzNf/eg5AWyY:YgLaSftNwWyY
                                                                                                                                                                                                                        MD5:D49016CF255E9906763B0B19D4F38C16
                                                                                                                                                                                                                        SHA1:C2E1F1DFAF4455620E39E038B4A1346EB802EE86
                                                                                                                                                                                                                        SHA-256:F560F473CBD97820CE62D448E722FD8A6C3E3F12FC5181C2152D9205CC22D3C4
                                                                                                                                                                                                                        SHA-512:8D5F3D7FC2AEBF74CAE6EEC113B4E16DE21E787F0CF03E5D7D6BD4A88077694F799CFC5B0063E345FDE53FD9AF74D04760C899B2540FAB9AB5E347C7C274BFD3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/page-data/sq/d/251640828.json
                                                                                                                                                                                                                        Preview:{"data":{"allContentstackCallMeBackLocationDropdownValue":{"edges":[]}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.366634665454505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                                        MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                                        SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                                        SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                                        SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sp.analytics.yahoo.com/sp.pl?a=10000&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10189693&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):150038
                                                                                                                                                                                                                        Entropy (8bit):5.600218607709377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:enxjbYOddXwOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAei1y1WNiwi+uN:enxjbFMOU03o4PwjhIBVT395/+nUB
                                                                                                                                                                                                                        MD5:BBA66B25216F998B04FD7DB76F716E3E
                                                                                                                                                                                                                        SHA1:52F56B13BA2C66C5028D047734712D519B01E901
                                                                                                                                                                                                                        SHA-256:075218352B10C9BBED538BE75CAF73F1011075CAED59512EE8749889376A78AB
                                                                                                                                                                                                                        SHA-512:A82D55F2815FCCB45ED3028C0D099D13B8628F920510B117130660433C91A27710E2A00BEE8B2E53281E0EF818C73FDBC83F7300126E4AC049E73A35A569B4F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12007
                                                                                                                                                                                                                        Entropy (8bit):7.958530098000626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:oF3vyP/HDLBTMg0iuoJAWSaCp847uXAPxi8RFprxvQ9szzi8qEQa1pPnyA:0vyP/pTMgr9G7uXKi8hLzzOarPF
                                                                                                                                                                                                                        MD5:53D1E1E4BAD29D91B778319087D7711E
                                                                                                                                                                                                                        SHA1:F1CC06074D5ADF14E45983B389D75569744245F5
                                                                                                                                                                                                                        SHA-256:23B3039CAAD83BE78856A02A86265F52D3E285749FF28C5D9537342D6709B81B
                                                                                                                                                                                                                        SHA-512:0234A9AEF5E6918C9C65AB04388DB1057CD179ECAF3286F363D265614026DDD7C0043BA6CE9ECBBB18627D0911931050F2E44C814C1BF7D41EFA40F0CE3D50A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:13253EAFA42811EB966DA8AF58168576" xmpMM:InstanceID="xmp.iid:13253EAEA42811EB966DA8AF58168576" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..@...+.IDATx..}.xUU....{no.$.@B.RDAQ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23746)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23871
                                                                                                                                                                                                                        Entropy (8bit):5.426461186189082
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:EqhaTku6loITotpt02+gdrDRvZe6AWX9nqkx3nATMaBZbCxG47LPxxGz8A4dt/:EzTku6l4t0eS6PqoATtBZbExxy+/
                                                                                                                                                                                                                        MD5:B4883C9FAC5A2C16385B034B2F0F4E18
                                                                                                                                                                                                                        SHA1:1D01ABA9D91B18862DC2972733F5C87B4D336E1E
                                                                                                                                                                                                                        SHA-256:76C46DF9A6BA94318FAFE8023E3F52E28B1B9A1EAF16DCD4D7CE95AB6942859B
                                                                                                                                                                                                                        SHA-512:2A9C792AEC97CBF2CA2884B67C54C84A7CA5B3763EB364D3E3F3E26D7E57DD51D36D0D3B137F390EBBEE01CA5C89571743BD93EE01C7A692FFCE90D79C68DDCA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secure.quantserve.com/quant.js
                                                                                                                                                                                                                        Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function i(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function a(){return Math.round(2147483647*Math.random())}/qcdbgc=1$/.test(window.location.toString());function c(e,t){"undefined"!=typeof console&&console.log.apply(console,[e+" "+o().toString()].concat([].slice.call(t)))}var u=function(){for(var e=[]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14846
                                                                                                                                                                                                                        Entropy (8bit):7.970554526621123
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:tUpM4R1+eoTJvOQTo/voi/Al3g79/ymPoctyGvtat:tUqU+bpOQSwrl3g79hnBvgt
                                                                                                                                                                                                                        MD5:BBB01C0C513FDEB5C8A44A86DFD3C737
                                                                                                                                                                                                                        SHA1:1D93B8969182A6A78EF5BDD73C9C545E249503CA
                                                                                                                                                                                                                        SHA-256:4B83717794EFA883FC843FD8F4AB379CAC9ACC702FDEBA614D81C43C92320CE3
                                                                                                                                                                                                                        SHA-512:08E587A3D900DD2C235DCD4B59E3F47F4332F7E13AEE18942F47435C244AD4B4872D07997701B51CD1DAC4D50E875A96AF6E508E4771DA63215102D2FEA3EE3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18770!3i19155!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=91808
                                                                                                                                                                                                                        Preview:RIFF.9..WEBPVP8L.9../..?...$..........?..A.ub...O..6.mU....?.%..5R...~yr..$I...A.Z.p>....|...hXq.W......+.z.$.d...@R.....d.*..2.d.....V(.H..D..D..!..../......5t..8.G2.;..`W...fU.r....k.@zj.'s).).B.....y9.j.XN.5.eX..t>...15...\...Y..{..!.T;..3b....B#.....r.!~..h.Fh.F.B(s#.....d...@.=.Q...^..B......~...k._.}.>..t?.x..Oo.....%.....YR...JI.v..M.6.N..]w..g...u.[.N...703....................(.N...j.F.L.......e..2...N......u.S.n>...0.2..8..m.*.(Pj.S.K.-..O.$.......I.. ...KP.....f.?.... ................'x.(^..z.M..6..!.......;.....a.V1....%..oF.3.H..!..QfN.Y{<l.W..RJ!.>%.......7\.C.=.+,....2..(..F.;....#E......8..28Z.izCY.8M......%.......P..us..Q_...F..Q-.)...*W....8.-.3X..Y.ir#......$...7.......I...{.8p...a..tu.*#..R.....q...c.kXd. ..ngp*TI<..........=)..F.W.Q.F%.`.^...N.5....y..C<..0<......>.j4...d...`.......hf...^E...)7C0...T.^.F..^.@.h...y...U..\.....a.-UU...uT.....~.f..<...u(@....m..^......mDi%...R...g..8..(......u.... ;>......|w.@.Q...kk..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8392
                                                                                                                                                                                                                        Entropy (8bit):4.863155916144086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:7cYOPf9guglf/7kU6ROo3PnEUN+5R0Ra8p1PL2dPoBzPpk:75waIUo/MMt16BoBdk
                                                                                                                                                                                                                        MD5:8376778692D5E499E70CEAFD92B5CAC1
                                                                                                                                                                                                                        SHA1:39C5B3361B8A7515705A6FB02853E6282230A298
                                                                                                                                                                                                                        SHA-256:79E45F904232220FFB2218B1E5CE36F6D64A3BE17FCD7901701D4487A538CDC6
                                                                                                                                                                                                                        SHA-512:EEC9F2975A6F4A7BD85A1EB769C960F1FD277501F51297033E7915C22E50077A5D39860F03B7A09E73303A0900FAE1E416832A06EAE31294FE003AB3A67B536C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:[{"id":"wttwtvuuttttwtwwu","zrange":[17,17],"layer":"spotlit"},{"id":"wttwtvuuttttwtwwu","base":[1241878144,1233511680],"zrange":[17,17],"layer":"m@698447201","features":[{"id":"10612258917581480958","a":[0,0,1241878144,1233511680,1241878144,1233511680],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-25,-60,85,-42,-25,-46,69,-28],"c":"{\"1\":{\"title\":\"Ch.teau G.teaux Centurion Mall\"}}","io":[0,-13]},{"id":"14502153077186777656","a":[4416,-6912,1241882560,1233504768,1241882560,1233504768],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-105,-27,-10,-9,-84,-13,-9,2],"c":"{\"1\":{\"title\":\"Centurion Mall\"}}","io":[0,-13]},{"id":"15335668804056315312","a":[10304,8000,1241888448,1233519680,1241888448,1233519680],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-121,-27,-10,-9],"c":"{\"1\":{\"title\":\"Centurion MIDAS\"}}","io":[0,-13]},{"id":"8941010136068703346","a":[18880,-768],"bb":[-106,-34,-10,-16,-133,-20,-10,-2],"c":"{\"1\":{\"title\":\"HOKAAI MEAT MARKET Centurion\"}}"},{"id":"12655
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (39381)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39384
                                                                                                                                                                                                                        Entropy (8bit):5.514196595847643
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:j07PC4Li1TB9BgxFJWUwcYeTivmT7+S5nC8PC/VDUZLqHQ48a96:YY3gxF8bvyB5TPCWJqHQEc
                                                                                                                                                                                                                        MD5:0027FC7D4E882DE34A05A77C4F049857
                                                                                                                                                                                                                        SHA1:BB2B14A8B0092942181324B010DA70C2EF816F45
                                                                                                                                                                                                                        SHA-256:DBFEB010A0C8ACDDC38DEA97E228787F16AC5E30B4AF96B764FA2252FE3827E4
                                                                                                                                                                                                                        SHA-512:16CBD5274FFEAD4C3BFF7843A0032DF70E0E8F9DA8F0939BCFC419B5D1704583D78B77108CD2220DAB4D6F47F4F1EC2AE7D5594F0A492B889A1960A41F6B19D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                        Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function Je(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Je),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1631
                                                                                                                                                                                                                        Entropy (8bit):7.787813061648675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:z1WGh+qyATRgoAUtLB45m76XXtASPVwHTqM6Fx7w8c:zvhMAPAIe5zXtjPmzoFpw9
                                                                                                                                                                                                                        MD5:46A53BFFFAF93419FC86BAFED6AA33EC
                                                                                                                                                                                                                        SHA1:4651B990B7CBB60B1DD1A9794A5298B6FD3BA381
                                                                                                                                                                                                                        SHA-256:CC539D0C434901BBE562E2ACA647D45C5A1BC85F4DB2346A701A293D3481B4BD
                                                                                                                                                                                                                        SHA-512:1911B8A4E96C41D07DD59FD0EF3535C211C8FE50D14951796B5BDD9A21DA550ACD03C7E38C8C5CF5AF1B3C22CD7467A9B9D97712B5660ACCE8E59706B5581D44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/03-50x50.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...2...2......?.....&IDATh..k.UU....1.gF.ut.<Ji.di/;..(. *.C>..D......2......f....DH...%EG(MQ3-..1.3wt.3}._8..>s.L...=.......Z....U.b..X.*F../Fa....!@Z...1...s..9H..i.?....n.8p..s=....A.p1p-p>0...z.=.f`-.%......O.f...-..p..........s...Da..&....1@...^...#.,...N...I...-..X$L..v....6...............+.=.|...B.N..,..L.`.I.S..`k.L...0 .n,.D.)g.O..uX.M......`b.p=.P...$...p..]....<..wD..X ..~...,..*)"#.Q..#.j`....d&w....tDe<0...P...._.".eY......G....t.B....2.o..2.y.".....U...'Z...<..wL...wX.q&p...?@t.Y.....{~......Z.u..y)N..:..c}..7...^.V..i`g..K..@..N.r.J...F.R-.....=?w..J....;q..m.g.v`?pT^].t....|I[.%...~.....{E.s,.k.. .k.y.e..u....:6.v.k....d.6..isl.w|...RRw*...w..lW.M.R..P.7..4;...i.....R.IY*`M.H...Qy.(.d.Uq.f.n;*.H.mS...Fa...,.md...(..R.S..f.A'....q).5.0..[."....&..2;.p.A..I.C.J.9..\@...p..62..B.$...H8....`.Yx.F.wm.4wE,.9. ..:k....Q..&j.~Z.#"..1B4mSEk.9(..0.x..[..u..Ny5...(9K...=.U.k....../9s.D....h...Y...........?.0X..~.i.Tv..H......1..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4272
                                                                                                                                                                                                                        Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):63073
                                                                                                                                                                                                                        Entropy (8bit):6.943599689005087
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:SURhOnxICyqOZLuXjb/bKNja1uLHKWze7sS5YSPDf0Epv34ZS9GXloNR+vTs:S7bOZLMjbDKNj4EC7sS5FQEVcfvo
                                                                                                                                                                                                                        MD5:3015CE51649A85B831C0578F08FCABD4
                                                                                                                                                                                                                        SHA1:2FA0831C3BBA4C6F958E584DEB99DFA9A2268C02
                                                                                                                                                                                                                        SHA-256:9693DE0386B95852CD48544285DFE6977757AACBA7CEDE04F135F8EC6022B4C4
                                                                                                                                                                                                                        SHA-512:1ADA62D4FCDBBFBD3E18A8701B673B4347728F2F6D0A61E88FB2EFE3C41D592A0F91B727DDC5BF862FEC6C775AD3AF452471C0947399DEF97540D40A65E0569A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/06/sasbo8.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2BD700D4D32411EBB8B6CE2D67A9FB8B" xmpMM:InstanceID="xmp.iid:2BD700D3D32411EBB8B6CE2D67A9FB8B" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://eu-u.openx.net/w/1.0/sd?cc=1&id=537113484&val=7733477380050268026
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 682 x 937, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):662393
                                                                                                                                                                                                                        Entropy (8bit):7.995768765436374
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:TYH9dDMI5rTxq5wa4t2K9xiESmraFKYAMzmak3HFqTr:s/DMIFTL4WSoaFK8zm/gTr
                                                                                                                                                                                                                        MD5:EC984EA50CFB831D3F4983F6583DBD0F
                                                                                                                                                                                                                        SHA1:89888B644A54859736FD7899A5F67B91ED8C76F6
                                                                                                                                                                                                                        SHA-256:E6C420DFC063EA2B68971742C380283DEF4D4ED0CC1356756B8124B1ED000649
                                                                                                                                                                                                                        SHA-512:062F801191C0B0106FEA2CBD2EDE159E43FC58EF8C38210EB24FA09B74216C0A5966C9704A9B194DC8E14D28651D2DA88C4CCE00361E53E7CA758BBB263D830E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f.p...|iCCPICC Profile..(.c``*I,(.aa``..+).rwR...R`...... .`. ..\\......|...../..J..y..|..6..rV%:....wJjq2..#....R...d...:..E%@.. [.....>.d.....d....!.. v.....V....dK...I......a[.....)@..........E...R...I..9.0;@......r...0x0.0(0.3.0X2.28..V...:..T.e.g.(8.C6U.9?...$.HG.3/YOG........g..?..Mg.;..._..`......K....}....)...<..~k..m.......g..B._.fl.a.810..........$..................@..$wi..k......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelXDimension>682</exif:PixelXDimension>. <exif:PixelYDimension>937</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.<..V..@.IDATx..}.`......!!...(..c:.L16.5n.K.$.......N..c...{7....!.@HHB..D..3.J...}E.......=.;s..-.222..h.B.?/..\.../.M4i.4.....F@#....h.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):73232
                                                                                                                                                                                                                        Entropy (8bit):7.176655446556511
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:vCTWOrfuJe745vTLDGwIpRgANQA11sn4Yd6UrCEGErgi:vWWSfk5vTL2pRgAN7mHd6v6ci
                                                                                                                                                                                                                        MD5:3FE1DEE336CF9B1C51E18953A4FE63CD
                                                                                                                                                                                                                        SHA1:B52556C0B8EF49678E2238B52589660A621711D0
                                                                                                                                                                                                                        SHA-256:A3C51471F14A5C56ED64F47162BA5EB98B197C0027400DC9459D860FB871C9E3
                                                                                                                                                                                                                        SHA-512:6E89C37DA4B06B0A7436516B12EEAAC858A02854B8F471FE615460664D80D08507CBC702DECC3919FF56785D47268E5E1595508A735623B6219ED7F869414C6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/06/sasbo5.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:38F922D9D32411EB9FF0F62D8E94EAA0" xmpMM:InstanceID="xmp.iid:38F922D8D32411EB9FF0F62D8E94EAA0" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1828
                                                                                                                                                                                                                        Entropy (8bit):5.041168008559502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:VDhsEP0ctuNH4xmCP2IkLi66VIzT/KGio2S3gyI:VRtud4b2XLi66VItQR
                                                                                                                                                                                                                        MD5:D411E255D68154E8E27DB49430B1ECE9
                                                                                                                                                                                                                        SHA1:70BB8E9A47A9BFEC11A657C774C0EE09DC38E3B7
                                                                                                                                                                                                                        SHA-256:0DAE4926199AA14D7FADD0EA72D47E41AE0A20B68673B96D76A7AC5D3E98D854
                                                                                                                                                                                                                        SHA-512:2600DF7E1DED47B31165458714C1399247312C652653EA818BDD96C5F8B5A54A637B7ADF951ECD220546C476776AE5F40E3C7FD1A76E54AE26C13F933201AF9E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*.Plugin: jQuery Parallax.Version 1.1.3.Author: Ian Lunn.Twitter: @IanLunn.Author URL: http://www.ianlunn.co.uk/.Plugin URL: http://www.ianlunn.co.uk/plugins/jquery-parallax/..Dual licensed under the MIT and GPL licenses:.http://www.opensource.org/licenses/mit-license.php.http://www.gnu.org/licenses/gpl.html.*/..(function( $ ){..var $window = $(window);..var windowHeight = $window.height();...$window.resize(function () {...windowHeight = $window.height();..});...$.fn.parallax = function(xpos, speedFactor, outerHeight) {...var $this = $(this);...var getHeight;...var firstTop;...var paddingTop = 0;......//get the starting position of each element to have parallax applied to it....function update (){........$this.each(function(){..............firstTop = $this.offset().top;....});......if (outerHeight) {.....getHeight = function(jqo) {......return jqo.outerHeight(true);.....};....} else {.....getHeight = function(jqo) {......return jqo.height();.....};....}.........// setup defaults if ar
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2436663
                                                                                                                                                                                                                        Entropy (8bit):5.6427592287757635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:417UZKsasNxR5r28ZuO10fVQ1Wo0RYWL2N0Z:Y7UZK9sNxRVZuO1/1Wiu
                                                                                                                                                                                                                        MD5:D0FA9090E0CD36A1EEEB4AB330496393
                                                                                                                                                                                                                        SHA1:84E808BED1136242DCDAAB6D94AD5967D1796DA1
                                                                                                                                                                                                                        SHA-256:9CD0533BD569432687A5D9FB9114E932ABBD11D2746EF35B3BDEACE8E7F15176
                                                                                                                                                                                                                        SHA-512:4B05A71E2C260F3B94601BC3FE01E466B33B2AF3B6B2B9C77B08A8F0C8E7662AE8FFCF02F559D4F618B2B707C34258EB0CBC71F1FC19C61BBEC5A613D026629E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWAR
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22590
                                                                                                                                                                                                                        Entropy (8bit):7.979832915226502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:V6yty2LXsO6rpub/Sj+/E5jEgmHJY0euB4H8Iwk2L56BG5d:V6yBL+Ab/c+/E5QgUJleuBrIk5OGv
                                                                                                                                                                                                                        MD5:8174AD4597885616CBED0A119EE1AE70
                                                                                                                                                                                                                        SHA1:0F02CCA184510E84A720960FA0D15D7C6A19B4E8
                                                                                                                                                                                                                        SHA-256:1CC9E1BDE85B10BAADF29C117A9FDFD79E2A988EE4FB9CB2628A088AACE7A34B
                                                                                                                                                                                                                        SHA-512:70D301902212E5B7C840297376D79769B7DF06248EF48508E6C24D418175216261775496F9C627CE07076ED83F93D0F7CFF2D90EB73770FA4FBCBF48DC53D782
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:099176D2A42811EB940FCECCC26897D7" xmpMM:InstanceID="xmp.iid:099176D1A42811EB940FCECCC26897D7" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......TaIDATx..].|TE.=.kv.{#....[.#.."
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):129574
                                                                                                                                                                                                                        Entropy (8bit):5.26644653255001
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:svMheUW6GJrP9fpUhNQfHfE6W3SYhHV3cSuJnY+o8iZki1:sUheUweP6WiY7cXG+o8iZkQ
                                                                                                                                                                                                                        MD5:2B54DE6C80C64659FE8C976243378495
                                                                                                                                                                                                                        SHA1:0AF4CFA913FADAA694416F5B3AC9859697DEC3F5
                                                                                                                                                                                                                        SHA-256:82DBB1897BED8798501F71DE6FC1FD9F451E8CBFD8FEA531A7E5659AC9A2D34C
                                                                                                                                                                                                                        SHA-512:E132A030102FCD91EAAF41DF3A651DCB4780EA5C11F7BFCF5F3AFEF735997C135BDCFA35C2E5FAA408D658CBF3278F30AE9655F32D92571DD53C50E91DDD3CCE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/framework-bd44d8b5474f6ab2ddc7.js
                                                                                                                                                                                                                        Preview:/*! For license information please see framework-bd44d8b5474f6ab2ddc7.js.LICENSE.txt */.(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[49774],{68262:function(e,t,n){"use strict";var r=n(23586);function l(){}function i(){}i.resetWarningCache=l,e.exports=function(){function e(e,t,n,l,i,a){if(a!==r){var o=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw o.name="Invariant Violation",o}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,resetWarningCache:l};return n.PropTypes=n,n}},13980:function(e,t,n){e.exports=n(68262)()},23586:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},52967:function(e,t,n)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                        Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                        MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                        SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                        SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                        SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13901
                                                                                                                                                                                                                        Entropy (8bit):5.7494485268989575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:xZsiNSPntewU9pIg40u/gRuiaEtfj8EJGzB+rGPfe9WjuWUWUWUWUWUWUWUWUWUb:xrQt/6byg1hjjGzB+CXAf
                                                                                                                                                                                                                        MD5:6C8E02B9399E584478AE69E7C8562FC4
                                                                                                                                                                                                                        SHA1:1EF7A1966C776A8A30C246C46637E15CE30EF28C
                                                                                                                                                                                                                        SHA-256:C81E6A03AB7852DCE371828669E791A4AFDA015B024BACE97CB93D9A486305CE
                                                                                                                                                                                                                        SHA-512:7CABBC3AE285C8958FC93CE57E926BC1ACF7186230A49790BCF6E42693A65EAF3B0A27AB853E4B303320EE8D048C39DD9EEB47938902F6B6E82EE2A0E3131E76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/bltb3f975ed57b82825/5d9eca360ae3620f82fad955/flag-ghana.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9484
                                                                                                                                                                                                                        Entropy (8bit):4.84519850325013
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:FReO+rziuL/6VvFNk61Q+ZPJ2dNyQYM61QgMwYGZ:FM9r+uL/6VvLbPUdNyQYbEwzZ
                                                                                                                                                                                                                        MD5:5AFCFB8ADA371D176216916CB8F158ED
                                                                                                                                                                                                                        SHA1:579FC76BFEE07F1AD386A0CA0910D534AF1CA60F
                                                                                                                                                                                                                        SHA-256:5C6FCB52CAB750B8AA58E8FBF256AB5F864B8087E39A9898DB12DC6F2075A35F
                                                                                                                                                                                                                        SHA-512:B5A8B0942F85C7ECB58B4BD9867DB157F74D604022AEAE2C096141A56C6C16BB344FFBA4A58E8467AF56693748BF3C85B6E532D251A2F12B0E63A07B5FF49F8B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i37425!3i39345!1m4!1m3!1i16!2i37425!3i39346!1m4!1m3!1i16!2i37425!3i39347!1m4!1m3!1i16!2i37426!3i39345!1m4!1m3!1i16!2i37427!3i39345!1m4!1m3!1i16!2i37426!3i39346!1m4!1m3!1i16!2i37426!3i39347!1m4!1m3!1i16!2i37427!3i39346!1m4!1m3!1i16!2i37427!3i39347!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=83166
                                                                                                                                                                                                                        Preview:[{"id":"wttwutvuutwwtttw","zrange":[16,16],"layer":"spotlit"},{"id":"wttwutvuutwwtttw","base":[1226349952,1289259648],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"994317329780139865","a":[0,0,1226349952,1289259648,1226349952,1289259648],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-72,-22,-9,-4],"c":"{\"1\":{\"title\":\"Intercape\"}}","io":[0,-13]},{"id":"3210196146590993827","a":[-3328,10112,1226346624,1289269760,1226346624,1289269760],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-95,-29,-10,-11,-95,-15,-10,3],"c":"{\"1\":{\"title\":\"BMW Nelson Mandela Bay\"}}","io":[0,-13]},{"id":"2442669160403141161","a":[3968,2560,1226353920,1289262208,1226353920,1289262208],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-22,164,-4],"c":"{\"1\":{\"title\":\"Seattle Coffee Company\"}}","io":[0,-13]},{"id":"1802317856809197865","a":[37504,17280],"bb":[-114,-29,-9,-11],"c":"{\"1\":{\"title\":\"Collegiate Girls' High School\"}}"},{"id":"645832432056431565","a":[12288,-1280,1226362240,128
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 170 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8078
                                                                                                                                                                                                                        Entropy (8bit):7.92396651534395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:mPvwLhXT57k10aLclqMrYOlRydz678RffXCD:hw2aw4QtlRydeQfk
                                                                                                                                                                                                                        MD5:8B06F2FF51CD97D0A984C9B1A215199E
                                                                                                                                                                                                                        SHA1:8DD5FB87A799F8598FDE3306676CB7C793296F8A
                                                                                                                                                                                                                        SHA-256:8C384029D5F77B5F859DDF358E6BB421F7B07C86FFF8959277F16C47679CFB84
                                                                                                                                                                                                                        SHA-512:05A6596EF379F1A68CE62271B04AA16D1A4B47588F934BCDA1E08735477DDABB0A4CBC23177AB632D9FAABED8520A149D27CE5FF462E4CA58A5B58896900A441
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/email.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............*.'....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:26E6D6BAA65A11EB814DF8E4AB63F998" xmpMM:InstanceID="xmp.iid:26E6D6B9A65A11EB814DF8E4AB63F998" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A2F9FE42A7F4884A47E4E9476B04F1" stRef:documentID="95A2F9FE42A7F4884A47E4E9476B04F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.i......IDATx..]....^..+."p.i....QQ..;..$>[.h,<P......Sc..a%...=/j..C..=...Q..(...\.......S.=.....]=s.3.....|>/.,.j..X.@.d.....%K.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1164787
                                                                                                                                                                                                                        Entropy (8bit):5.974564377881144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:h8i9TcYrA1dXpYb4YkhaOm8KKr2IUV6B3cCvKDAHB2lxkWUgPqLAxzVt:h3LwIFOOV6pvviAH/27
                                                                                                                                                                                                                        MD5:DD7933A39F9EACD1596149641652A17A
                                                                                                                                                                                                                        SHA1:59D69F16F732CA34009AC7817D8AEBFC86FBF813
                                                                                                                                                                                                                        SHA-256:8EDFB338924D8778213025D24AA7F45FFCA713AF6E6536A23EB81E8142666AC3
                                                                                                                                                                                                                        SHA-512:25C99272CB963D8BC9B3098E4C6245C198317F72B3FD2434109A92C0C32813CF168209B6A886B5C5BF787C1C9DC5711D72175B1F71F1F70E66D38AADF94C0758
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[1900],{83770:function(A,v,g){g.d(v,{$:function(){return Br},A:function(){return pr},B:function(){return Vr},C:function(){return Lr},D:function(){return zr},E:function(){return Gr},F:function(){return qh},G:function(){return Rh},H:function(){return qg},I:function(){return $e},J:function(){return EQ},K:function(){return o},L:function(){return Q},M:function(){return f},N:function(){return r},O:function(){return w},P:function(){return Rg},Q:function(){return Al},R:function(){return i},S:function(){return Kl},T:function(){return e},U:function(){return yl},V:function(){return $f},W:function(){return sh},X:function(){return Ar},Y:function(){return vr},Z:function(){return gr},_:function(){return wr},a:function(){return _e},a$:function(){return Pn},a0:function(){return hr},a1:function(){return cr},a2:function(){return Sg},a3:function(){return l},a4:function(){return D},a5:function(){return Z},a6:functi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6986
                                                                                                                                                                                                                        Entropy (8bit):7.961803926946645
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:xhp8lEzPO9m1X3EETO/5Cr0njRlqqk8vFv+E:xhpGwum1HVO/bjRlqqkkFv+E
                                                                                                                                                                                                                        MD5:2E9144305207A2DB8C49E17F59869CD9
                                                                                                                                                                                                                        SHA1:8D451FEBDF94B37008CD5D335599E07A2D5EC0FC
                                                                                                                                                                                                                        SHA-256:0EC8E419A1F68B746FF251773301CD7E70EAA90ED9E114991105C8FD97FAA502
                                                                                                                                                                                                                        SHA-512:4E86F6AE4E0AF2598326537DF1845ECBF6888E6A306307233241D0AB38E3A9F6A4FD350F5D287E7273F77FAC45D713B48836CC180EE1D576466C7D3F2551346D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18771!3i19154!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=57414
                                                                                                                                                                                                                        Preview:RIFFB...WEBPVP8L5.../..?.W.6.m%..^.d.@..f..].`..v.A...:s...%0C...l#.J.C.(...(."..........O.........~.._........I$<(. .k..`.m.\.P.Ll=...q9.)L....,U.T9.z.b.i.....iqd.H.....<.....n.........v.JF.Ku.U.../...Ey...D. .F...m.@.%.s...s.......4.........7.....r.o.....Z#[..@..OWs...i?....Ls..........!._q...5...4.v....."..}.2.0...>wCo..'N..I...._LJ.Lv../W...S...].... ..~.....AU...X5.5...>.5.v.)B...h......@:...<...=.8..<.........#....C../..&.nK.`.....b._M..M}}[.o^k]S7j..80O....+`....6....@|.._Y......3...Ir......a4%..iY..n...+....=XNy.u...@.Dn([2....._.......SB.>o.)..../...t.%.....7*`.....A.o/..Y1%.....y."."3f6.....`.d.B.....|.D...~Nl..........#t"u...hE.....^_.....T.6T2..".0..x.OBD.j.6.G.N...;.Yw...........2....>("&..\..:M.9...I8.x.7.7z.....[.(..I)..h.=..x_...[.&..6T..ly.uo5.h.DDa...^..C..?.w.N...Z....MJI.........*<v..F.s....6.k.WL.e.OL...+J....8..ZWw.h.q..+k..1....y.y.5k..x...a...\k..~....>..>....,........;6v.oP..jJ.z..h?..+...%&...e...I[J..o.N...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (8700), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8700
                                                                                                                                                                                                                        Entropy (8bit):4.901679221068419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:c7FZY7QB0zRHEFjedGgSrWN06CwuEUKj4vZPTxJpEMfHBE6J0/Pn07:uYNzRHIJgSaN06lj4BPl7E6O6JCk
                                                                                                                                                                                                                        MD5:38F95416D5F7349B65699F64E6A587FD
                                                                                                                                                                                                                        SHA1:2CA6F6F77481C3CDBCAACFC61A56C24F3C933ADE
                                                                                                                                                                                                                        SHA-256:08756C47213D461BAA3B01F42448A76D11F524470C7A34F9018733889BD4F49C
                                                                                                                                                                                                                        SHA-512:E855AB926916CC3A9AEF67E6BCAC01056180650710804624452F2D2ACB7CE5CE563FBDC5146D51FFE6607FBCDFF8D806765D4FE14C6316AE559BB0C6281EDAFA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.16
                                                                                                                                                                                                                        Preview:!function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.prototype,window.CustomEvent=e}(),function(){var e=function(e){return RegExp("(^| )"+e+"( |$)")},t=function(e,t,n){for(var i=0;i<e.length;i++)t.call(n,e[i])};function n(e){this.element=e}n.prototype={add:function(){t(arguments,function(e){this.contains(e)||(this.element.className+=this.element.className.length>0?" "+e:e)},this)},remove:function(){t(arguments,function(t){this.element.className=this.element.className.replace(e(t),"")},this)},toggle:function(e){return this.contains(e)?(this.remove(e),!1):(this.add(e),!0)},contains:function(t){return e(t).test(this.element.className)},replace:function(e,t){this.remove(e),this.add(t)}},"classList"in Element.prototype||Object.defineProperty(Element.prototype,"classList",{get:function(){return
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7758
                                                                                                                                                                                                                        Entropy (8bit):7.96602772430071
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WMSZS5xRO3VQeNOrBdLhKH+88PEUdmu6ChaAs77r:JS85xRO3VQeUQe88/dtP8BT
                                                                                                                                                                                                                        MD5:ED1F975517BAD86BFD05F0049FC4BCAB
                                                                                                                                                                                                                        SHA1:036A6328EC7ECC9A3C9DC29FF5C66E521ADEA25C
                                                                                                                                                                                                                        SHA-256:127E37F17DDC2E8DFD985AA4DE170640181EC6444452932A23050A6A1A64ED1F
                                                                                                                                                                                                                        SHA-512:57F9127FF68CB2746039A35E1DD0A755D0BDC65569ADB7309197944541246A8908C4090394CAE51B323B53A23AB03A193150034436C8F770808E610E5FD23BB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37426!3i39347!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=120825
                                                                                                                                                                                                                        Preview:RIFFF...WEBPVP8L:.../..?... .l5zafV._1...w.l..$[...YF..9..{.3.$[..n7..F...a....jub.. ..<@?@??...$.V....z.......@.......q....k.{W..O.g...V.1.|.........Vn.>@..;t..xd. .".:..w)....r.c...a@z..r)...]{..m.(.q$Y.U...=.......n...r.k...?.AHB$.U..p....8. . ...m[.[..V0)e.......1..O.p...(......'..w..........2z?.w...d.C.&......}.V.P.{^J.(.G.....).e...<.../..J.]r...........g.se.Q...9%....t.%......Y)..Y..G.%A.....{..2.u<#..m[.R6z..i>X.y.:.O/1...3.........*'..%..2..E.sSl.X.\.......=../7...x.!...)M...1Tf+9.]...i.zK...]...[.};U>Exv;x.;....Z...H.....0<.g.1K..j[..y3-.A(..g..T...>.J..UNfC..X....~.s3oZ..f..gU..i[k?j=7M9o(........;Ve7|.........+..M7e.q.#jK.9....%~../..P..:&Zi.J..R.S..<.{.+..L.'A..s.d..l.U2:.(.[..z..........}..l..Nx.x.fy.......+D.. ..u.........%T.a.Z<..L...J......J.PF..Z..e...-`.0MP.$.i.F.AY...0o...{".-.#....."Y_......%.sCE.....M.I..7.a:.q."L..gAhS.Q.?.R,.:.....xj.........DI..J.fE.F..`.@....v....#...+....H..eY(.....-;^....l..YuF..S......Q.V.C...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):74471
                                                                                                                                                                                                                        Entropy (8bit):7.2419070831274945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:/j+gCzrG8on5XzWGcfkjHfejC6ycHHBqnh04fMkAMlT3:/6/lopzYsIr73hq
                                                                                                                                                                                                                        MD5:FEE791F3EF001DDC9F913112AC41082B
                                                                                                                                                                                                                        SHA1:0D3E3ECD18327D7A1BFD8E2CD1CC5A72D65DFAB0
                                                                                                                                                                                                                        SHA-256:5BA459EAF840CDB46A97608AA93DCA57CFD344ABE408ABAA19D114B487300E3C
                                                                                                                                                                                                                        SHA-512:6F1EB8A44FC7B0DA4D45E8F101767B9C065EA19B3A799372582EAF59FD258A775F1F8387851B4F35BCF79D9ACF5987FF0CC042D01BEA098E531019498EB1BD42
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A3029129B89C11EB9867881C9FAF096E" xmpMM:InstanceID="xmp.iid:A3029128B89C11EB9867881C9FAF096E" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="0379ED7E3551D6E16CAFFBD15A89036E" stRef:documentID="0379ED7E3551D6E16CAFFBD15A89036E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3
                                                                                                                                                                                                                        Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:P:P
                                                                                                                                                                                                                        MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                        SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                        SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                        SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                        Preview:{}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-16RLNEQYYD&gacid=914444883.1721127618&gtm=45je4790v881928641z8813407539za200zb813407539&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1264009790
                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13888
                                                                                                                                                                                                                        Entropy (8bit):7.9724141113048965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:KjuaEzGWqN40gGwNDXnUZAEGmLKyyIJkRNk:KjuZzGWL0gGwlXgAENuyWW
                                                                                                                                                                                                                        MD5:EBEFD541C84A6A67FCB56AD3F1DD2D03
                                                                                                                                                                                                                        SHA1:E61E6E20EBAFB62ED5F592BE27D5FF9122479779
                                                                                                                                                                                                                        SHA-256:B67841BF34039F7AA0DC476F65D05DB51A1E9875F5400219B73BBDC5ECDA14CB
                                                                                                                                                                                                                        SHA-512:E8684B0028CB5FF5DA0BB663CD5D5806E20A7ACB1229B0E861A5EB20475C3B20AB4ECFE38528DF1869A9FF0F1D0B8E53781BCA4E55648229159647523682EF17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18771!3i19155!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=26082
                                                                                                                                                                                                                        Preview:RIFF86..WEBPVP8L,6../..?...&..&e.E.?..p..=....#.V.....&.".....c.I....@....t*...{.#..T.J.......P.9...............t..<.x..iB.......|<..;v.......\..p%\`.S...b.......Z......N.8.....>|...o.em.m..+/....&.M.l.mm..9....9YE......z.V...!S"..~_..@..._!.........l.ce%....E.?5.v........(..s........XoXH..f....u..C...!S.H.?....].[..`....a.-..H..@..z...g.)..)U....8.bh.....@._@vU.@......4.r.7_d.X.\}.......Qe.....m.F.Ay....5...*p.....3..h..<^........b...L..W..+..r..h|af..`../....M4.9.S..|..h..zA.c3V.....7...@N..).A......._1|.M.e).r.G.X;[o..f.......3.5....@..R.+(...[../_..DV.....|...C.>....C..2.......}.ibD..;.....].OBa.DUd.b...f...b.bT.'.W...se.}U8c.+..Jg.........S2`...3S...-.".Im\h....Q.gc.....,... ...f....#......zRUT.GeL...../...1..+..T...)j...r.L.m.+......Fpn...c6.._d......S...K....(....1.....3Ue.Y......@U.]U.......r.P..J.......:..a.X....</.3........T..,..Ye.4..k[V.....b...0.WC.u(..f...b.i.K.......W......8....>b".r".qL.K.&sM.I...l...Y.f.W...,'c'.C.S..]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16862
                                                                                                                                                                                                                        Entropy (8bit):4.446056058008242
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:24wlYQJyoK5N6lkW5oMLcORL769oVT8eaIY9FJyACnymLz8ggaoX65feBgFxQZk5:2jNJyoK54ln55irFUOTETp
                                                                                                                                                                                                                        MD5:F302B99FFB6E3606E9EB7CA7D82A0264
                                                                                                                                                                                                                        SHA1:F8CBBFF64F38460EEC0C2D72289B9E4E21297D49
                                                                                                                                                                                                                        SHA-256:C80E1B08DC4BE87DB53EEC8E5E89545736D2FAF724F4EB30AB8D2E710952AA60
                                                                                                                                                                                                                        SHA-512:2AA283383F7B28B2B6A8A057C29DE3E54B3A0F068DCCB31206163492E302DEF30C8E2ED0DAB0A5F5CDDA04A756D26361F62D1072C9781F56564D92693872DCD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/waypoints.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:// Generated by CoffeeScript 1.6.2./*.jQuery Waypoints - v2.0.4.Copyright (c) 2011-2014 Caleb Troughton.Dual licensed under the MIT license and GPL license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/...(function() {. var __indexOf = [].indexOf || function(item) { for (var i = 0, l = this.length; i < l; i++) { if (i in this && this[i] === item) return i; } return -1; },. __slice = [].slice;.. (function(root, factory) {. if (typeof define === 'function' && define.amd) {. return define('waypoints', ['jquery'], function($) {. return factory($, root);. });. } else {. return factory(root.jQuery, root);. }. })(this, function($, window) {. var $w, Context, Waypoint, allWaypoints, contextCounter, contextKey, contexts, isTouch, jQMethods, methods, resizeEvent, scrollEvent, waypointCounter, waypointKey, wp, wps;.. $w = $(window);. isTouch = __indexOf.call(window, 'ontouchstart') >= 0;. allWaypoints = {. hori
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):28396
                                                                                                                                                                                                                        Entropy (8bit):7.972904262412251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:jTQghkTt0CmoAnS3SbnO6DXbjQOmr1A8t35u5:/QgxrSCbnHN83W
                                                                                                                                                                                                                        MD5:C6302A7CAE2BA66ADD752D3A7E2D92AA
                                                                                                                                                                                                                        SHA1:3DA4DC38E4350FFCC9559BD2749E7DEF5DF7C53B
                                                                                                                                                                                                                        SHA-256:1EBC1E1B2FC01B7065ED48F08B05FE204CEE0DB5EFD875D1712E1BB6AD14DD98
                                                                                                                                                                                                                        SHA-512:A0BE503E77BB15E5305151D06113E12DEBA16B6178FFC33E17479F3C66C649AD1AAFD4298B5B21987C9C44E1C8A1368E043A264B3234B2AF286DDAA89F2BD65F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?...)PLTETlxptx.h..t.`x.x|.l.D......(..8.....D..h..h..t..x..|..d..L..h...0$..`.8t.l..H@.d\.h\.T..p...<..@. .0...@.`.|..4............................................................................................................................................................................e....bKGDb+..<.. .IDATx.......>..V.v....I...d..d.........A.0....3..K<..@B#!a.M.....$..K.y.3..:.R....mYz.v..A..5n.z]7......g..O?...@.....,N....\&ie....Z..WG.M/O6.]<.Y...Hf.......S>.5..n{<..c...Fo.3.V8../V..'.....i&....8V.~..+.6S..^.]..;X.f.pk.{V.V..C.Ym..<T.....B.B.^....6.N-B....l...W*.<...._S..A.O.2.>..%......z..e.joxJ)V..8`F.l:..?F.Ml.p[*1")+../S...D>...(T....X.6.(.&.......=.9J,.QA.*....\g.A.p.`e...S...{h.?6......eU..~I.+E.i.A...pi.C.b.w..+..{..K....-.$+-..lG.u[..........X.....m.9%...6...J..%.3....P`...j.0....Zi]r...e..`Y`.c......%..d.4N...+.p.s/VV...C@....m2%.J.J...G....P..B...(e.....xE.u.1....+.QAC......L`6.3....?
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38829
                                                                                                                                                                                                                        Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                        MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                        SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                        SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                        SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):88219
                                                                                                                                                                                                                        Entropy (8bit):7.988787499807298
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0DAzveFGnXr9Q4tFTifIWbnF9VQj1vQqtHDE3A2911Zcm1ePxEZtO0afYz:QmX5Q4zE7aJKD911ZN1Gwtlbz
                                                                                                                                                                                                                        MD5:208F56BA77AC14556A3EEF52A91B9CE4
                                                                                                                                                                                                                        SHA1:9D4F97289741BBE5AEE4B90A3216B76A5E40B133
                                                                                                                                                                                                                        SHA-256:15D13D6C30175E90194EA9C80E111F03BD9311902369C676BE4BAFDDA81A2882
                                                                                                                                                                                                                        SHA-512:DECB46D40436F8C4E6908D9263D85E04F1CE33CC3B4FD09AFDF157BAD60BB8C6038E787FE6D2B55B089139A5B6469F0A6BEA6B976C67EA6528C3140F0A75301A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Canva" xmpMM:InstanceID="xmp.iid:236DC049943011EEAC14957EED15E365" xmpMM:DocumentID="xmp.did:236DC04A943011EEAC14957EED15E365"> <dc:creator> <rdf:Seq> <rdf:li>Ronaldo Fonseca</rdf:li> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Elegant Blue Yellow Modern Education Logo - 4</rdf:li> </rdf:Alt> </dc:title> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:236DC047943011EEAC14957EED15E365" stRef:docume
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2326)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2545
                                                                                                                                                                                                                        Entropy (8bit):5.093181077868054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:fcm3t2r5mbMKQqswasDsfhYeAVx4SyAhePPE+J024z5zmh:0CtTMv4xSAb2X
                                                                                                                                                                                                                        MD5:5154089FD64969C0D5F9ADACD6CD4DDB
                                                                                                                                                                                                                        SHA1:F1C67073FF64F4E90CA4AF76C7996DB3B16AAE79
                                                                                                                                                                                                                        SHA-256:BAC6AEC1C0D24E1843909CD14DF9D21208D7E92D3EC80F2A563160375946B4AE
                                                                                                                                                                                                                        SHA-512:6AB755B32C9B5BF6F98ACF7E3DCF1D65CE91BF4384A76C53C51FB86F61E2C631FAD1D4DC4FA90A850809F20407969DB9FBA6036E18CEDBCAD54EAB7197B3C4AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/vc-tta-autoplay/vc-tta-autoplay.min.js?ver=7.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){"use strict";var Plugin,TtaAutoPlay,old;Plugin=function(action,options){var args=Array.prototype.slice.call(arguments,1);return this.each(function(){var $this=$(this),data=$this.data("vc.tta.autoplay");data||(data=new TtaAutoPlay($this,$.extend(!0,{},TtaAutoPlay.DEFAULTS,$this.data("vc-tta-autoplay"),options)),$this.data("vc.tta.autoplay",data)),"string"==typeof action?data[action].apply(data,args):data.start(args)})},(TtaAutoPlay=function($element,options){this.$element=$element,this.options=options}).DEFAULTS={delay:5e3,pauseOnHover:!0,stopOnClick:!0},TtaAutoPlay.prototype.show=function(){this.$element.find("[data-vc-accordion]:eq(0)").vcAccordion("showNext",{changeHash:!1,scrollTo:!1})},TtaAutoPlay.prototype.hasTimer=function(){return void 0!==this.$eleme
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):37822
                                                                                                                                                                                                                        Entropy (8bit):5.5647044681074584
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:8egW1iLAWdbcMCw5Kqjjm4KtPcM573A43FM:8egW1in
                                                                                                                                                                                                                        MD5:1FCD6CB0AC3E69FE4188FCFCECE54B5E
                                                                                                                                                                                                                        SHA1:827ECE7760ABD2F8CC83B781B8C2FEF210A586FF
                                                                                                                                                                                                                        SHA-256:2DC6609007A0B759A3D3E3437F0766116E13EB954CB7F457110A3B24F0C0345C
                                                                                                                                                                                                                        SHA-512:BE0B511BC003E633E44303306DF0BCA6C14A84EDAB87B0FF14BB288ED6B78DD9DDD35475CBD447B7369D0047DBF622FD8DC8B5325F738B1183D64B8D1B3CECC4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans:400,500,700|Google+Sans+Text:400&lang=en"
                                                                                                                                                                                                                        Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v59/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v59/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v59/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5558)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5613
                                                                                                                                                                                                                        Entropy (8bit):4.913455110735656
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:gf9TUb7JRYYZKmkmdd3UmKya9X7JRYYZKJ7JRYYZKwogqNTUi:qY7J2YEZ7J2YQ7J2Y9s
                                                                                                                                                                                                                        MD5:9D26EAEBDC5AAF3D808D63F445FAEEC6
                                                                                                                                                                                                                        SHA1:F8A1EA36BB35F50176E8A5CC1D289ED78A27FC48
                                                                                                                                                                                                                        SHA-256:78A545DA7CDB46050C153E1C95C32C62525CE5D12233C43621EEC5C2AA61D33E
                                                                                                                                                                                                                        SHA-512:80277AD6FB38C95F214E6F4F8BE5A73725CC2FF3DFCC0CCA715736A650C70A8C61DE7EBAAA9EB64430C6AC81F379062CD9259E237E5235FD3ED892B471CDFF75
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/99659-0ad004e12e8a53400cec.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[99659],{99659:function(t,e,o){o.r(e),o.d(e,{omds_dropdown_option:function(){return a}});var r=o(8385);const a=class{constructor(t){(0,r.r)(this,t),this.dropdownOptionChanged=(0,r.c)(this,"dropdownOptionChanged",7),this.isDisabled=!1,this.isSelected=!1}onOptionChanged(){this.dropdownOptionChanged.emit()}render(){return[]}static get watchers(){return{isDisabled:["onOptionChanged"],isSelected:["onOptionChanged"],value:["onOptionChanged"],label:["onOptionChanged"]}}};a.style='*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x:;--tw-pan-y:;--tw-pinch-zoom:;--tw-scroll-snap-strictness:proximity;--tw-ordinal:;--tw-slashed-zero:;--tw-numeric-figure:;--tw-numeric-spacing:;--tw-numeric-fraction:;--tw-ring-inset:;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 196 x 204, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14995
                                                                                                                                                                                                                        Entropy (8bit):7.977250690331595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZC1j9MyDlAISQIuaGDquQ7qu9oLm/dqEv1JwEP+RdFq8d9c9lJLfVi/PBq2ERyNu:ZC1j9ZiFluK9+RdFqEKc/PEfrP
                                                                                                                                                                                                                        MD5:741755552D737C7036A1ED84477A4941
                                                                                                                                                                                                                        SHA1:B762C6AD4577AFA8541377DBD1DDA94DAC48C687
                                                                                                                                                                                                                        SHA-256:F703A17A8183F406642EF9C91E801F58CA95974A27C13F58EFC131E34AF247CD
                                                                                                                                                                                                                        SHA-512:428753D88FE238BB789C7E325D5ED7F732FBB49A930AFD5D8D9AB2D049FB78A0FCCEDF96C55C195159A449DF5910D73C1F1D21DBB11CC71822C8F6A17C04B727
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............,.......tEXtSoftware.Adobe ImageReadyq.e<..:5IDATx..]...E.....X.]rXrN......?...q.g:=s....1+.. (.....lf.....{.5..t......[.............+..JfK2......!.xB....q\...W..y.b.L.1:.......{;\...h0.....5!>...A\........z+|.G...........u<@.-...p...=2..=2##...S.44......n.n..3.(.u,@.-#@..%.*2..!Yq.1~/ir...{..-n7.P..(<.....d...,....5!.....Mq.(]7E5*#)1"....|u.M+..ftjK..%..q[Rbcz.?|.QME.}eG.;.J.`x..)...Q{'...L.wAtdD.........n.XS..K.dM.....!.t...A1......Q=3...+..+knF...a.L..o.7...z.;...].b... )&../...<_...6..N.@.-(.V@..:..v.....}x...{...-->.!`..R..f...-qd...&gt*.Ls..g.f....6.~..sv....r_..K.+=^>.J2....3.pF...3q...a(_.t.K........^....F...V..`w..;....{X.3j.$....`..b..\..UPM......T.d...1fL.....s...&D..r%..2@0j.*.......7...H.........9...r........&;....,.......{.bM...Lf.x..m..!.......x..h8.-..A..+j......7A..>.GFL...V./......p.'Y.3j...*`fk..82$#=.....fvk...J.......1T........mb..v....;......!^^4......krF.^Bpf.....C'....B.9]dkAqeqm=N...@^.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14834
                                                                                                                                                                                                                        Entropy (8bit):7.9825657112334305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:kvR68VDu6ltKqJku9UfTDQaXNLy5T35awteue:w9VDu6Oq6u0A5T1teue
                                                                                                                                                                                                                        MD5:B87D99D51A6F6DF23600AC60BA2CEF31
                                                                                                                                                                                                                        SHA1:BFAE2E2E0F4AF3D2EAA901D4650D2166584F5C8D
                                                                                                                                                                                                                        SHA-256:5641B2848CDED8ABF2EA7AD7E36CB2682D0F3D437FA1ECD9570CAB47C66F28A7
                                                                                                                                                                                                                        SHA-512:1BB41384021802F9E8BA68FAD9213F877B3189655EA81B8438323E7CDDB0284F6E6DD33D85BCA5F13B6BB4BAA53A932C7D0035A261BB70B43765851E55668A19
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.9..WEBPVP8L.9../..?... .m%.....BQjP..%....\.e......$8D.F..d..Gk.b....'.aRX'....s........`..`.p'....;...4v.4vD."...7.Y...,.|.Wf.f>0K3+..............}z...c ..Iw...?&.H.._cQp... .....K....z..5(..)."...F..s.....w...L...A5-.w...6...4.q1I.$.E..l+..I:..'g&.e.....Y(.......D.v...G.K.").$.....dV&ZJ.n:..Qy..e...~.."z....L....:..8b*..?..._..EO.....y..Ph5..%d..o&.....2T']..)..zy.p.. .!.\..9..._.M.7......L.E..M.............9*.82L..W#~5.<[..\...i..2.*)h^.)7.u.h#......FV.#w....+..AWYO}..o,Tb.Y.H...f.P.x~:<>.AX.\......W....M..#...d.)J..x^.X.y;3...'..U$..'0........#..g~......t.oG.5..t..p2......_:._.v......M{....WA.j.".......D6m...$(...2z..'.<4..........u.ii....R.n.PtS..B..N.o..u%.`.1.e-<.{i.\N..k.cO..../"..iRVu3....fBT..a`....'"YW#Rwt\.=..!.uM]..g...(.......q..I.W...U,....j.$..8..:..3`.i......;....X].VV.N.i......!T9e.3a..Y.d..n.....o..A.@..q.{D...#3,.T..c..BZ..c.c..#..<3....N.8%.......i. .Jp#U4..u.Y`.+...9..A>.....P.P.....g.kT..t....J..O...>n/...bH
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 71 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2430
                                                                                                                                                                                                                        Entropy (8bit):7.59186007962859
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:EJNn2UAJJ3hKOYdydrxF+O2d5BYz6lUueDDBoEiktF7g/k:02BvdvMerfnLg/k
                                                                                                                                                                                                                        MD5:1FF6EDFB0DE304345C4DF8D3BA3B8B5C
                                                                                                                                                                                                                        SHA1:6C6231F47E1250BC4476845EC31975E1017F56E7
                                                                                                                                                                                                                        SHA-256:DC63354CB7F4EB42228B6BB476DA6B1844569F20E11E60CAEBEA1CD38959EB89
                                                                                                                                                                                                                        SHA-512:120CBCC04FC94A5EE7732487A88D817CC25AB43C07D907F2FAEC74CD85898AF0EBB7D085A8EC2254DDC5E692EA357696C4E4BE57B72E56D520DB24D9B996BA82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...G...F...........tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:2ED6B5AFB37D11EDBFB8F5233A9193E8" xmpMM:DocumentID="xmp.did:2ED6B5B0B37D11EDBFB8F5233A9193E8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2ED6B5ADB37D11EDBFB8F5233A9193E8" stRef:documentID="xmp.did:2ED6B5AEB37D11EDBFB8F5233A9193E8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.K......IDATx..\..US.?O....Q.iBT.aP.Xk..Dc...........0.d...!....h%1.I...&m.LS)*.!...w...=..{......|f..}...w.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1230)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2203
                                                                                                                                                                                                                        Entropy (8bit):5.256374678222381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hYemM15ilHyJXEcCohQKCF7M/VJEkIauDxZRlsWZoYBCqQweTgDJ0QioIkZMuSyO:yMjDJXRQKClsmk+RVYvq9iJmyU5r2x
                                                                                                                                                                                                                        MD5:60EC71B78CEA526A513FB8286587AA85
                                                                                                                                                                                                                        SHA1:C7F0AE76B62CF1B4354576B6CEB8BD05D5C24B35
                                                                                                                                                                                                                        SHA-256:C3821248B4A4EF20B6061066A55797876C5FA55139941A4671172F9FE97395C4
                                                                                                                                                                                                                        SHA-512:0FDF9A717B2E2F317AA540F7CD1D518C638878460667CB81FAA4EE69A9BD05BFEA965F297247766A705B27D74CF88595CF7DE9670F78A56CB87F3C0F3C900CD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3585.4746355117145!2d28.002214950692846!3d-26.018021883440216!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9576ba3194694d%3A0xbce58cbfdf983d1d!2s1%20Percy%20St%2C%20Witkoppen%2C%20Sandton%2C%202068!5e0!3m2!1sen!2sza!4v1619369648072!5m2!1sen!2sza
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="Pmzjy3CFu7F18cxU8cf9gA">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["2203798134821574563","11407120166423692290"],"/g/11hht6r3cj",null,[4034784694,280044269],null,null,null,1,null,null,null,null,null,null,"gcid:compound_building"],0,0,null,null,0,null,0]]]],null,["en","za"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"GFOWZsa6ObKmhbIP9JyDoAE",null,null,n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2981
                                                                                                                                                                                                                        Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                        MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                        SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                        SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                        SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/comment-reply.min.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1275)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2248
                                                                                                                                                                                                                        Entropy (8bit):5.281459453137422
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yMjDJX5YQKCk0yMLmk+RkVys37U1liYmyuE5r2fC:yMDJXeBCkzTiys3WlrmB6
                                                                                                                                                                                                                        MD5:B8535A0654ABE332D36C2C623428B334
                                                                                                                                                                                                                        SHA1:4DFB0F8F9190389652138E0D351B37F7A6AAE5A3
                                                                                                                                                                                                                        SHA-256:5AED4907D41DEF593F1C783E4F49027F1033005695451240167327AEE7C9D7F2
                                                                                                                                                                                                                        SHA-512:EF9FE25A9493872AB199D9F63CAECB851426D213934DBF5E4F9D53C7B93107428240CE9BE238EF695C7D1A3A0024C408C35EDCCD0A8070B56D3F962D6176C2C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3310.702423352114!2d18.417134750871835!3d-33.92305758054618!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1dcc6764484eab95%3A0xe6b52ce983f10f88!2s42%20Burg%20St%2C%20Cape%20Town%20City%20Centre%2C%20Cape%20Town%2C%208000!5e0!3m2!1sen!2sza!4v1619370215778!5m2!1sen!2sza
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="fXRmC-bEHgenwTpR7hDEfQ">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["2147204802756389781","16624242980960669576"],"/g/11c3q4cf22",null,[3955736720,184193288],null,null,null,1,null,null,null,null,null,null,"gcid:compound_building"],0,0,null,null,0,null,0]]]],null,["en","za"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"KlOWZrGPFIWK7M8PkuqrgAM",null,null,n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8884)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):325215
                                                                                                                                                                                                                        Entropy (8bit):5.60408057739282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:94HKqOW9ZSgjgGez3OP/LFg5y/HRvFo+Ju0:2Hw6ZSjGwWgG
                                                                                                                                                                                                                        MD5:0AA30477B83CB47B97B581D36A490936
                                                                                                                                                                                                                        SHA1:EAE9822CC5721B44930C62FE9737FF76C278CEE3
                                                                                                                                                                                                                        SHA-256:5790677EE775DC949B85E74FE82388C4034B56DA08E3BD069582650554410E2B
                                                                                                                                                                                                                        SHA-512:25AAF6D724EF5315A7DF79927A465884CB2359F5D47C2BBB4E21F24CE5B023C53059A3FC8446DF0379121E7EDB77CE9BDC77C001FB5625E8ED6830892EDCC75D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":29,"vtp_rules":["list","^secure\\.myshopper\\.oldmutual\\.co\\.za","^services\\.ominsure\\.co\\.za","^www\\.oldmutual\\.co\\.za","^www\\.oldmutualinvest\\.com","www\\.oldmutualwill\\.co\\.za"],"tag_id":105},{"function":"__ogt_referral_exclusion","priority":19,"vtp_includeConditions":["list","oldmutual"],"tag_id":107},{"function":"__ogt_cps","priority":19,"vtp_cpsMode":"ALL","tag_id":108},{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECT
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8188
                                                                                                                                                                                                                        Entropy (8bit):7.958532464223398
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:cqjYoPG1upByN2znmHxIprRLkgZZmjoaVWhZHB5xZc:cj2/y7xKR3mMKWhfS
                                                                                                                                                                                                                        MD5:3CF4EBD89D2EE1900089E1BF7F614A36
                                                                                                                                                                                                                        SHA1:463908E8A467E1382883BB022104CDA186A2113E
                                                                                                                                                                                                                        SHA-256:6B1FB3BB7AACED96DEE909B077D3E7DD013F3944CD51CAFC5BCEBD834525C7F6
                                                                                                                                                                                                                        SHA-512:8C9CFB28F99C9607541234AEB870902E4A2347382FAD99FE42E60E7B6A95AB88C71678733304AEA4C887A89D3E5E40C54DE25DF65F01EBB43DA98E27C9F2EDAB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37425!3i39346!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=104123
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..?.G.6.m...2R..`.."<..O.m..$[.......y8_..?{...T.KJ!.F..@..9_.}.=..,..C..,H^x...a..C............L......&6.6.".?..#O...l!~.. dbg..#6...^..&.%...De.|........!......eBJ9.&.,..X.Xy.a.b.b.7...f....;.....p..s.-e.`m...m4.A...Cb.../.O.f...N....@. c...D...m+u.K:FK...<...9.b.'.3.."U.h.w..>..!bv.A.....G.8.A.D.C..q..c.3.CNRm]w.H.!B..E.....q$.C.{5..i.\....q]...y.B......../F .:..=..H..h.-4..[..G..'.Z..H+'..[.=..m.<:....{d.......r.!q..L.<.(..%..>3.a..._.BI.Tu..Frn..Ih.p!)#yDu.L.goq.8e....<.(KC.O.B.#....>.y..=..~.b.<&..}.r...........V6.o..<C....t....#L.4.jJu..../M.G..7(.........;OH.).*2.. C..a.gj:u....Z5...x#....$+t.y.[..I...^..,%ER s.O.4.H=..P.9....%z..#.....:W..&HfI4....0.Z:+V..#..H2..T.=..'"..S.... .U...*....b.O..a...*J....\M.>.*.P.~.Q....T...nU.B'*...@.(....&.Bi.D.V..N..Q.X..+.7JR.9X{...6......0..<......2w...|.*..7fF.U.H8K.W....>..u..f...D.%e..".eV.'E.c`.t...>.....%...g..d2..t.?..:...h.uE.......%.T...+....Dcd.H..v]..L#f~.8U.E.../
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31617
                                                                                                                                                                                                                        Entropy (8bit):5.940405095096791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:jZOEfZoSp6666Hw/e59cbVRQQ+lF522ofhqRmVVVV5C:jZph74e5ObQDF52lhqMVVVV5C
                                                                                                                                                                                                                        MD5:73221A812F502E079DAAF571599A5464
                                                                                                                                                                                                                        SHA1:01636C2550332F69B6FE6F8B3E4BDDE3CDCBBB93
                                                                                                                                                                                                                        SHA-256:2E03A4A24F89CD39BF5AD794AC69D3DB9D4151CDECCB6124BBB398485C78418F
                                                                                                                                                                                                                        SHA-512:22E8286687C85534738E09DB16120CA9203A5B3C1A0F4D6A5036AD49D53435203307FF014AF4DD82E7B9E4C0503FCC48AB6705621C887F87D34985AEF26AD6B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABIgAAAMFCAMAAAAoez15AAACmlBMVEUAAAAGAQECAAAOAQNVBxCtDiDOESamDh9BBQwEAAEdAgWJCxnHECXEECR9ChcSAQNkCBIkAwePDBrIESXFECSACxgTAgMuBAjDECS3DyIbAgVqCRTNESZGBg02BArIECW2DyIZAgUXAgQKAQK0DyERAQO/ECMLAQIqAwiZDRwGAAEcAgVKBg6uDiC+ECNnCRMFAAFzCRWDCxiICxllCBOnDh9OBg7GECWqDh89BQtuCRSaDRwHAQHAECMzBAkUAgTMESa9ECMDAAFWBxClDh4hAwZQBw+iDR5HBg2TDBtUBw8BAACxDyEoAwcVAgSjDR50ChUgAwaSDBt5ChY5BQpfCBEsBAg1BAoPAQMwBAlrCRSQDBtPBw83BQpgCBLLESWECxieDR0aAgW8ECO5DyKzDyE+BQuhDR58CheNDBoYAgQxBAkpAwhSBw9vCRRNBg45BQsiAwapDh9XBxBMBg5aBxEeAgZABQyVDBzCECQWA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31617
                                                                                                                                                                                                                        Entropy (8bit):5.940405095096791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:jZOEfZoSp6666Hw/e59cbVRQQ+lF522ofhqRmVVVV5C:jZph74e5ObQDF52lhqMVVVV5C
                                                                                                                                                                                                                        MD5:73221A812F502E079DAAF571599A5464
                                                                                                                                                                                                                        SHA1:01636C2550332F69B6FE6F8B3E4BDDE3CDCBBB93
                                                                                                                                                                                                                        SHA-256:2E03A4A24F89CD39BF5AD794AC69D3DB9D4151CDECCB6124BBB398485C78418F
                                                                                                                                                                                                                        SHA-512:22E8286687C85534738E09DB16120CA9203A5B3C1A0F4D6A5036AD49D53435203307FF014AF4DD82E7B9E4C0503FCC48AB6705621C887F87D34985AEF26AD6B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt35f8cca9277a24aa/5d9eca37afac8e111e9f8340/flag-malawi.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116727
                                                                                                                                                                                                                        Entropy (8bit):7.989947239794547
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:6A0b2Y7iXD8Js7oZKqV6wDEZEDqOzv+mdugh0j7KVybSIen+86A:6A0b2Y7ikZT65AqmFwX39bSJn+86A
                                                                                                                                                                                                                        MD5:0F0BE5BB0782B058FBC7F0818E815526
                                                                                                                                                                                                                        SHA1:E81A96C3B9DFE94A87D93855C026574BC5E05023
                                                                                                                                                                                                                        SHA-256:AC411C2D860E665709F1E6B20863C1CB79A50E4A23BD88392BA894DBE5B3BA87
                                                                                                                                                                                                                        SHA-512:1FC392B4547C682A47AFEBBBD39438A2D13D310C052CB341AFF1B1CA1C6064DF23E2B0E3718F5EABD2E33307E305030BA40B78BE9A28CB43A17BE92ECC4F7612
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.....~..,.QU@..S.. H...%Q.[.i3=mf.g....o.....~.......N.n.[..)Z..... ./..+...g..?.P.H.I4 y.........7n....#....}..../.s...t...........^.z.1H..-/..1..~....^.wo.wYg.w..w...l......n=..C.....#I.z.%Iz..v.....w.m..>.G... ...}..}x..............];........B.A5..u.o....|_.sc..r2..@ .\ .] ........@..@ ........@..@ ..A......t.@ ..A......t.@ .......!...@ .......!...@ .E.M ....|.......1..K_1...x....{n.F*jY.U.e...J.t..B.....e...<|...J.{..g[x..c..}......m.~VZ..$...Jy...u.g...E.$YA....$..{I.K.K2Z ..h(Z.E3P4.E.U.Y...IR.g.').lW..@ .l...g...k.q,..*.:&.c.:6.U..-....{7...Y.|...I.Y...7..hF.E3P. .f.....B..(z.E5..._n.....w.l...\<..s..%].a.y.B..*...27_?Gw......on.i..w\M..dUC.../+.F.=.C.D..T#t..W4$E.C.,!.........up."v1[..b..*b.9.b..E[}.<....?....K"....a.@.=.C.E..%..d...p.2.B....P.........\....w.<....|......C=.b....i.+.o.....1"e...Z 2..QT...\.....s.....}..,`.2.sIl3.k.......3..uf.G..bf.6..C1.@.=...c.b..8..#I..t..s'..X8V
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 454 x 624, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):263929
                                                                                                                                                                                                                        Entropy (8bit):7.996728391569207
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:EoPqB3ndZNMjKo6KgAkA5ZqZP8k5nPhEwyMXhh5B3uJ:/qBXtad6KgAk78k5SwlhvuJ
                                                                                                                                                                                                                        MD5:AAF789FA02FF6AAEDCAD46083CAA7C48
                                                                                                                                                                                                                        SHA1:A4FF8B73F40DE629BBB8B3B1EE2AFB9AD8822877
                                                                                                                                                                                                                        SHA-256:F93FE8A3CE721E86182E0FA0C7C5FC3F680AF5EFF1FA247AFA46C6A8104BB080
                                                                                                                                                                                                                        SHA-512:18434B2404005C01C2C7F778D72187D6DD3C14FF9BC873171E5CEA094F08BAB2DAE34484EA75EB747585AFB8F45902CD2CA4017FB3FC2284C85F955870C436D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......p.............iCCPICC Profile..H....T.Y.._Uu.......&K.,969'.M7..m..(......*"....... c@......idPQ.....l.K..{v..s.}...n..w.....-...2...3.!^......~.......P...KP..@cn.k|....x.xZ......gp...P..fp.P>.f.G ......Z.)..](....Q....Yn..Y..........&.@.E.,N".C..l....(/A......QZ.i.CY/.t....'.d..%<..3Ap.e.R....r..HK..=C.MJ..;....5.KY.+a~\@...3.g8I..>....9..}.X...2.l....LV...W.H....~..x...3<B.8......9..E..qFJ....7I](.... ...cZ.|o....2...{....w.......LW.. 5h..T/I=#+Tro&...q2.'h^'H.> .......)z...5.....d.y.I...t..3X|..........7.i..g..D.>_.:.`...<1_KQ..c-....5.z.H.h}.#.f..0.', .i ......z.......g..|@ ...`...$...`5...@>(...>P.*.aP..........p..{....a.....`.. <D.h.....@..9d.9B.....EC.P".DP...*...R....~.NC..kP.....F.w....).<....`........p"....y........-....|....q. d..h ...."1H."D.#.H1R.4!.H.r..#..g..C.00..{.7&....c.c.cJ1u...%... f...K.`..vX.6...]....ck.........8...c.q.h\2n-n;. .........x.........|.....y.m.0...LP'..<.1.>a3...@8G.MxA.$..u.v.@"..M.I.&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6278
                                                                                                                                                                                                                        Entropy (8bit):7.960916708603974
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:A2zomLGR8fYcbZPSN6zcp8VCTpB7S4Yoeoy2yaEuN+xcxzUsVGGjpLMFKQBNM:7ssGiwcbhSYHV2DZsg+xaUsVGWgFvB2
                                                                                                                                                                                                                        MD5:4B20F93556BB753253E959E007015F75
                                                                                                                                                                                                                        SHA1:CC025527E3DA18DF7DA38B8BBC79EE8567F5EE2B
                                                                                                                                                                                                                        SHA-256:27D0D5AA9C463E62A1D018F5CEF11BFDCA7CE6DD3B281EC4E63EF5FA64F71500
                                                                                                                                                                                                                        SHA-512:CDEC76209CDC496B822650F1E3E3EC95B0CF6A08043456FB19C2E607E34DABC1C56522E07BA82C3C4D3C80E544492B769D67CDD6F9BB7719D434AD5216652DDD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF~...WEBPVP8Lq.../..?...0...........@6N..}.>.(..6R........G...(.!m.&h.&o..OB)........(8...@.. ...{.C@!t........_...........CM4.....qD.z.*.""{..+...2.8E.S....W`..Z..T.5..,DgW........y.nv%..O..B'U..$.u...<n.g.z...X. j... ...0.......2LM_'...I..7..~..N..p.....'.....2.*.X.../2N.1=...:+S.....E.~.]....].$....x.s`]m.b:.?...i..U.6...k.@/..b...X.....KE...?..q...uU.U.T..}....2...^E.....n..)P5.C....E.o....z/..P.x..0.}u......1j_U.G..?.....x.G0.....oVQ?...~Y..7.*O..?=}2A.97......*.F.P.....5....j....?....|.N,/.....{...<;..o..cf.&...<:..[..k........?R...cA...@.R...)2..m..2CCf...2b..fH.Y^M....t@..#......N<EY..\......qJ..b.o...._1..."b.....cE/.T*/...N./..~...[^Q.....}>..B$n./9#F..h[.b..&V...$.t.k_...$g....h.7.wC@...z@...B.$g..Z5...o{.....&.FmG.e..0....Z...b.wA..n%..8N&I..#.VO...+.!n..'..83.,N..H.......=.'b....?....~V.'g...;o+..}.b..z..Q...#'....M~.+.]...v...X..N1.;..3u...N.^..w.....rYCI..}c".P...J.dF.w....j.U[...i%.=........lD...%*t..{...P 9W..fr.O...9..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38022
                                                                                                                                                                                                                        Entropy (8bit):7.983511246588301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:RFqq2NzbZdRWUYkaJwLuI/3RFIZQH97rPKsjuQI69CCdQJb8sg:Oq2NrRhmwymbIZeTudCfibdg
                                                                                                                                                                                                                        MD5:1DF4A8F9BFDACFF31C779B273BC69928
                                                                                                                                                                                                                        SHA1:99A6F9FF9CA9EEE479FC669CF28A1111CD6534AB
                                                                                                                                                                                                                        SHA-256:9251B0A59EB67FBBEFCADFA65A9702D1ECFBA914A23A4867972A7B05B80912E4
                                                                                                                                                                                                                        SHA-512:D2BE332A8531452A186CB334C3AC6896980E9A90441BF649B73F2C4D152178A48C0C6CC759A0911AB44673B0439A4C8E5394C83F31EC254A9E6E91B7A7F9A63B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?...qPLTE<@CNRVZ]aTnzpuz.s.8x._w.y~..........(.....E..j..t..x..z..~..d..T....b.,l.:v.m..v... .H..V..b..s..?................%../..=._.~..A..J..\..T..]..k..z..f..o..x........................................................................................................................................................................................................j.....bKGDz8.j.. .IDATx..[s...*.0.+v.U....q.w...\.x"@.T.q.$K".dUJ\.....g.9A..t.\.gt..S......wV..Zo.1..........C..|R.tuB,.^F.....<..s..UFD.WI..7YP.s........_.eZ.8.'%.....O..N..;d.\......aL,.8$4..b...r...>c.....e.Q.....#...8*.E..#v..H7.n.~&G...N..XF'...=....?.s.....1..Q.rI.....0.K...x/.._.!D.E.........p..v1...I..9e@A......eLC...'L.....|.}T6V4.a4?......z..4.NX. ..7..........C.f..b..f.y[....?....T.DT.~..p....z..#.8..*&.z.........7..>..v(..=9..P..-V.S....r.$..:'...7x~..'...^.^..*,F.[..Kow....Mq..4Mm.........,K..u..u...Dx...Z*L.E.f.F.w.....)]...N.._{N..h..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 71 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1784
                                                                                                                                                                                                                        Entropy (8bit):7.284799449720337
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:+1hGHWwjx82lY2T3T0VRN4S3cyJ3V6HCAEGnTom9YRmVy20ThUzujludfG2viXlj:EJNn2U1bJ33ITbYRmI3rZaf3v4R
                                                                                                                                                                                                                        MD5:8F6C29878CACE783CC5562C9D68F7DAF
                                                                                                                                                                                                                        SHA1:CF2F7FF49F623F640AD4DB46F3C75F239D9C2898
                                                                                                                                                                                                                        SHA-256:938C14248CDD68CD6D104210D92604A2DE52BCAC182D050F4B7DAA4333B102D1
                                                                                                                                                                                                                        SHA-512:2FFCDD34C91851C8F1998650DAA74D7593B40BA959A695ECBF69B620FD87C72321C22013ADFE37F1B9C5DC560EAE5C7504778FFC827B8740E91B443EC31D4E92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/02/facebook.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...G...F...........tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:192D6E89B37D11ED9652C53CFE29F583" xmpMM:DocumentID="xmp.did:192D6E8AB37D11ED9652C53CFE29F583"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:192D6E87B37D11ED9652C53CFE29F583" stRef:documentID="xmp.did:192D6E88B37D11ED9652C53CFE29F583"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.$T....hIDATx..Ih.A...3.c.......G..Do...Q."^.5.A....I.. .;.M../9.....Wp_@q.q.,...70.{f.f.....#...t}..z].X.m+..h.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):69
                                                                                                                                                                                                                        Entropy (8bit):4.388694159670945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YBE5EJbAWlJgUGmWf/eg5AWyY:YgLaSfmIwWyY
                                                                                                                                                                                                                        MD5:1C78239E1DED1B6F9198D8B3ADE98FC5
                                                                                                                                                                                                                        SHA1:37232E88DA9620ABF1D836FA4D0D9E5141A1BF73
                                                                                                                                                                                                                        SHA-256:65F8D4C305FA5E03CCA3069C7C328DB3847B20B53536FEAF61ECF03B3B2F88BB
                                                                                                                                                                                                                        SHA-512:7DAF0786129400998AA2E5DD5B759739D52E952210F699EBB55D3AC0B392ABB2917235E2D9B82E6AF9D6B202FABA5A6EEF0A0C7932A8DD98A342A821717856D1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"data":{"allContentstackCallMeBackStateDropdownValue":{"edges":[]}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):326
                                                                                                                                                                                                                        Entropy (8bit):2.5620714588910247
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:Gl/0puls6M94pTiI+mBURd8EOJlZa8BBL:C0pqs6M94pTJyOZ77
                                                                                                                                                                                                                        MD5:FEFF9159F56CB2069041D660B484EB07
                                                                                                                                                                                                                        SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                                                                                                                                                                                                                        SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                                                                                                                                                                                                                        SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 443 x 612, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):223925
                                                                                                                                                                                                                        Entropy (8bit):7.995720626181552
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:SkwS1080tNGMxIqewIg/U+t31oVjrMEbjZOfdhAEb:iWd0tNGyInVg/U+RO0Emr7
                                                                                                                                                                                                                        MD5:84E020C170DFAD913A931A8C123CEC52
                                                                                                                                                                                                                        SHA1:A637E9764E6955CE00822D21AA08CEC26D0A732F
                                                                                                                                                                                                                        SHA-256:FC706722CE8B1C88731DEB428DC15AAEDA171A85CB1F13A529C3E03F4F382276
                                                                                                                                                                                                                        SHA-512:3B3BE98DD1A932F04AF6E7968AFE970BBEFF3E81BA3087D04C4FEC36B91AB4C004B19E7F908A8B9395C65E5A17BAA2999330181799FE23B1732E905563148ED3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2019/07/Screen-Shot-2019-07-10-at-9.07.03-AM.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......d.......y....iCCPICC Profile..H....TSi...^z.." %..H.^C..FH(.....bC.G`,...2.. ..... .,.`......u. **..%...={sn.......^.s..P...A*,.@.?S......a.......0.1..!p....h.....h7................P..q..N...l..... .zZ.3...ey!: ..9q.[.9n.;gz.B.P..@....D..h...IDu(..M.\...%(;r..\.sQ6JK[5.(....N._4.$.lv..g.e&...A*;.....i...{h.II.z.....g.).|%....c.w....D..s..p..c...w.E)..s..._..d..pU.D....'.gI8>.#t..x..9.I....,^D..g......I.BQ.d.......2.g.....=?C.d.n.........2]%.....S.$...P....l...>A.:A......X.W4M..._.9=..*A......pAOK<....1.M.l..>{...=}.LA...5.3..j.....E.... .<_c.......9"a.l.3...$ ...P.Z@....Z.{..<....a ...........`.(.E`....A.8.j.qp.4.s....n.n..<.b0.^.1..LB......R..!...2.l G...B.h(.J.....6CEP.T.UCu..Y..t...A.......#0...Ua]x.l....p...N....8.....5.1.......b.5<..........A.@$.I@..z..)Ej.....@.!bd....ah....c...c8.t.zL1..S.i.\....c.0.T....k.ea.......l).0...*..v......qL.5....K.......qm....n...+.....@<.../....._.....?...u.9...C............!.$Q..C.#....l.v.!
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15530
                                                                                                                                                                                                                        Entropy (8bit):7.97934156840686
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:KWQQ/GkFTHMcyr6613V89zk4BHuPcVWW2mX:VQQ/N9R21aMPcVj2mX
                                                                                                                                                                                                                        MD5:804543801BC9E5901B8BABC7B7FC2B7E
                                                                                                                                                                                                                        SHA1:34D43D8BE927EDF5BCB78C05F0F7B0863CE63ADE
                                                                                                                                                                                                                        SHA-256:752B6E0B63218E4F00F63D57DF77B4606A6BFA2C878E4475C3687D38E4967C7A
                                                                                                                                                                                                                        SHA-512:06BF0928A31A6E4E7426F75F6386B81D3DEF3691344B6BC217FB37B9392A77186C64CEB33F27A38C0D2164295AFBDDC618D7284958FD5C55F2C98F5610610EE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.<..WEBPVP8L.<../..?.....&......V,. .....l..l[.....~vE....z/..........iF=.L..~.......2B..!.>......$H?@.@P..:Q..A.H.@...B...eq.i......3....Z8..7._k..n%..B..../..z..^.n?.}...6.]F.=.....l.0.fI.}....{GW...o.%..m...|H.6.&(bNI.iuW...... ..Y?_WD..J..4..*`)hH...?..e.4d...........f*........t...s..0.0>v.n:_....\.O.y.h.........."..(okNUk...LA...,...._...k K....tu... ..MO.....z......i.WE..hS!8..mW...|U..q3...t6.$..qu.-.Q.&JC=.%P...J...........F-.@D7a....Z..K@D#]/.2...z@p....u.,(....(..\<..=s.|..k_s........l..i.!>...5..+..'.z..:...D.u..s.le.1P5........~...v.>r.)....i....."..x.K.uS...(.p..K....Fu.......B.. 6.... {.Oz..I.U..[..J.&.ve...8g;_..-.o...,..WI...W.....k;i...t..eP.(.%.3..i..M....B.`.eE.n..A..V{.s.q../.S1C.R.L...R..k.szb...7<.?..f.......<l..........Dn..y..p.c.M"*..........v...-.v...Q....u.o..$...y......A.C......s....E"<...Hl.r.E.._..=............!.....2.......a0.$.<d..l.....c.....E.0).,..#3...%.....Do...T..C.y.IV......,..p.f.5....$7..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31148
                                                                                                                                                                                                                        Entropy (8bit):7.79372240152502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:u6t8EzbFBEY60icISdefsnPSydY4uxbwDeRS+sZ6f:u69zbF6YiBSdeknPSRHbwDeRS2f
                                                                                                                                                                                                                        MD5:A2ACF99FC10BA194EE1939B16F02A805
                                                                                                                                                                                                                        SHA1:2161CA605B36B2D4FD124346531742C880AD96BD
                                                                                                                                                                                                                        SHA-256:B77A4966CFA08EA1B928E0A46162C4BE3961CCF86B2B2904260B9EDCEE0D60CF
                                                                                                                                                                                                                        SHA-512:D8CA19437D6F2B00263B24158BFABCB88268ABCE351F3DC3CBD76B1E795AF029001FF82B78C063FB507ED17E6BCE50F05CA696D2B7EE3A1CD44970A0DB5B6073
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:D56CDD3DB16B11EB8A0C91A031981CED" xmpMM:DocumentID="xmp.did:D56CDD3EB16B11EB8A0C91A031981CED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D56CDD3BB16B11EB8A0C91A031981CED" stRef:documentID="xmp.did:D56CDD3CB16B11EB8A0C91A031981CED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13616
                                                                                                                                                                                                                        Entropy (8bit):7.980745104304436
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PfG/ExAWPMdpaRsN22k9kndEOlbq3nDjUFdVhyUtp:P/AWETN2SdPtqTjUFdLz
                                                                                                                                                                                                                        MD5:C0A712F0D86FFE83C70CAC4F24B1DA73
                                                                                                                                                                                                                        SHA1:2899959352CE1AA7065C2A2E9EBB585D65F7D5FC
                                                                                                                                                                                                                        SHA-256:AC980C3CF2EA5F69811AFEBB4B2B1914A054679EB3D5317BD4D8D6A8164C001C
                                                                                                                                                                                                                        SHA-512:4841E1EDE34DCAACD5DBD1DFBDC228044B4DEC7763E3AFE8A2483A2F138B0E319D4834692BA56C36564C32206F30F15F1FDC9E0313E8B7BAC7B763785EC41FA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF(5..WEBPVP8L.5../..?...mUy....P.:d.O.....5.G..T......|I.d.18|w=.mm.J.pw"...<......}.. g0...........@......O.U0...D... 2....!......0.....~..r..{.8?|......s..=nw.....3\.??.....\.!y,9..)A....VC.....)..T......E JD.u...^u......}.gA.Gw..G..R.Z..f.....Mf.....6..J.Q.(I....^.n..aP..f...j..D....d.....ZN...sNE..$IA...c.."......o.g./...e.....D..g......!/a5j.@../...^..@..V..q$...T....`.._.......t.b$..)-.cJ...~\..v..Q..C.%4..b..".G..4...H\pDR.[....cM.4.U....y.~..%X.b$.R.r;..QR.4`BT*.....$d.{....!s4........k.f?..(......Q.......o.....2..7....`..Q.E....}8...e..P........H:....<P2.l?.....T.U.D9B@wc......;d.......a#..,.]..........?..d........_~..Lj..;8L....tI.......C......lD....HA...1.....3G^.....)..=4w..g.I.J9..&E...u7...8..?...O....=.D...%..=....k.).....=2...o......)K...z..X@.ue;b...Z......n.. ....%...<./.....!......g.....y.._.gf.......j.:...tlMwS....#.....GCd......1.EM....H(.r=.........P6.__..........Yz.Q]..M.x......W.....3zf....C.T7..../.....~.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                                                        Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                        MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                        SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                        SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                        SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://tags.bluekai.com/site/5386?id=6be07ebf-7bd6-420c-b2b1-2ad94adafaf5&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13901
                                                                                                                                                                                                                        Entropy (8bit):5.7494485268989575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:xZsiNSPntewU9pIg40u/gRuiaEtfj8EJGzB+rGPfe9WjuWUWUWUWUWUWUWUWUWUb:xrQt/6byg1hjjGzB+CXAf
                                                                                                                                                                                                                        MD5:6C8E02B9399E584478AE69E7C8562FC4
                                                                                                                                                                                                                        SHA1:1EF7A1966C776A8A30C246C46637E15CE30EF28C
                                                                                                                                                                                                                        SHA-256:C81E6A03AB7852DCE371828669E791A4AFDA015B024BACE97CB93D9A486305CE
                                                                                                                                                                                                                        SHA-512:7CABBC3AE285C8958FC93CE57E926BC1ACF7186230A49790BCF6E42693A65EAF3B0A27AB853E4B303320EE8D048C39DD9EEB47938902F6B6E82EE2A0E3131E76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):22590
                                                                                                                                                                                                                        Entropy (8bit):7.979832915226502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:V6yty2LXsO6rpub/Sj+/E5jEgmHJY0euB4H8Iwk2L56BG5d:V6yBL+Ab/c+/E5QgUJleuBrIk5OGv
                                                                                                                                                                                                                        MD5:8174AD4597885616CBED0A119EE1AE70
                                                                                                                                                                                                                        SHA1:0F02CCA184510E84A720960FA0D15D7C6A19B4E8
                                                                                                                                                                                                                        SHA-256:1CC9E1BDE85B10BAADF29C117A9FDFD79E2A988EE4FB9CB2628A088AACE7A34B
                                                                                                                                                                                                                        SHA-512:70D301902212E5B7C840297376D79769B7DF06248EF48508E6C24D418175216261775496F9C627CE07076ED83F93D0F7CFF2D90EB73770FA4FBCBF48DC53D782
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/logo5-5.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:099176D2A42811EB940FCECCC26897D7" xmpMM:InstanceID="xmp.iid:099176D1A42811EB940FCECCC26897D7" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......TaIDATx..].|TE.=.kv.{#....[.#.."
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 208x83, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5930
                                                                                                                                                                                                                        Entropy (8bit):5.5845007186752165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:BkVWmPN/cBKM/+bl+3Isy6Qw4rP67mllV6Z55555gc:Bk/vbl+4F6uPNllA
                                                                                                                                                                                                                        MD5:960904F2B68710E27096D61F83844ADF
                                                                                                                                                                                                                        SHA1:F6102E63AE15E92B9BA65EFA8BF8BB61062BD081
                                                                                                                                                                                                                        SHA-256:7805322EF89064BBD5E47170232ED617E721FD003BFFC07E1A45968BAEC48879
                                                                                                                                                                                                                        SHA-512:79354486BB0462625929400310FF447707128AA9FB6562FEF75E8C3B63DD399423DF9933BE2B1E0FDD2708F0F0217AB76E83730753C4FFCFFA75991D3E8A28E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....Ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="False". xmpRights:WebStatement="". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li/>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:title>. <xmpRights:UsageTerms>. <rdf:Alt>. <rdf:li xml:lang="x-default"/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2157
                                                                                                                                                                                                                        Entropy (8bit):7.729690290020786
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:D/YVRTTr43eJr3MFLjbgp3I0SHW3jquwXXXizc:7YLE3eedjbg+/WuXyzc
                                                                                                                                                                                                                        MD5:29851D8EFDEDF6CC9F992A3185D21A81
                                                                                                                                                                                                                        SHA1:7ACB1EA502BF4615DB8667E9A2E47FFBEB8CC7C7
                                                                                                                                                                                                                        SHA-256:053AF5623F67B8C6444FC484008F82B542A4F0C498650BFA1C9AD64673517B39
                                                                                                                                                                                                                        SHA-512:D6A233D481E90147660ABF48216730E7FFD51B4EDF64A2DF7F936248260341E4004D7DF8E2C2A56B101A38701FDC7365751959D7C52D62CD6F958BF4E4B72D91
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................D.D............................................7...........................!..1.."6AQart.4..#28Bq..$(.................................7........................!1q...4A..2Qs.."6a.......B..............?....K.iDJ"Q...D.%.(.D_*....8...I..x.OL..(....<M...X.go..Hwm.....s..r.........p.......c...$.4.O..|R..,-........B.......;..jEM...|.P..y...V..ip.5..S..qY7.._V....4..i#@...*%s.n.......r2.H........?m..{.&.<.%..H.......7.\.j.Aso-......`.@p....H...v..k.....v....FVj..1.Y..8..FW`{A.q......3-....S<....HR...p2iC...#..B.....F....t&..Ea(.DR.'.v..6.zTq..aS..wo.t...W....U..V.........g..)........ht.......O..?.j&w.t.g.............d.......s.r%....p.m...oUz...U.gw..[....X..!.G.(.......d$'t.}.a.+....A.p..@...`.Q.;.8Z.nB...=5..z)...]..E..c...?....6.cL....n...}.&...L..{MGc.....nD.N..c...<..[.y.J......x...`.C%.(.S.=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):48330
                                                                                                                                                                                                                        Entropy (8bit):5.9158752083873285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:TVhBFvvV/yyyxD+CcfPKYIGA/5nDsJP4pzW6G3AMVwvjAF7:BhBFv96y8D+C0PK5/CF4RBG3AMJ
                                                                                                                                                                                                                        MD5:1F5DBAA3DCD5A840CD7B3F81857E52B2
                                                                                                                                                                                                                        SHA1:47726DD16347D951D6A84B37ECD357E4A25ED9E8
                                                                                                                                                                                                                        SHA-256:C21619052117D6D1FA87DFA8B88A93BF4B19DFA4F214209EB8054A8B6088283B
                                                                                                                                                                                                                        SHA-512:F2E44EB5B14E2F752EDC4E48AC65C6468FEADD1D41BE4C7078703D08F213C261A80C092B00A78B28AD727CDDC97713A75D0563C551B2D7DDE63007A174281766
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt9c3efd3a00b31cf2/5d9eca4211db071123624a1d/flag-zimbabwe.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .00172)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="580" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77160
                                                                                                                                                                                                                        Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/revslider/public/assets/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (402), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):402
                                                                                                                                                                                                                        Entropy (8bit):4.929476591560328
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:bcaXHJNskUM7SBI+5IzmHVOH62BrmHvc+pHfMmHV+pHBY3n:bcujXUM7S75IzmHwa29mHvTGmH47Y3n
                                                                                                                                                                                                                        MD5:C5B8011EA82D1850E16336ED52E1C0A9
                                                                                                                                                                                                                        SHA1:BB301AA8E73EF142F2DCE3629662F432F5BFA29C
                                                                                                                                                                                                                        SHA-256:7C457F7AEBE53EDEB9DA2960B8C2F49D8E9DB3E21AA8FF48E66F66C5C598F869
                                                                                                                                                                                                                        SHA-512:24E6BFDEEC813DFC2229C7776F0A120D9C6BC9651D6BF37820DF7DD8E349635F10BC028040E376A3D2EA2966DA3E4BD95EA7CBFFEBCE26FBFA856D893D825BFB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/js/preloader.min.js?ver=2.6.3
                                                                                                                                                                                                                        Preview:!function($){"use strict";jQuery("body").find(".wpcp-carousel-section.wpcp-preloader").each((function(){var carousel_id=$(this).attr("id"),parents_class,parents_siblings_id=jQuery("#"+carousel_id).parents(".wpcp-carousel-wrapper").find(".wpcp-carousel-preloader").attr("id");jQuery("#"+parents_siblings_id).animate({opacity:0},600).remove(),jQuery("#"+carousel_id).animate({opacity:1},600)}))}(jQuery);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-4CVN3YP4M5&gacid=914444883.1721127618&gtm=45je4790v9136616441za200&dma=0&gcd=13l3l3l3l2&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=692014446
                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2091
                                                                                                                                                                                                                        Entropy (8bit):7.753539988542957
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:TvZvvo29F4AbDpDBFzQKadPGQS5en0LjN3ks:jZyot0VdPGl3nNl
                                                                                                                                                                                                                        MD5:A5C3DB4B050DC8CF13E871CA9EFDC939
                                                                                                                                                                                                                        SHA1:A7A35351CB40ACF98CEE9093A1BCCA65C300668C
                                                                                                                                                                                                                        SHA-256:509DF1B807AC7617DB92FBD944DC71B5C6F6FBD8755B7A96E024DD7388C25A91
                                                                                                                                                                                                                        SHA-512:4D8E9BBFE6C6A172F4F8D092A3D41CD50185EB999EB1CE5DBBA9CCB197F3A03E830DA349F744115876B78071007DF61CC66086AE9128C8119ED82C68C04C8558
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................D.D............................................/...........................!1.".#AQa$B..3Sbq.................................3.......................!.1"AQa.2..B.....q.#$%3Rr.............?....\o...&.0..L"a...E........<.[.<....A...D.+.1.........b.*..R`0[PI.n..s...%...55.%.(...!..C.Ln...p ...++.K."a...D.&.0.W..'...Tt.-..T.%.wf..R...Yc)....wC.6..0..>.h.F!.=ug..C.?.d.q!..w.T........WE.....K......IIR7...r5..m..O..J.......!+1./L^H......K...iz.T..._.....Rt...W..oL"a...D.(s....&z.(2,W.>..5^..c].....P..r[B.n.... .L.@w.G.8T.Nx.e..+..I#.-..y....f9#n.2...e .'9|LT8df7........t.Gy9..#.....W...<d..V9.F..L%.m..........M..E..>YS.{n....c`.$`..C...m{..:...v?s.......l..%.a...D.(W...n.;hFcM..a.]..gy?.........U.S....~..r..:.).W...^r...6l....F>......Q?0 .]X4.Rwph....~..gB[..F..\.N..#...8S.E+.a...D.&.0.[...Ao.W`.j.....c.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1249)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2222
                                                                                                                                                                                                                        Entropy (8bit):5.26703066018561
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yMjDJXbQKClmk+RYjzo+AD2ZYk+9iHgmyC5r2z:yMDJXbBCATgogjS8gmez
                                                                                                                                                                                                                        MD5:A9208B4797AE113E6CF69E93F26CA0F7
                                                                                                                                                                                                                        SHA1:8AA5726934C2D28CA783AD83F22863E8FDA1CD56
                                                                                                                                                                                                                        SHA-256:29AE8266BA52CCEFB180AD6209FA4946CF6D013B9CADFAA6FEF0F7FDF96F22E4
                                                                                                                                                                                                                        SHA-512:9188E89B97E294BF994350CC2387F06BDD3A94F92641A527C4CCF8C8BC65DC0956F96A3AC2938DAEA57C8A984E8DE930C421B17CDF4B9D4E748D7BB6AC624962
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3309.458798351022!2d25.585781650872622!3d-33.95504528053736!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e7ad2369b121385%3A0x6a5c61ef08def6ae!2s4%20Ascot%20Rd%2C%20Mill%20Park%2C%20Gqeberha%2C%206001!5e0!3m2!1sen!2sza!4v1619370327890!5m2!1sen!2sza
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="IiD0xsl8aLC-FoRiAL-CmA">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["2196298900268258181","7664108345151649454"],"/g/11c2f1ljyl",null,[3955416927,255879399],null,null,null,1,null,null,null,null,null,null,"gcid:compound_building"],0,0,null,null,0,null,0]]]],null,["en","za"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"PlOWZrbMF7aRkdUPite9kAM",null,null,nu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2019:04:05 13:22:40], baseline, precision 8, 1862x2560, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):683398
                                                                                                                                                                                                                        Entropy (8bit):7.9283643382607245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:oHtN94o1949DLBJbdkjFFwNnGejjgsZcVrb7M2flowuTlLy:oim98/BJbdk+X0r3CL5y
                                                                                                                                                                                                                        MD5:B5BEDC101C6458BB50D9927B0D74EF9F
                                                                                                                                                                                                                        SHA1:2F6EAD2D8664941F5F7522B9D000600934AC41DE
                                                                                                                                                                                                                        SHA-256:7D3A97DBDC312A4C5904A9906E3843A67802DDFF6A04B010F8F41D6FEB220AB7
                                                                                                                                                                                                                        SHA-512:FE5235BF459A4054A292C7355D885C6712DCB5985B55EC7371384E6449752D4AE8645064F1A371E8362B39CCD6BF1AB8D647538E9F0DA774E42494C055A04997
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2019/04/SASBO-News-v41n1-FebMar-2019-WEB-1-scaled.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....,.,.....wExif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................,.......,....Adobe Photoshop CC 2019 (Macintosh).2019:04:05 13:22:40........................................:...............................&.............(.....................6...........9.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................t.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.Tr...+.e.....l1..0...>.[.[......B.H...T.,u;...c6.......v.[7..g......Pk.q..+....s+.........g..-...wU.mtXs..K.]?.t..qk.k>..+..>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):98670
                                                                                                                                                                                                                        Entropy (8bit):5.05744631463254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:wVtpZpUW79CWyPsWZHEWrWk3mhOe8Kg9gzUsR:8pZpUWVNh
                                                                                                                                                                                                                        MD5:997E84C1090BDB985A92C3343731D073
                                                                                                                                                                                                                        SHA1:A76503560F6863D16D212CC7BDEA6B4EC68E2649
                                                                                                                                                                                                                        SHA-256:DE90F82DBCDDD7EC6C4F135714584FA55D0DB3B97A92409F8E05257389B18237
                                                                                                                                                                                                                        SHA-512:39F8CD1A36BD42F229BA916C82B051E1D31F4CDB4AC342786021E911BFD7995B7F7B2CC6D075A666F4B5A5B504A7E8809E0053FC1630F1D457D76B7992AF5B58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-templates-modular-page-js","path":"/careers/the-old-mutual-education-trust/","result":{"data":{"contentstackModularPage":{"id":"b7264003-bd70-5417-a7e2-0c5732866622","uid":"blte082e74d9649fbe9","locale":"en-za","theme":[{"title":"Default Theme","theme_value":"theme-default"}],"page_background_url":{"uid":"blt5198a0d18f21b034","url":"/v3/assets/blt0554f48052bb4620/blt5198a0d18f21b034/660d4c2ebb32873a930e0d46/BackgroundNew.webp","title":"BackgroundNew.jpg"},"page_head_tags":[{"meta_title":"Apply for The Old Mutual Education Trust","meta_description":"Provides funding to members and dependants of participating trade unions who want to study for a first-time undergraduate Degree/BTech/Diploma.","meta_image":null,"canonical_url":{"title":"Education Trust Canonical","href":"/careers/old-mutual-education-trust/"},"no_index_name":null,"exclude_chatbot":true,"keywords":null,"author":null}],"header":[{"__typename":"Contentstack_header_with_breadcrumbs","mai
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7758
                                                                                                                                                                                                                        Entropy (8bit):7.96602772430071
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WMSZS5xRO3VQeNOrBdLhKH+88PEUdmu6ChaAs77r:JS85xRO3VQeUQe88/dtP8BT
                                                                                                                                                                                                                        MD5:ED1F975517BAD86BFD05F0049FC4BCAB
                                                                                                                                                                                                                        SHA1:036A6328EC7ECC9A3C9DC29FF5C66E521ADEA25C
                                                                                                                                                                                                                        SHA-256:127E37F17DDC2E8DFD985AA4DE170640181EC6444452932A23050A6A1A64ED1F
                                                                                                                                                                                                                        SHA-512:57F9127FF68CB2746039A35E1DD0A755D0BDC65569ADB7309197944541246A8908C4090394CAE51B323B53A23AB03A193150034436C8F770808E610E5FD23BB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFF...WEBPVP8L:.../..?... .l5zafV._1...w.l..$[...YF..9..{.3.$[..n7..F...a....jub.. ..<@?@??...$.V....z.......@.......q....k.{W..O.g...V.1.|.........Vn.>@..;t..xd. .".:..w)....r.c...a@z..r)...]{..m.(.q$Y.U...=.......n...r.k...?.AHB$.U..p....8. . ...m[.[..V0)e.......1..O.p...(......'..w..........2z?.w...d.C.&......}.V.P.{^J.(.G.....).e...<.../..J.]r...........g.se.Q...9%....t.%......Y)..Y..G.%A.....{..2.u<#..m[.R6z..i>X.y.:.O/1...3.........*'..%..2..E.sSl.X.\.......=../7...x.!...)M...1Tf+9.]...i.zK...]...[.};U>Exv;x.;....Z...H.....0<.g.1K..j[..y3-.A(..g..T...>.J..UNfC..X....~.s3oZ..f..gU..i[k?j=7M9o(........;Ve7|.........+..M7e.q.#jK.9....%~../..P..:&Zi.J..R.S..<.{.+..L.'A..s.d..l.U2:.(.[..z..........}..l..Nx.x.fy.......+D.. ..u.........%T.a.Z<..L...J......J.PF..Z..e...-`.0MP.$.i.F.AY...0o...{".-.#....."Y_......%.sCE.....M.I..7.a:.q."L..gAhS.Q.?.R,.:.....xj.........DI..J.fE.F..`.@....v....#...+....H..eY(.....-;^....l..YuF..S......Q.V.C...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15744
                                                                                                                                                                                                                        Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33092
                                                                                                                                                                                                                        Entropy (8bit):7.993894754675653
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                                                        MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                                                        SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                                                        SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                                                        SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                                                        Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2082)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):97181
                                                                                                                                                                                                                        Entropy (8bit):5.476789694564288
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:b2gVcNqg6ahRbAKtkUfx64ed9t4OkdxF1ITdbnctwxfmzmSaZ6HDnStHA7sDvmWm:b2ycNqg6ahRbAKtkUfx64wt4OkdxF1I6
                                                                                                                                                                                                                        MD5:6833DCD26B6F9F605FCE4C339C5E31D8
                                                                                                                                                                                                                        SHA1:8598931269F578DFA49BC1887BE1EB1C863A0EB1
                                                                                                                                                                                                                        SHA-256:63692357AB70C4F1B1750238D5B65C3569EFB9FC2E581ADE236ECCBEE4F67E1E
                                                                                                                                                                                                                        SHA-512:F830D1D7FB41CF512FC103829B5488896B9447EBAACFC1948EF09626984934C45777DCA02F96005784EDEFA1076F8F83AB2B183CCD5D69B3421D4AC62954B6DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/controls.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('controls', function(_){var xDa,eM,fM,yDa,zDa,iM,BDa,CDa,DDa,EDa,jM,GDa,kM,lM,mM,HDa,nM,JDa,IDa,KDa,oM,LDa,qM,MDa,NDa,ODa,pM,rM,tM,QDa,RDa,SDa,TDa,UDa,VDa,PDa,wM,XDa,WDa,xM,yM,ZDa,YDa,$Da,aEa,bEa,eEa,zM,dEa,cEa,fEa,AM,gEa,CM,DM,iEa,jEa,kEa,EM,FM,GM,lEa,mEa,HM,nEa,IM,qEa,oEa,rEa,JM,uEa,tEa,vEa,wEa,MM,yEa,xEa,zEa,AEa,EEa,DEa,FEa,NM,GEa,HEa,IEa,OM,JEa,KEa,LEa,MEa,NEa,OEa,PM,PEa,QEa,REa,SEa,TEa,VEa,QM,XEa,ZEa,RM,$Ea,aFa,bFa,cFa,eFa,fFa,dFa,gFa,hFa,kFa,lFa,iFa,qFa,oFa,pFa,nFa,SM,rFa,sFa,tFa,uFa,xFa,zFa,BFa,DFa,FFa,GFa,IFa,KFa,.MFa,OFa,cGa,iGa,NFa,SFa,RFa,QFa,TFa,VM,UFa,jGa,TM,WM,aGa,wFa,PFa,dGa,WFa,YFa,ZFa,$Fa,bGa,UM,XFa,qGa,uGa,vGa,XM,wGa,xGa,YM,yGa,BGa,CGa,FDa;xDa=function(a,b,c){_.Tt(a,b,"animate",c)};eM=function(a){a.style.textAlign=_.NA.vj()?"right":"left"};fM=function(a){return a?a.style.display!=="none":!1};yDa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};zDa=function(a){return String(a).
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (712), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):712
                                                                                                                                                                                                                        Entropy (8bit):5.324399675095553
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:+ibF2NWJikJd9eXrYRwFNLSAJyPL1rekJ60+92DuSbmUjLnn3+LmQ4VKuOV2NULF:PjikJdgXrnDJyDsA6+uGLn3+iXVjOxF/
                                                                                                                                                                                                                        MD5:28B75C1AB808CBC1A9F345C5AAE27C0E
                                                                                                                                                                                                                        SHA1:287DD4181349A525F418F7A8FE46099A5DE5229E
                                                                                                                                                                                                                        SHA-256:18005E3850E09108EA26B7B70EA16888779F2B3479E8A21BD8EC93DBA7218D66
                                                                                                                                                                                                                        SHA-512:EF812B7A6650866B0115157220951FA223F51A89EDD2CF372002CF66CEC217AF9440BDD027EA08B91649E6B91A2D8F520C3F0DC862E302669C154F8CAAAE5727
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISvwEJ6_RHbaIzZ_8SBQ0uL-5wEgUNUi6dcRIFDbb2qc4SBQ0hyYItEgUNEZtauBIFDdiQhOsSBQ0KgfdBEgUNvlOOuxIFDY1y88QSBQ31s7GvEgUNbkUcFRIFDZEU680SBQ05eFRVEgUNp-4VvBIFDZbxRNQSBQ1DKe-sEgUNzcoTnhIFDfcHwQ4SBQ3in-YGEgUNZn0jZBIFDVue4KYSBQ1IeUK3EgUNBBtkuhIFDYo3LgESBQ1b8ypmEgUN3pcpBBK4AQnvH4NCRR2z8hIFDS4v7nASBQ1SLp1xEgUNtvapzhIFDSHJgi0SBQ0Rm1q4EgUN2JCE6xIFDQqB90ESBQ2-U467EgUNjXLzxBIFDfWzsa8SBQ2bwCPFEgUNx_EsqBIFDTl4VFUSBQ2n7hW8EgUNlvFE1BIFDUMp76wSBQ3NyhOeEgUN9wfBDhIFDeKf5gYSBQ1mfSNkEgUNW57gphIFDTUzHBkSBQ0EG2S6EgUNijcuARIFDVvzKmY=?alt=proto
                                                                                                                                                                                                                        Preview:CooCCgcNLi/ucBoACgcNUi6dcRoACgcNtvapzhoACgsNIcmCLRoECAMYAQoLDRGbWrgaBAgFGAEKBw3YkITrGgAKCw0KgfdBGgQIDRgBCgsNvlOOuxoECA0YAQoHDY1y88QaAAoLDfWzsa8aBAgJGAEKCw1uRRwVGgQICRgBCgsNkRTrzRoECCMYAQoLDTl4VFUaBAhNGAEKBw2n7hW8GgAKBw2W8UTUGgAKBw1DKe+sGgAKBw3NyhOeGgAKBw33B8EOGgAKBw3in+YGGgAKBw1mfSNkGgAKBw1bnuCmGgAKBw1IeUK3GgAKBw0EG2S6GgAKBw2KNy4BGgAKBw1b8ypmGgAKBw3elykEGgAKhQIKBw0uL+5wGgAKBw1SLp1xGgAKBw229qnOGgAKBw0hyYItGgAKCw0Rm1q4GgQIBRgBCgcN2JCE6xoACgsNCoH3QRoECA0YAQoLDb5TjrsaBAgNGAEKBw2NcvPEGgAKCw31s7GvGgQICRgBCgsNm8AjxRoECAkYAQoLDcfxLKgaBAgjGAEKCw05eFRVGgQIHhgBCgcNp+4VvBoACgcNlvFE1BoACgcNQynvrBoACgcNzcoTnhoACgcN9wfBDhoACgcN4p/mBhoACgcNZn0jZBoACgsNW57gphoECE0YAQoHDTUzHBkaAAoLDQQbZLoaBAghGAEKBw2KNy4BGgAKBw1b8ypmGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):267204
                                                                                                                                                                                                                        Entropy (8bit):5.5727727913018485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:HyMqOW9ZSxfgwezXz5ILFg51/2vFoxZe0:SC6ZSCwwRp
                                                                                                                                                                                                                        MD5:68C8D2CA7CBB7C71B640DA55C618D993
                                                                                                                                                                                                                        SHA1:3B627A2490874FE511C57A6876F0A45A4B67E9AC
                                                                                                                                                                                                                        SHA-256:F0CDFDDFD821AEEDB4974926A132EB551EE0A4500CA82B421B341FDF82821190
                                                                                                                                                                                                                        SHA-512:F2DEA1EAA7D88EA3D5F3A5398B605036558BB403658529D2E8D100E6F4855EF0FB6B7DBFA21D2946AA10283F53C3FAF5E530792881864D8B74CD5E742E6500F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","sasbo\\.org\\.za"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vt
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                        Entropy (8bit):4.148986922130799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                                                                                                                        MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                                                                                                                        SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                                                                                                                        SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                                                                                                                        SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/revslider/public/assets/assets/dummy.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65358)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):464722
                                                                                                                                                                                                                        Entropy (8bit):4.9237369466664385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:ZRpTvmKEB1FXBiJc0E/aCeLYtz+RJwKZ1kkUSbxhJwdO8BEo2HwSMxnp5ANdl0gR:ZRpMB/0b
                                                                                                                                                                                                                        MD5:312118DF7B7A86985E694ADC211C2EC0
                                                                                                                                                                                                                        SHA1:5328CCB479639652A44509C63919A1FE05E63C51
                                                                                                                                                                                                                        SHA-256:B477E6B51F8B95B103FB6B1FCC72C2420C760B629F62F5B3730AF7FB501C94C5
                                                                                                                                                                                                                        SHA-512:2112F3DB7F24B7D9E7D2A57FB7CC88E50D43A3EF184A6C3E23970D6885F00C585882CF7C978E696D9D5FC33F9CCFE2CAA7DBFD3C29107F2C56CC3120EB66C199
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */...vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:both}@media (max-width:767px){.vc_hidden-xs{display:none!important}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}}@media (min-width:1200px){.vc_hidden-lg{display:none!important}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;float:left;width:8.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;float:left;width:16.66666667%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;float:left;width:25%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                                                        Entropy (8bit):4.946486789491019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YJEWR2y5Zfc5R5lWf5kRRt7HlO5R5lWfBXA1wbvDeBKgdvkXaJBE7tXfX22/x4Y:YrheEf58RHGEfBQ1w3VgF3PE7lfXR54Y
                                                                                                                                                                                                                        MD5:45DA5BBA64D03E1B4A5DB9AA0996B96C
                                                                                                                                                                                                                        SHA1:C0731F507306A508A3A4BE9489F3CC72DC877618
                                                                                                                                                                                                                        SHA-256:61FA47FAAF00E40068E9DBCB9364A7D1CA13DD0DFD899CFA90EDF8394FBB7FB7
                                                                                                                                                                                                                        SHA-512:6F6E5987DFCE9015C94321ACA93A18584BF7E45D698CDEFDFFF01632758C70B88928E46F24539825013E7B8834BC05483048D84D1BCAAECA36C7496FCDD369B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://goals-api.my.oldmutual.co.za/om-api/jhb-share-price
                                                                                                                                                                                                                        Preview:{"lastSuccessfulCall":"2024-07-16T10:44:44.232Z","lastAttempt":"2024-07-16T10:44:44.232Z","sharePrice":{"indicator":"JHB","percentage":"-0.16%","amount":"12.35 ZAR","date":"16 Jul 12:27 SAST"}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12095)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12189
                                                                                                                                                                                                                        Entropy (8bit):5.580776365057484
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:nc8Bz0Q9Fpn9LdUXcAn68Qd0xkCqUrigdrJHs1gYCPgn6YKrzhCHycATi8oXIcs4:fBoQ9nn9LdUXlQEkCqUrldrJHjan6JtU
                                                                                                                                                                                                                        MD5:D34BD2254A7ED798C2B013382D3B7A0B
                                                                                                                                                                                                                        SHA1:02C15F657926C0A18DA9505AC441B30FEFBB6D27
                                                                                                                                                                                                                        SHA-256:AAF8BF6A4BA4652B99415B20A3BF6C61B5A9847E2DF044E5C2FB54839CED0029
                                                                                                                                                                                                                        SHA-512:3F6B680B2F96BAD7B5040D4D7004EBED45E6942EC13E672D535352C674E8B6D7B864F73F45845E6E795116B2EA39836076B25906660E58239441A3A0274AA5CA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/14a41eef0efebbaf7dea696e5754340a814cf38d-e4f35e440762f0bb50e2.js
                                                                                                                                                                                                                        Preview:(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[41836],{30276:function(e){e.exports.COVER_SLIDER_AMOUNTS=[2e3,3e3,4e3,5e3,7500,1e4,12500,15e3,2e4]},34244:function(e){e.exports.RELATIONSHIPS=[{fullcode:"Spouse",description:"Spouse"},{fullcode:"Son",description:"Son"},{fullcode:"Daughter",description:"Daughter"},{fullcode:"Father",description:"Father"},{fullcode:"Mother",description:"Mother"},{fullcode:"Sister",description:"Sister"},{fullcode:"Brother",description:"Brother"},{fullcode:"Mother in-law",description:"Mother in-law"},{fullcode:"Father in-law",description:"Father in-law"},{fullcode:"Aunt",description:"Aunt"},{fullcode:"Brother in-law",description:"Brother in-law"},{fullcode:"Cousin",description:"Cousin"},{fullcode:"Daughter in-law",description:"Daughter in-law"},{fullcode:"Grand Daughter",description:"Grand Daughter"},{fullcode:"Grand Mother",description:"Grand Mother"},{fullcode:"Nephew",description:"Nephew"},{fullcode:"Niece",description:"Nie
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2850)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):80288
                                                                                                                                                                                                                        Entropy (8bit):5.472402159617907
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:sknYeVGubEW+7YQDJV55yT92pHb+1LmIjK0X4+mBKiEHJ8i+9D5b6InrOQOn:sknYcGubEWeYQDJVST9WHS1KIjK0XYBo
                                                                                                                                                                                                                        MD5:D35A460576F191E887D483F21E6BB1B6
                                                                                                                                                                                                                        SHA1:63CF94B60BED641EC9AF500F3F85B07952FFCF1D
                                                                                                                                                                                                                        SHA-256:47BEB43E6D2CF61400A884AB2D83CB978AF55916FE14E7760774F38E8F28D105
                                                                                                                                                                                                                        SHA-512:2A445DF112F6A5112BA1B47B4045FD13A1D3089AE3973D74F9E6933DE8C7F70139AF0E5BDECAE55CCE124F67D7C6659F04F53A123AE700CB75CF1999366EE23F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('map', function(_){var Sna=function(a){try{return _.sa.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Tna=function(a){if(a.Eg){a:{a=a.Eg.responseText;if(_.sa.JSON)try{var b=._.sa.JSON.parse(a);break a}catch(c){}b=Sna(a)}return b}},Una=function(){var a=_.Ws();return _.Li(a.Hg,18)},Vna=function(){var a=_.Ws();return _.I(a.Hg,17)},Wna=function(a,b){return a.Eg?new _.fn(b.Eg,b.Fg):_.gn(a,_.et(_.ft(a,b)))},Xna=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Yna=function(a,b){const c=a.length,d=typeof a==="st
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42889)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):123959
                                                                                                                                                                                                                        Entropy (8bit):5.544394596273278
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:AB3xC9/I/66Q1+sxBsWGXkWRqrlv7j5E5L3M8s+Adumi8IyyJTBwvrZ9IHsUq0Kv:a66U+9UWRW7CK8s+muaydMr/IMlv
                                                                                                                                                                                                                        MD5:04F0A5790668162C9241BFD598D6400C
                                                                                                                                                                                                                        SHA1:DD55A501364BBD8A0B43ECA3CD681748CD89A03E
                                                                                                                                                                                                                        SHA-256:463F24ED151C0BC8775C09E92C3885FD96DC17F1E91CA64D70F3BA9600E0EB86
                                                                                                                                                                                                                        SHA-512:2F800A0EB7C2E2F7E7AE6B5D75BE2CC5B92E54D6AAC3A0EE1955D43CEC43F7283BEC1E317F0323A5EB1872B728FA5628BCCF3140407B18F729B881201A6EEF9F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):268201
                                                                                                                                                                                                                        Entropy (8bit):7.890454655844599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:amBPN0CfDlz7Yb3ZQzK03HKvM4F4V36/exPVO1yTBlgH:lBK0lYb3ZH03HUM4FwxtO1y8
                                                                                                                                                                                                                        MD5:CF899E332417CF9D090D8B01C276988A
                                                                                                                                                                                                                        SHA1:59567D7CDF95B33B0915D8F5438E31AF9F209862
                                                                                                                                                                                                                        SHA-256:5DB052D1FEB20909335A5DCC8AA94ED0BA759FEF43BA6675120D55C7614EAC6C
                                                                                                                                                                                                                        SHA-512:8B6AFFCA9BF1036497A43192DDA5C11691DE12B23C3FA284242A0486D34B7F976D785CE5128272A21693227B4E974B1EA44A6DC1CCFF3B86029103427D0A1C77
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/Sasbo-Slider-1st.jpg
                                                                                                                                                                                                                        Preview:..................................................................................................................................................Adobe.d........... ................................................................................................!1.A."Qaq...2..#BRbr....$3.....CS..4cs...%DT.....5d......6Et...&8w..'eu...........................!1A.Qaq..."2....3BR....#br....$4C.....Sc.%s.5....&DTde..67tu.'E..............?.../.... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....V..'....cn.....pN#.....UL.'......C.r.K...Zv....}N..?.........k....o........7..&.j4...........}.T...%'....Q..5.h-...r...._.O..@y.).".,"...[R......i..u"9A,..u..u4}Jz].n.]'.k./...WVM;.H.[.O.........)....KO<n.h$|R..gG$n,{.9.....N.*.T..$.k.|..e.BN.X.xk...a8*Ha.X0".>_r........i.*y. .A...,.J...q.''c.Qq$..Wo.[.p....yV..D.@RA....Y,.o...`.%.A.........$.YG..'s.VU..[.k.0.l..&.|.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (8700), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8700
                                                                                                                                                                                                                        Entropy (8bit):4.901679221068419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:c7FZY7QB0zRHEFjedGgSrWN06CwuEUKj4vZPTxJpEMfHBE6J0/Pn07:uYNzRHIJgSaN06lj4BPl7E6O6JCk
                                                                                                                                                                                                                        MD5:38F95416D5F7349B65699F64E6A587FD
                                                                                                                                                                                                                        SHA1:2CA6F6F77481C3CDBCAACFC61A56C24F3C933ADE
                                                                                                                                                                                                                        SHA-256:08756C47213D461BAA3B01F42448A76D11F524470C7A34F9018733889BD4F49C
                                                                                                                                                                                                                        SHA-512:E855AB926916CC3A9AEF67E6BCAC01056180650710804624452F2D2ACB7CE5CE563FBDC5146D51FFE6607FBCDFF8D806765D4FE14C6316AE559BB0C6281EDAFA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.prototype,window.CustomEvent=e}(),function(){var e=function(e){return RegExp("(^| )"+e+"( |$)")},t=function(e,t,n){for(var i=0;i<e.length;i++)t.call(n,e[i])};function n(e){this.element=e}n.prototype={add:function(){t(arguments,function(e){this.contains(e)||(this.element.className+=this.element.className.length>0?" "+e:e)},this)},remove:function(){t(arguments,function(t){this.element.className=this.element.className.replace(e(t),"")},this)},toggle:function(e){return this.contains(e)?(this.remove(e),!1):(this.add(e),!0)},contains:function(t){return e(t).test(this.element.className)},replace:function(e,t){this.remove(e),this.add(t)}},"classList"in Element.prototype||Object.defineProperty(Element.prototype,"classList",{get:function(){return
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12007
                                                                                                                                                                                                                        Entropy (8bit):7.958530098000626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:oF3vyP/HDLBTMg0iuoJAWSaCp847uXAPxi8RFprxvQ9szzi8qEQa1pPnyA:0vyP/pTMgr9G7uXKi8hLzzOarPF
                                                                                                                                                                                                                        MD5:53D1E1E4BAD29D91B778319087D7711E
                                                                                                                                                                                                                        SHA1:F1CC06074D5ADF14E45983B389D75569744245F5
                                                                                                                                                                                                                        SHA-256:23B3039CAAD83BE78856A02A86265F52D3E285749FF28C5D9537342D6709B81B
                                                                                                                                                                                                                        SHA-512:0234A9AEF5E6918C9C65AB04388DB1057CD179ECAF3286F363D265614026DDD7C0043BA6CE9ECBBB18627D0911931050F2E44C814C1BF7D41EFA40F0CE3D50A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/logo3-3.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:13253EAFA42811EB966DA8AF58168576" xmpMM:InstanceID="xmp.iid:13253EAEA42811EB966DA8AF58168576" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..@...+.IDATx..}.xUU....{no.$.@B.RDAQ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:V:V
                                                                                                                                                                                                                        MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                        SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                        SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                        SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://dsp-trk.eskimi.com/tracking/cssession?tst&id=31543&url=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&t=1721127622100
                                                                                                                                                                                                                        Preview:OK
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4036), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4036
                                                                                                                                                                                                                        Entropy (8bit):5.322915920941288
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:yx36hx5DiEcXrasmw2Iw2JYwut4D8OGKQa6dC:NmrNmw2Iw2JjWC8O7eC
                                                                                                                                                                                                                        MD5:78B3A4445C5C913A617366319A3EA25B
                                                                                                                                                                                                                        SHA1:E59BF900F39DED98D067E541F5F6387A37402B53
                                                                                                                                                                                                                        SHA-256:A18EBD731B20D7404E2EED45AD15A0E9068EC7C4EB6D95DA6727C086E366227D
                                                                                                                                                                                                                        SHA-512:BC7B52645656A97B56D628AEAFB2B446ABB74D23F0219192CF0EB6F3DB9BC6818CB9D7703CC85155DAD2F1F328E67BBBBF7DC2B6FE546EF4B8CB6DECCA3FB66A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://tags.creativecdn.com/Gssx4PsTp3Gw9x5jQS53.js
                                                                                                                                                                                                                        Preview:(async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid","lid"],d=31536000000,e=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function f(a,b="ams"){const d=document.referrer?document.referrer:"";return null===a?void 0:function(e,f,h=null){try{const i=f.filter(a=>!c.includes(a.eventType)&&"init"!==a.eventType);return g(`https://${b}.creativecdn.com/tags/v2?type=json`,{method:"POST",mode:"cors",credentials:"include",referrerPolicy:"no-referrer-when-downgrade",headers:{"Content-Type":"application/json"},redirect:"follow",body:JSON.stringify({v:"v0.1.5",sr:d,su:location.href,th:h?h:a,tags:[...i,...r]})},e)}catch(a){}}}async function g(a,b,c,d){try{const e="function"==typeof c?c:()=>{},f=await fetch(a,b),g=f.status;if(200<=g&&300>g)return e(d?await f.json():await f.text(),f)}catch(a){}}function h(a){try{return JSON.parse(a)}catch(a){return null}}function i(){const b=window[a].filter(a=>a.ev
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53207)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):54482
                                                                                                                                                                                                                        Entropy (8bit):5.6961644679465175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:jL16FnkLTraUQSuwzwlBtJE6jGin27WuXW:NLHa3fwzTW275W
                                                                                                                                                                                                                        MD5:0888B2BD6BF6F1923227EFE9CE20F9C9
                                                                                                                                                                                                                        SHA1:967880BABA928A404CCBE6BB06CD33E7637A7E7A
                                                                                                                                                                                                                        SHA-256:1BD2078A0C31547DCC9F75A70A1CC979E54D421CFE919D10E46F86BE2048FAD2
                                                                                                                                                                                                                        SHA-512:67C44F40665B57DC51C373213A120492669523A71327411390597CF827EA359E88CD3C0AB180BF15D99C182DEC3558CDB7263F71719A1ACF354C3443388D7EB2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/js/th/G9IHigwxVH3Mn3WnChzJeeVNQhz-kZ0Q5G-GviBI-tI.js
                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function L(f){return f}var R=this||self,A=function(f){return L.call(this,f)},G=function(f,r,Y,y,V,u,k,H,Z,l,U,g){for(U=(l=55,f);;)try{if(l==y)break;else if(l==46)l=R.console?96:r;else if(l==55)H=k,Z=R.trustedTypes,l=19;else{if(l==r)return U=f,H;if(l==5)U=19,H=Z.createPolicy(u,{createHTML:A,createScript:A,createScriptURL:A}),l=r;else if(l==96)R.console[V](g.message),l=r;else if(l==19)l=Z&&Z.createPolicy?5:16;else{if(l==16)return H;l==Y&&(U=f,l=46)}}}catch(X){if(U==f)throw X;U==19&&(g=X,l=Y)}};(0,eval)(function(f,r){return(r=G(88,95,24,90,"error","ad",null))&&f.eval(r.createScript("1"))===1?function(Y){return r.createScript(Y)}:function(Y){return""+Y}}(R)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33
                                                                                                                                                                                                                        Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                        MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                        SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                        SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                        SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15452), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15452
                                                                                                                                                                                                                        Entropy (8bit):5.510997307983652
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:C+0rkRyJSRvKaz+UYahIv/Ts323D6Du/gY5OWdVWy1N5nji9:/k8RvZ+UYahIv/TsIgYr1Ty
                                                                                                                                                                                                                        MD5:59622FD3E5629C6EF6891FC55515C412
                                                                                                                                                                                                                        SHA1:E0A0852E77605BAB7CBB2F3FE2C5E8BB6614D0FD
                                                                                                                                                                                                                        SHA-256:0F1EC006BC30E8AB048F57AC8B10AC7DE7DEC011653BD08F5A7436856E84D331
                                                                                                                                                                                                                        SHA-512:6D984B61C2C24B8B7BCD553706E0220088C9B611A61257987B084FC49895EF25C9CF6AFA8D1A326DF9A5473144ACDED6577CCF502F68D2D5DD98D92B68DBF6A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){function t(e){if(this.data="",this.a=0,"string"==typeof e)this.data=e;else if(r.D(e)||r.L(e)){e=new Uint8Array(e);try{this.data=String.fromCharCode.apply(null,e)}catch(t){for(var a=0;a<e.length;++a)this.M(e[a])}}else(e instanceof t||"object"==typeof e&&"string"==typeof e.data&&"number"==typeof e.a)&&(this.data=e.data,this.a=e.a);this.v=0}function l(t,e,a){for(var n,r,i,l,u,o,c,d,s,h,g,p,f=a.length();64<=f;){for(l=0;l<16;++l)e[l]=a.getInt32();for(;l<64;++l)n=e[l-2],r=e[l-15],e[l]=(n=(n>>>17|n<<15)^(n>>>19|n<<13)^n>>>10)+e[l-7]+(r=(r>>>7|r<<25)^(r>>>18|r<<14)^r>>>3)+e[l-16]|0;for(u=t.g,o=t.h,c=t.i,d=t.j,s=t.l,h=t.m,g=t.o,p=t.s,l=0;l<64;++l)r=(u>>>2|u<<30)^(u>>>13|u<<19)^(u>>>22|u<<10),i=u&o|c&(u^o),n=p+(n=(s>>>6|s<<26)^(s>>>11|s<<21)^(s>>>25|s<<7))+(g^s&(h^g))+_[l]+e[l],p=g,g=h,h=s,s=d+n|0,d=c,c=o,o=u,u=n+(r+=i)|0;t.g=t.g+u|0,t.h=t.h+o|0,t.i=t.i+c|0,t.j=t.j+d|0,t.l=t.l+s|0,t.m=t.m+h|0,t.o=t.o+g|0,t.s=t.s+p|0,f-=64}}var u,a,n,r=u={D:function(t){return"undefined"!=typeof ArrayB
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4610)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4639
                                                                                                                                                                                                                        Entropy (8bit):5.201091262542577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J0nkQGgI/0l+Z6t8wRQs90sS29rKklRR7wW05W0Y/G:G3ZsDwkHAlRVwZ4u
                                                                                                                                                                                                                        MD5:A39E45502BAB7E9E26723E6AB243E8F8
                                                                                                                                                                                                                        SHA1:AC62AACD5EE3E7B64CE6A92B5D8E3FB523E34D16
                                                                                                                                                                                                                        SHA-256:D62A7B7EC5313469EBFF5C006B9068DC44D6D1C122CF787FFA29A10113B34060
                                                                                                                                                                                                                        SHA-512:79CDE67B82BCDD7EF5FD09298A967E7F6EC1A5A82F7211B822C2926513290F2FE564D9F70D814AD3918998B2A637CCF0A03670114D3EA8E3B4A0108CF9ECAE7F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* Placeholders.js v3.0.2 */.(function(t){"use strict";function e(t,e,r){return t.addEventListener?t.addEventListener(e,r,!1):t.attachEvent?t.attachEvent("on"+e,r):void 0}function r(t,e){var r,n;for(r=0,n=t.length;n>r;r++)if(t[r]===e)return!0;return!1}function n(t,e){var r;t.createTextRange?(r=t.createTextRange(),r.move("character",e),r.select()):t.selectionStart&&(t.focus(),t.setSelectionRange(e,e))}function a(t,e){try{return t.type=e,!0}catch(r){return!1}}t.Placeholders={Utils:{addEventListener:e,inArray:r,moveCaret:n,changeType:a}}})(this),function(t){"use strict";function e(){}function r(){try{return document.activeElement}catch(t){}}function n(t,e){var r,n,a=!!e&&t.value!==e,u=t.value===t.getAttribute(V);return(a||u)&&"true"===t.getAttribute(P)?(t.removeAttribute(P),t.value=t.value.replace(t.getAttribute(V),""),t.className=t.className.replace(R,""),n=t.getAttribute(z),parseInt(n,10)>=0&&(t.setAttribute("maxLength",n),t.removeAttribute(z)),r=t.getAttribute(D),r&&(t.type=r),!0):!1}f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4610)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4639
                                                                                                                                                                                                                        Entropy (8bit):5.201091262542577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J0nkQGgI/0l+Z6t8wRQs90sS29rKklRR7wW05W0Y/G:G3ZsDwkHAlRVwZ4u
                                                                                                                                                                                                                        MD5:A39E45502BAB7E9E26723E6AB243E8F8
                                                                                                                                                                                                                        SHA1:AC62AACD5EE3E7B64CE6A92B5D8E3FB523E34D16
                                                                                                                                                                                                                        SHA-256:D62A7B7EC5313469EBFF5C006B9068DC44D6D1C122CF787FFA29A10113B34060
                                                                                                                                                                                                                        SHA-512:79CDE67B82BCDD7EF5FD09298A967E7F6EC1A5A82F7211B822C2926513290F2FE564D9F70D814AD3918998B2A637CCF0A03670114D3EA8E3B4A0108CF9ECAE7F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.14
                                                                                                                                                                                                                        Preview:/* Placeholders.js v3.0.2 */.(function(t){"use strict";function e(t,e,r){return t.addEventListener?t.addEventListener(e,r,!1):t.attachEvent?t.attachEvent("on"+e,r):void 0}function r(t,e){var r,n;for(r=0,n=t.length;n>r;r++)if(t[r]===e)return!0;return!1}function n(t,e){var r;t.createTextRange?(r=t.createTextRange(),r.move("character",e),r.select()):t.selectionStart&&(t.focus(),t.setSelectionRange(e,e))}function a(t,e){try{return t.type=e,!0}catch(r){return!1}}t.Placeholders={Utils:{addEventListener:e,inArray:r,moveCaret:n,changeType:a}}})(this),function(t){"use strict";function e(){}function r(){try{return document.activeElement}catch(t){}}function n(t,e){var r,n,a=!!e&&t.value!==e,u=t.value===t.getAttribute(V);return(a||u)&&"true"===t.getAttribute(P)?(t.removeAttribute(P),t.value=t.value.replace(t.getAttribute(V),""),t.className=t.className.replace(R,""),n=t.getAttribute(z),parseInt(n,10)>=0&&(t.setAttribute("maxLength",n),t.removeAttribute(z)),r=t.getAttribute(D),r&&(t.type=r),!0):!1}f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1312x540, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):251582
                                                                                                                                                                                                                        Entropy (8bit):7.999131734461815
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:5sloaIYNNUJdfuC1nSnTy81PCDwkZfkDwc+HuA92nM6zzd:5sdIZna16Dwk5kD9A0
                                                                                                                                                                                                                        MD5:47509EF7230DC1995784DF58A9B0C2A9
                                                                                                                                                                                                                        SHA1:2B7CE2AFAF18E7B0FD29A205FD1E55E13BE97AA6
                                                                                                                                                                                                                        SHA-256:0409D47628169B13200848AA191BC5B42B10759B5EB8C07A259B2F7E8657165B
                                                                                                                                                                                                                        SHA-512:41DBF64464BDCB7DFDFF307E59897C823D054D3F184F2B8EB71076C6D72731A247156D8B23D385F5B9BEC9076A7FC6D1584276424B352761FCB5538F47573C43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....pf...* ...>I..D".....(.......U...us.jNW......#||.1...|..U......?...y7.........._0_..g...~...z..?.?6>m.......O...O........a.f}..........[.?.[.g...o.O|....~....#......dG...w...O./......y..?...........F.'...../C|...........z........C.../..`......./...?.~.}...............S........A.+........._.z..>........[......=.=....O...?....\.....?.{..............9...7./...?............_...x.a....._..........................s.........................._......g......._._............?.?......u......._...?..._.....M.........!...J.~%.I......R.{....Z.`..f..6.h...\....i....5.........E<.u."v..VnQE.E..B.f.j."....}.....6.EG...w..~.. ..F...{..=1..D...r....R........s...j..._......bdm!.rj..$s.....e!.1....&./..O.....E}.R.t.|..f.....>..0..%...\%..V...5....d.~.."p".44...$....oi5..e..Y.\.E=(..~..xn....p' ..^.J1.w.Q....i2..a,.0l...7.~h9T....$..w....#W.W....d..j..\N.w.}......},u....}G.s..O..5m.....qT../.h.....P..!.....[...K...yYU.x}c.,...n....:..0`.....`#].K..6:.jR
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3059)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28460
                                                                                                                                                                                                                        Entropy (8bit):5.555918802111509
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:MeENm57etz27YoxojMTVKBOOxeXnv6XQfo/E1vLQ/DeDERqarV0vpGXm2m8vZW2:L+T/EyPB
                                                                                                                                                                                                                        MD5:EA899598FB87B2F41A852AAC866E97B6
                                                                                                                                                                                                                        SHA1:D1A20E645FA1E904C49104026BED92E1D68DDF80
                                                                                                                                                                                                                        SHA-256:23031A0AA21B677E022B82E3E38E3D47C36B3D97B558FAAFBDCF5072290ED550
                                                                                                                                                                                                                        SHA-512:87625A192DC13090D8004F2F356348A96BE9403C9A85A40EABC332D86565165D90EADC6D88F78A41CEB3505C754E2A482627BB4529B148EC770CA4D2C08F07D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/onion.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('onion', function(_){var sRa,tRa,cR,fR,eR,wRa,xRa,yRa,vRa,zRa,gR,ARa,BRa,CRa,DRa,ERa,FRa,HRa,IRa,LRa,iR,NRa,PRa,SRa,ORa,QRa,TRa,RRa,URa,jR,mR,nR,lR,oR,ZRa,$Ra,aSa,pR,bSa,qR,cSa,rR,sR,dSa,eSa,tR,hSa,gSa,wR,kSa,lSa,mSa,jSa,nSa,pSa,yR,tSa,uSa,vSa,oSa,qSa,rSa,xSa,xR,GSa,HSa,KSa,JSa,AR;sRa=function(a,b){_.H(a.Hg,1,b)};tRa=function(a,b){_.H(a.Hg,2,b)};cR=function(){uRa||(uRa=[_.N,_.L,_.O])};fR=function(a){_.QH.call(this,a,dR);eR(a)};.eR=function(a){_.hH(a,dR)||(_.gH(a,dR,{entity:0,Mm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],vRa()),_.hH(a,"t-ZGhYQtxECIs")||_.gH(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};wRa=function(a){return a.kj};xRa=function(a){return a.al};yRa=function(){return _.GG("t-ZGhYQtxECIs",{})};.vRa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,"transit-container"]],["display",f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (23483)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23702
                                                                                                                                                                                                                        Entropy (8bit):5.243929835731419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Cubzgu9g2FJ5ejrjjrwjip5kQ/tTdDiW+D8MuQm2nib416gJJvbJexxkWpv0a9vr:tgu9fFJ5ejrjjrwjip5PPnZ3gJJT+xk2
                                                                                                                                                                                                                        MD5:B002DD6A2DB8FA4DD246D45677A1BCE5
                                                                                                                                                                                                                        SHA1:B0EA3CAB860A9176D1BE1DCBE580F1C0909F4FC0
                                                                                                                                                                                                                        SHA-256:D864A26AE48E647D2EBA7EC8EEEDA65D426B66AC164C66462E997D14A0DAA8F9
                                                                                                                                                                                                                        SHA-512:573F6ADD999833F6F8473535C2EA0D9AB5E706E15533E88516B9E8C41A727B03BF97695CC720C378EBE033F44E24DD491C6429B7D04C7A35C0C3A6E7A776CAB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){$.prettyPhoto={version:"3.1.6"};var options=$.prettyPhoto.options={hook:"rel",animation_speed:"fast",ajaxcallback:function(){},slideshow:5e3,autoplay_slideshow:!1,opacity:.8,show_title:!0,allow_resize:!0,allow_expand:!0,default_width:500,default_height:344,counter_separator_label:"/",theme:"pp_default",horizontal_padding:20,hideflash:!1,wmode:"opaque",autoplay:!0,modal:!1,deeplinking:!0,overlay_gallery:!0,overlay_gallery_max:30,keyboard_shortcuts:!0,changepicturecallback:function(){},callback:function(){},ie6_fallback:!0,markup:'<div class="pp_pic_holder" {vc-data}> \t\t\t\t\t\t<div class="ppt">&nbsp;</div> \t\t\t\t\t\t<div class="pp_top"> \t\t\t\t\t\t\t<div class="pp_left"></div> \t\t\t\t\t\t\t<div class="pp_middle"></div> \t\t\t\t\t\t\t<div class="pp_right
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):63073
                                                                                                                                                                                                                        Entropy (8bit):6.943599689005087
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:SURhOnxICyqOZLuXjb/bKNja1uLHKWze7sS5YSPDf0Epv34ZS9GXloNR+vTs:S7bOZLMjbDKNj4EC7sS5FQEVcfvo
                                                                                                                                                                                                                        MD5:3015CE51649A85B831C0578F08FCABD4
                                                                                                                                                                                                                        SHA1:2FA0831C3BBA4C6F958E584DEB99DFA9A2268C02
                                                                                                                                                                                                                        SHA-256:9693DE0386B95852CD48544285DFE6977757AACBA7CEDE04F135F8EC6022B4C4
                                                                                                                                                                                                                        SHA-512:1ADA62D4FCDBBFBD3E18A8701B673B4347728F2F6D0A61E88FB2EFE3C41D592A0F91B727DDC5BF862FEC6C775AD3AF452471C0947399DEF97540D40A65E0569A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2BD700D4D32411EBB8B6CE2D67A9FB8B" xmpMM:InstanceID="xmp.iid:2BD700D3D32411EBB8B6CE2D67A9FB8B" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.965264888794135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YBIAvAjWBqNRqQ4FPGC34dbfHHdnLz/ZBXM2Yn:Y1AD9dC3wbfdnLzzXMn
                                                                                                                                                                                                                        MD5:5027853D3D22A8A0DB5CA8A0717DB24B
                                                                                                                                                                                                                        SHA1:25BC9ECE979F1B1AFD7AC3F7435FD16B96D033ED
                                                                                                                                                                                                                        SHA-256:9E2A02454C58EC28A26FFF04B2415D2B17CC368F4852217D9562E69899A6C37F
                                                                                                                                                                                                                        SHA-512:BF3D291BC5B7DEE4773A9B5781FDA81E59356B34714677769C7582BFF11F1CF9F84C60B1469BB8E2A0D9B16B7BA5C049104F1C9E4CFCAB3E4A0D63979282B60E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://dsp-ap.eskimi.com/v2/gtr?id=31543&url=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&t=1721127622117
                                                                                                                                                                                                                        Preview:{"dmpId":"320753d9-b1be-40eb-8750-e6cfa18b442d","pixels":[],"pixelsPref":"https://dsp-trk.eskimi.com/","scripts":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31073
                                                                                                                                                                                                                        Entropy (8bit):7.798695904813919
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:/mgnkAcXfpfIyeBcNUTMtfmD+HPJnWmjxMvpDONn/:/tkAWfRebYtfmSPJBjaMNn/
                                                                                                                                                                                                                        MD5:3C4E785160F2F4CFAC51CB9566225BF5
                                                                                                                                                                                                                        SHA1:3F651BBBA3E5DD94DE9FA97549C9755C3C232A1E
                                                                                                                                                                                                                        SHA-256:BCA620AFD7586174B9B3E31E320D97E1DA32C1EDB8DFD29923ABF4FE531BE3B7
                                                                                                                                                                                                                        SHA-512:EB5073020B7D47A2BAB40B17110C95145A7B9C20E5B2A77362531F1FCBC984CEEA0AFCB5614D2DF0042572075ABAB68D40409EE41BECED789FA4797AB48DBC4F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/Mpumalanga-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:B5F244A6B16B11EBB741E87D9AED5B4A" xmpMM:DocumentID="xmp.did:B5F244A7B16B11EBB741E87D9AED5B4A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B5F244A4B16B11EBB741E87D9AED5B4A" stRef:documentID="xmp.did:B5F244A5B16B11EBB741E87D9AED5B4A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16213)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16466
                                                                                                                                                                                                                        Entropy (8bit):5.214254297474552
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:8bJmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:8QUbeTMbHZ+Vnh2AVfHfA4XYz
                                                                                                                                                                                                                        MD5:951EAE8C8A442C2940C54D180301ED41
                                                                                                                                                                                                                        SHA1:771518669A370D915ADF0D207F2A22092A768CD1
                                                                                                                                                                                                                        SHA-256:4359643E1B6350BFFD6E16D543603EA7B393855957E792AC7F9178A81ED0B14D
                                                                                                                                                                                                                        SHA-512:4F7C70B442F2DDDA9051A8E4DAC97857AC7F5674FE59B5E000A22EFC6A3B2FAA030D67F80397496C6E3DBCA9F46A6DDD4CD87F28701B536FB8221DAF562A314A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/css/swiper-bundle.min.css?ver=2.6.3
                                                                                                                                                                                                                        Preview:/**. * Swiper 8.3.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: July 26, 2022. */..@font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11829
                                                                                                                                                                                                                        Entropy (8bit):7.960050145392372
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WhDKVYq8XpSJE8NlsaHEyAU+zBRw9ICR18A8KfmGfz4fUOfWvxpP:WhWVYxXpSJE8OzBREIKiARfmGfz4fapP
                                                                                                                                                                                                                        MD5:49975E4F8F11672BAA1BE14EF8AF8082
                                                                                                                                                                                                                        SHA1:091C3DEE64A9DDECBEB3A9881AC6C5B000D28881
                                                                                                                                                                                                                        SHA-256:75286C6C089ADADD77F4928B87C662208681E120161A70CC260DECA9A7C1894F
                                                                                                                                                                                                                        SHA-512:F8D08D2D285D18FD809D7F530C2C62C294522942E1851F63F3962ACF8233CCD305E992DEA8F9FA6197D0F1CCFA61E5415142DE3154816367C2F489FEEBD14994
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:176B9C8BA42811EBADDA9D6760D3E44D" xmpMM:InstanceID="xmp.iid:176B9C8AA42811EBADDA9D6760D3E44D" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>,ll...*XIDATx..}.`U...y{...%y.;..0..DQ.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 372x426, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):57449
                                                                                                                                                                                                                        Entropy (8bit):7.979907936361718
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:9pCB8QAPWFnjJeRsn1puR3NAz84CSJ1TOh7Z+r:DCB8QAPRIoRKDTOdZ+r
                                                                                                                                                                                                                        MD5:7020C81F416BCD6BD82689ED1CAA29C7
                                                                                                                                                                                                                        SHA1:98C7588B3B9845B1D567E09C555B7F312B7E7A64
                                                                                                                                                                                                                        SHA-256:4B00BCEF0E66176DE114174FD01E6085DDDC7B22ACAB621601F8DFC21C570A80
                                                                                                                                                                                                                        SHA-512:C13DAA6536D50FD81684034770B56C09A4A5203EC34796C492444693DE96274C5A509FECE42696B6DADF6932BAA5A8BD1F2866B01F1D089C693D2FB01E627CAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Windows)" xmpMM:InstanceID="xmp.iid:841F94A19FDD11EEA651D8A74B113BCF" xmpMM:DocumentID="xmp.did:841F94A29FDD11EEA651D8A74B113BCF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:841F949F9FDD11EEA651D8A74B113BCF" stRef:documentID="xmp.did:841F94A09FDD11EEA651D8A74B113BCF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 160x140, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6705
                                                                                                                                                                                                                        Entropy (8bit):7.857770542630142
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NKknaXtWb5ZF+gsPbrw5WWC0uHmLjVJDq1s3:NZnFD8gMHWC0uY
                                                                                                                                                                                                                        MD5:2C12F63520A3A033B4BDA0E60CBDC3DE
                                                                                                                                                                                                                        SHA1:C3FA964E3612932B4F14E54A89C84A71A26DC3B6
                                                                                                                                                                                                                        SHA-256:B12E2D4969E0CC6894952D159E3AC9579692E7399E20264BA74C8F41127217EC
                                                                                                                                                                                                                        SHA-512:A05E3C83378562EE40357FE5CF85E9F807064A9E657D3FC2F620526DA3E4B385B8BC09983524D55D84F339C70C8E8BDB53841685E3D71DEE090B9896D9F154CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Microsoft. Word 2010" xmpMM:InstanceID="xmp.iid:3C563D98A1D411EB8F63F55D723D52AB" xmpMM:DocumentID="xmp.did:3C563D99A1D411EB8F63F55D723D52AB"> <dc:creator> <rdf:Seq> <rdf:li>Myan Soobramoney</rdf:li> </rdf:Seq> </dc:creator> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3C563D96A1D411EB8F63F55D723D52AB" stRef:documentID="xmp.did:3C563D97A1D411EB8F63F55D723D52AB"/> </rdf:Description> </rdf:RDF> </x:xmpme
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30981
                                                                                                                                                                                                                        Entropy (8bit):7.794177969158782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:X+5reOPhH7P6s7xxM7surUiXpU/zCj2oZl2wo:UeOPB7is7xeIu/Zxj2ozdo
                                                                                                                                                                                                                        MD5:9DDDC5C3047A4DA0537054426506FC76
                                                                                                                                                                                                                        SHA1:9A06B76B666E5A2CFDB9F6846FDD747CEE678DE4
                                                                                                                                                                                                                        SHA-256:21B905486856BE66F1E9847D17CDAA59C777F9E32429F1617DA34D336861679D
                                                                                                                                                                                                                        SHA-512:1677177253D9BBB37D96D6CFDB709AFB6CBEEBD774D2E6CF8B9BA73753D2F1FEA6FD1F2BF085619EAA37D540D1587527D715A5C835BF2EA1C315C6BA0F9F64CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:F0771882B16B11EB9E12BE20110F1870" xmpMM:DocumentID="xmp.did:F0771883B16B11EB9E12BE20110F1870"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0771880B16B11EB9E12BE20110F1870" stRef:documentID="xmp.did:F0771881B16B11EB9E12BE20110F1870"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64270)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):361067
                                                                                                                                                                                                                        Entropy (8bit):5.369696396140701
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:bN0kY8TDxwvH4NBCXH2vDwgyv9wWoqB8vBFqMocu9Q3K5JE66vLGFQ:bTYeuH4NEzv93B8vBFqMocahJl6x
                                                                                                                                                                                                                        MD5:F148C9FDB6945C8052DA14D839E34AB6
                                                                                                                                                                                                                        SHA1:BB025D6E9F152F524740D01E9132D27515500BEB
                                                                                                                                                                                                                        SHA-256:13F07484ED0D8AA2012BC52B97A39AB927C15593E8DBDE3CD1D29FE6D344F4F7
                                                                                                                                                                                                                        SHA-512:6175CDF189811987C99CEF966F860288031274CA14C08CC34C56525B470C09A9DB32D420F5AB7590889FCD6EEA20ABF53A223084E7C298D2F4D0525C197DF860
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.8
                                                                                                                                                                                                                        Preview:/*!.. - Slider Revolution 6.4.8 JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............VERSION: 6.4.8.... DATE: 2021-04-15. @author: Krisztian Horvath, ThemePunch OHG....UPDATES AND DOCS AT: .https://www.themepunch.com/support-center.....GET LICENSE AT: .https://www.themep
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 601 x 815, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):511900
                                                                                                                                                                                                                        Entropy (8bit):7.9966403042278476
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:mBbdGbJrcYyHKZEusCerbpEvOaZB3BwYNzUgtzxFYcpwBXKkE1:mB4bJ42E/jhEGUBxw/gScp2W
                                                                                                                                                                                                                        MD5:573BAB87B44B060C4F6828F82BC7A229
                                                                                                                                                                                                                        SHA1:E4859F7C9278077A713A7E5537170760CA9DB452
                                                                                                                                                                                                                        SHA-256:452E7DB25569278066EE63A0B1C26929CB43520CA0F0FA65B5D99A559EE95205
                                                                                                                                                                                                                        SHA-512:CED444E4141A0559D9FA14AC4D10C167B4DBAA993FC63B18173EBE001B517F581306B03B0008B9DCD67C5012A8CB0DBE7614FF1195DEEA3D8F462B1791049FD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...Y.../......../....iCCPICC Profile..H....TSi...^z.." %.P.K.^.H...J(1........*"... ...Rd,.(.D...2.(.`ATT..K..=.{...|.ss.....|........TX..4~.0.........0....&0`s2....~.......>...;F.Z.....Yn|...(..8n.'...h6s..L..i=...i........iN...i.....`7....(l.0...(Zgdq.Q...eS>..Gy...$6..........Z....I'./.q.M6;Q..2..w^. .......i...{h.II.z.....g.).|%....c.w....D.as..p..c...w.E)a.s..._..d..pU.D....'.gI8>.#d..x..9.N....,^...g......I.BQ.d.......2.g.....=?C.d.n.........2]%......S.$........l...>..:....!..X.W4M..._.9=..*.Z!/1)...x...1^.075G{....}O.9S...|.........|-E...u.H..... %..A.H.5[.L.a..H.y......F.V..8.....@(..+..$.4 ..A....A!....2P...Zp...-.,.........O.....`.|.....!*D.. uH.2..!......`(....!>$.r.-P!T..A.P..+t...]...GP?4......L..aUX.6.m`.......p:......R..>.7.....=X........:...!6....D#..... %H...!]..D..".18.....a.1.0.....).aj1.N..L?f...K.`..vX.6...]...`k.M...{.A.G..G.1q.8o\.....W.;.k...p..q<...7.;...l|&>.........?..D .....OB4.O.%......n....D.....@....w..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11701), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11701
                                                                                                                                                                                                                        Entropy (8bit):5.522703943525097
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:P4ZlFTrW8kjMzFHOfX4Rl4TwgWahIvBuD6D4glMd36FjhXG0WVX4EN:ADGRERsIRCTwgWahIvcD6D4gECY0OX5
                                                                                                                                                                                                                        MD5:7510AE1A9A22557A290C2094F2032D69
                                                                                                                                                                                                                        SHA1:B17739D50925CF7619959F117ACD27019DAD05AA
                                                                                                                                                                                                                        SHA-256:D3A57793B7F887927E415D00BA9D59D98B65858F368CA3DDEF85346541695AA9
                                                                                                                                                                                                                        SHA-512:B4540ED9CCED93D98BA4E7C254B16F5062C32CA70E4C316AA5AFA26364552E78A6B59D91EEAD310DD0174130E4EF59822E10B0EC470D03D2CABD29E65C7215B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://s2s.oldmutual.co.za/static/DhPixelTw.js
                                                                                                                                                                                                                        Preview:!function(){function t(e){if(this.data="",this.a=0,"string"==typeof e)this.data=e;else if(n.D(e)||n.L(e)){e=new Uint8Array(e);try{this.data=String.fromCharCode.apply(null,e)}catch(t){for(var a=0;a<e.length;++a)this.M(e[a])}}else(e instanceof t||"object"==typeof e&&"string"==typeof e.data&&"number"==typeof e.a)&&(this.data=e.data,this.a=e.a);this.v=0}function l(t,e,a){for(var r,n,i,l,o,u,c,s,d,g,h,f,p=a.length();64<=p;){for(l=0;l<16;++l)e[l]=a.getInt32();for(;l<64;++l)r=e[l-2],n=e[l-15],e[l]=(r=(r>>>17|r<<15)^(r>>>19|r<<13)^r>>>10)+e[l-7]+(n=(n>>>7|n<<25)^(n>>>18|n<<14)^n>>>3)+e[l-16]|0;for(o=t.g,u=t.h,c=t.i,s=t.j,d=t.l,g=t.m,h=t.o,f=t.s,l=0;l<64;++l)n=(o>>>2|o<<30)^(o>>>13|o<<19)^(o>>>22|o<<10),i=o&u|c&(o^u),r=f+(r=(d>>>6|d<<26)^(d>>>11|d<<21)^(d>>>25|d<<7))+(h^d&(g^h))+m[l]+e[l],f=h,h=g,g=d,d=s+r|0,s=c,c=u,u=o,o=r+(n+=i)|0;t.g=t.g+o|0,t.h=t.h+u|0,t.i=t.i+c|0,t.j=t.j+s|0,t.l=t.l+d|0,t.m=t.m+g|0,t.o=t.o+h|0,t.s=t.s+f|0,p-=64}}var o,a,r,n=o={D:function(t){return"undefined"!=typeof ArrayB
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Macintosh), datetime=2018:11:26 13:42:17], baseline, precision 8, 430x591, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):263724
                                                                                                                                                                                                                        Entropy (8bit):7.951879559617791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:DerGz8WMBgUG7RkPIxdWrHQr4GqjhXDSE1RtRcz:DsGZMBZkePAsTiWXL9Rcz
                                                                                                                                                                                                                        MD5:05996F008A64C4446C5B4840889830A8
                                                                                                                                                                                                                        SHA1:F43F3C4B3FA101F02369C87E2E970868D42F6C01
                                                                                                                                                                                                                        SHA-256:CDAB8F619ED2DC5882FEAFE54E73C572F126F14D2ECB95CD90E99CA5E99F10D3
                                                                                                                                                                                                                        SHA-512:AA6C05AAAA91B1FC76948B74DD307E5E3A90F0A7D4B83C4FAE065127B8CA60FEDCADA081773CD8AC9AB13C52C936D58E7A03831DBD2376B57B72C452D3B5F87D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i...............-....'..-....'.Adobe Photoshop CC 2018 (Macintosh).2018:11:26 13:42:17........................................O...............................&.............(.....................6...........|.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................g.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.Y....X.E7..@.iif.....oA.T.}M.O....R..I%....l....)....v..O...........J.NSr,...Y.m}.hk.Y....yf.Y...G.......#H.u.X..n.;...*.e..].......zV.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 253x212, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13978
                                                                                                                                                                                                                        Entropy (8bit):7.807772792276734
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:mHOgT/F81FYsfgrzoTJagCWOI/Er7+zA3kCssdFlF:mHOgzuqtIMAWk52rF
                                                                                                                                                                                                                        MD5:1AF8F9446AAE431F34D2DD6C7DC4D3A2
                                                                                                                                                                                                                        SHA1:B2CECEAD05B33E9F6A77A10B35A82D32118E1EBC
                                                                                                                                                                                                                        SHA-256:B5764C28D6F215010DDFF9B98AECCF8A7A37FB995FC3E195F65DAFF6FB9A3FF9
                                                                                                                                                                                                                        SHA-512:17990E8129F387F72387CEC395012F5B82D73B5BA652AD86D95C3785BAF6BD485271E735F2151F45E7FFF286DBB0FCE640DF9DC339E9410E7B6492C746A1C565
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....f.......b}....%.....T..L...M...G........?...G.@.J~..*.k.w.o3....5]6.7.h.c.\...._.25).7ym.}sZ.....6.......J....;.......C........u...!r.Nu}..m......Z..5)...u.k...%.......`.j....O-....'>y.K.{:&.."G..?v..]N.v...w.K..."y..d...%I#...+C.<.2..?/..q..}a3...?h.....\s=.%.2..{.;.7..OJ.'.j.<.I?.Y...Pa9..UW...U.ij9*h...Q.S......2/y....'..U|.}`zP-GD...s..Y'..G.VG\.O.=/4s
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11252
                                                                                                                                                                                                                        Entropy (8bit):7.979715167551668
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:m7VpKi15r0r4yu4EsblON1OwcWCgpfZojQli0fWy3Cn+I2J6AAoLPXFH0:4pv15Q+Nsbl9wcotZo+i0fWyu+2Qfx0
                                                                                                                                                                                                                        MD5:3520EA82B0D2132ED11003D17F53C236
                                                                                                                                                                                                                        SHA1:785E5E382AB87530A1327FF1384F2D8410FFB284
                                                                                                                                                                                                                        SHA-256:7B0C0D492230C8A7020F1176E1FD096FCC939C8C1C26D1B78F2FDB0CEF913822
                                                                                                                                                                                                                        SHA-512:3A13FD248D240E193151CCBB6C23A961EA246EF0175207F2D46D264ACFED8CBA814EE08D34BCAE73AFF977260AEBBB574909091E599B13630EBFE7822255320B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.+..WEBPVP8L.+../..?.O.6.m%..!.../.RH.../O.p..i....{.H.m...d[....4.R%+.uw.'...u(... ...`..P.!1......O....@`..F.G b.k.-..{g..[......'.c....^(~...pQ9x...m......N.n..L.W|@....&....?Ws..y(.|...s.W..<P.....&(..b..@UPx.=n[.HC.$..D.Vs.....Y..*].......@......F..m.@t.;e2.%.H?p..av...~..#....M....#..#..#.h.Z........@6...c.].cL..`$...8.E..l.=".&5....K.......+....C...........#......GDQ...k6'..n...e.........]xJ..<..'PM..}..3.v,aX..0.J........Jn....*.@6A./.)..._..................@5...$..../.....e.J.+~.zDbV[0...#]...0.z...(.p&_......D.c..#m.J.$..........S..&..R...5e.{j.....m...:.W.{...j..d ..`0...Q._.N?Vh..:...A..0...F...g.....[H.~.2.!.....&....o.n3..{!m...@n..........FiThn3...&.YNF.en....BS.}]/;..7.Vf4....R..J[..a...2/..~7....Mi..W..9.)..\.....Y.|.'.`.A#(....I"i.V.~3.?k8|........C.c....R.G..6C0[..O....z..<...#...}..f.[.r...~q.)M.#..O!u.6../............'.e..(....i.T.\..8..f.....:....~.0.bCj...\....~.!...p...Lmm[Gj.|.P.,.'.M....Z."...l!o7
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 210x83, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6150
                                                                                                                                                                                                                        Entropy (8bit):5.706203043520409
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:BkVWmPN/cBP5/wl11aa88VbQKuKw7iZvzEi8WDOex88BAscSWx:Bk/4WRkSvFSeJHcR
                                                                                                                                                                                                                        MD5:3828591E970A6B23D3FCDDDDBAECED53
                                                                                                                                                                                                                        SHA1:F77D292E881B5D1896FE6C2BAA5FE77CA39AD23E
                                                                                                                                                                                                                        SHA-256:75B2457E35FCE63E3F8EF50A9E70F83248D878AD438102BDC106D5B2F16BAFDB
                                                                                                                                                                                                                        SHA-512:6C1BE1B51DEB078DDD92FE7F4B23D17A4A1BDBB946A51B8B74D9F9936752A18D5EE149A5D3BE00511B733728F3A71C55B5DD2BCC26FF3B43C0380BF1A48A823C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:http://www.sasbo-online.org.za/sasbo/images/rollover_03.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....Ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="False". xmpRights:WebStatement="". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li/>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:title>. <xmpRights:UsageTerms>. <rdf:Alt>. <rdf:li xml:lang="x-default"/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10644), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10644
                                                                                                                                                                                                                        Entropy (8bit):4.824395089882773
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ev41tkriZWD/D77zUx9fQGkweN5VDW6u63GonRn4vrjiqeyx7XJWLwD:cetAiZWD/DvzUx9fQGVeN5VDW72GonRY
                                                                                                                                                                                                                        MD5:71411AA269BCBAAE51E10459910FDCC9
                                                                                                                                                                                                                        SHA1:12B7247802C17152BC10A56A1F005E3878DA89EB
                                                                                                                                                                                                                        SHA-256:CB6F587EA8A7EE51F2CB67784305092EF0922B71D4DD45F6E514CDD6B19EA57C
                                                                                                                                                                                                                        SHA-512:9F79E7F97456ACA0C3A4540F96E28BA8777420997CD7AC2ADD9D946E8F7531FA315A0DB3DC35B0FB017C6018088F776FE6C7B565E24CA734FEA302A8A7F95F7F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/css/wp-carousel-free-public.min.css?ver=2.6.3
                                                                                                                                                                                                                        Preview:.wpcp-carousel-wrapper *{word-break:break-word;word-wrap:break-word;box-sizing:border-box}.wpcp-carousel-section.wpcp-standard:not(.wpcp-preloader){display:none}.wpcp-carousel-section.wpcp-standard.swiper-initialized:not(.wpcp-preloader){display:block}.wpcp-carousel-wrapper,.wpcp-carousel-wrapper .wpcp-carousel-content-wrapper{position:relative}.wpcp-carousel-section.wpcp-preloader{opacity:0}.wpcp-carousel-preloader{position:absolute;left:0;top:0;height:100%;width:100%;text-align:center;display:flex;align-items:center;justify-content:center}.sp-wpcp-wrapper{margin-bottom:0}.wpcp-carousel-section.wpcp-standard{overflow:hidden}.wpcp-carousel-section.wpcp-standard{overflow:hidden;padding-right:2px}.wpcp-carousel-section .swiper-wrapper{align-items:center}.wpcp-carousel-section .wpcp-single-item{overflow:hidden;vertical-align:middle;float:none;max-width:100%}.wpcp-all-captions li{list-style:none;margin:0}.wpcp-carousel-section p,.wpcp-carousel-section ul,.wpcp-image-carousel .wpcp-single-i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                        Entropy (8bit):4.148986922130799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tJ8/VeyGFFHDhlljp:6v/lhPfA/0y2Vlljp
                                                                                                                                                                                                                        MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                                                                                                                                                                                                                        SHA1:81668D396DA22832D75A986407FF10035E0D5899
                                                                                                                                                                                                                        SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                                                                                                                                                                                                                        SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):34945
                                                                                                                                                                                                                        Entropy (8bit):7.9805085076459665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:pNhkQQgpDl/gHRyL7Z5hBGN1o/2N6H7hWSY:HhnpZ/zmN1r69WSY
                                                                                                                                                                                                                        MD5:18B2AB209DD7B6B0C8395514E6127A1B
                                                                                                                                                                                                                        SHA1:3CAAAF8859B426E5645D8F629311AC14A0AA4422
                                                                                                                                                                                                                        SHA-256:4EB1A4EEB88E780F3CA9427BE5EED26D32B9238145E82C2BD7BDD5BE483C42BF
                                                                                                                                                                                                                        SHA-512:C386FC3596EDF540D962367C7283FCC4DCC989A4FB6E1E68DA7ED21C1E6D5BA656973E24966F37E7F88BEE90B11C51FCCACB7CC37B4384B91ECBC6E24C665F7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?....PLTENRV_chimrsw{.g..s.)|...8R.jl.C7..}..E..S..T..b..p..~...m...=..@. ...@....:..6........................................................................................................................................s.w....bKGDH...... .IDATx..}.{...6I..NF7..}.9..N.9... ( .-....?...Fsi..L._.N.F............/..'.q<..?;q....oC>L#z.A...B5B38.X[#._ll..l.4.8.....Q.vj..z'........Xv...#4,...8eV..Jp*..F(.<5.d......d..?..Kg.'...+.*..."..].8hD.S.........w3d.+..e#.Y...l[..\T.r...W..dS.....*/.B.....N...n......9X|c{..vB%..Y....W>..o.la..:.1..kc...t...wV.V8T...*.,.G.9.G..n..O.s".b.h.:..Y..tz.[..n.X.C<W_..U.u.<.d.b..z..y........|HSo8.M....>..p7.....*..s..M..} O.x..?....z..(F.<...X).r2Y.....P..lp..v.od....C..*..^...X.....F<w....X..ey*.....!...g6s...m..q..7f.`.[..%uA%l........H..%].sd2;V..e...+.'.....'...+?..I.x=..u.0.-.kN5..-3\.H]...n...`..N.+W....H...K.S%..*?9p..'2 .k.. .....G>....G.b.N*%........O'.=.*H..S.9_.....F51<.b,.K.Q.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8408
                                                                                                                                                                                                                        Entropy (8bit):7.957252448849372
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:i2spVzEWVjDdWoFd73gXRnc9DXSkcSVornBWC9wtel55WKn6VfrKU:iXa6M6dOK9jtcSenwS55WmoKU
                                                                                                                                                                                                                        MD5:94D7C4E0216AA897F2581462B5742E1E
                                                                                                                                                                                                                        SHA1:824C08F9B9995DE0185A974D0BB9FF7F5E6704EF
                                                                                                                                                                                                                        SHA-256:DE600D85FB437249F2B94F696B12C337CAE3229BC3E9DC77D81B2EC938B1CFDA
                                                                                                                                                                                                                        SHA-512:1DF7CD2FE1A296A32ED77F3D46264ABE5C5BCF39F4F4ACF9EF0C32D462E615FF4CB8A488F6A7C3A65A4CD0E787AB5D841454BA8214A66EFAC2FEC7000EB2EB94
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF. ..WEBPVP8L. ../..?... .$E:>..V....`..n.l.Ir.w......O..y..YF.$)..{1.b..y.w..b.`...`".. ..@.....,D.........w....;/..b8.O.G.....}2....D.%t..AH..b.9t..........z..HN.T.R.$.9..}.sw..VQf."e.vm{.f..E.Ph.H...7`..X{....k. ..............L.....i%n.F./.iQ.Q<-.2..#.."..,r./n..=N....P..zy..E_.......(..|.._......7b.4\<..W...%.2..H....~..Ig...Q...48...Y......#..;d...X.P/......x.E..x.=.W.....$L...O... D5..D(L.#x.=.~...d.&..>.....S.. l...s....`s..or..9...=K&`r<.>...W.vL....>....._...MO.../frh.....8..w39.o...e...*0...=.87..L.@S.h.h./gr.N....fr..U......j..}.j&.o.*.<.~Z&G(...L.....5.@..G.mo.s.Y...dL...'U.JN..my..W=q|..]..'U;..8.......&.1e..O.BJ..2u....#.x.>X4.t...}8.FD.......{1.s..y.....6......1....=pf.......g?x.C....}.....a..'../+.....i.~...W..b..\2..|.!".AD..................J...hxV..........Q.r...W.j.{..J...1Y2a..P.q...T3\.:%I...!..I...b..o.Z.~$.eL.|.....|.WpA8.]......lO.&....6cxD...s.`CasyV9.....2.F-,.....@r....E2.)..lYJ&M.....n.$92..#;&d.e.,)`.......}..../.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6409
                                                                                                                                                                                                                        Entropy (8bit):4.056610854692285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:+TADhDC9/sHHEp5WxMyGVU+T9X5WxM7U+T9X5WxM7U+T9X5tU+T9X5WsP:+iCye5W2n5WKn5WKn5tn5Wu
                                                                                                                                                                                                                        MD5:61B2B7D061DEA7DB834592A808753792
                                                                                                                                                                                                                        SHA1:148DB0582BAD9CAAE1B91501F117E170781FF6B5
                                                                                                                                                                                                                        SHA-256:8FF376D408C12F698039F18D093CFAEFC536F32565CB916FB213BFA951457B8D
                                                                                                                                                                                                                        SHA-512:4FF86BD5CCECA5BDFD9F1A812C7B909A616A7F3E0AC4463A9B622680C99460198DF89AB4E691BBA3F0B30AB03163F2B10D0067ACEC66106FADDB831AE37F0B2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt35fb3c0e2b8bd131/5d9eca36b517f10ef0a92fd4/flag-botswana.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#c)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="c" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#d"/>.. </pattern>.. <image id="d" width="1160" height="773" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABIgAAAMFCAMAAAAoez15AAAAD1BMVEV1qtuGteD///8UFBQAAAARdofkAAARCElEQVR4Ae3UwQ3AMAwDMdXt/jN3jPswC8SgBG0eAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAAQIECBAgQIAAA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6124
                                                                                                                                                                                                                        Entropy (8bit):7.95406533812042
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Qi5UhNoSOXpZinBOyh4hdgEBqxtMLdCjgDUN/Yz55G7Y+5enCFwcFTBiS6Nw4NOU:Qi5UNJA78BShdzBqkbDUWz55Q0nTcTV+
                                                                                                                                                                                                                        MD5:9CF514852C5A593D79A6366EADFCDA64
                                                                                                                                                                                                                        SHA1:4013E1AC4CFF641BE63E9075D8709554D1A7E5D6
                                                                                                                                                                                                                        SHA-256:C652BEE0DE6CE9FBF5D4B0FF44BC0533FBC4325317D7EA2F39101F080D9E3705
                                                                                                                                                                                                                        SHA-512:0F95FC1A2E6D99F9AB9992FB7B32488E7310D0C72E2D48F91D18CB67674B5BEF51C5EA83AD894AC9AF144E2415E36E861E144F7CE204072127E5C77180D89BDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75800!3i75287!4i256!2m3!1e0!2sm!3i698446829!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=35399
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..?.O.(.$E...=.vN.Y`...4.m'?.J2.:..Y.t....Qve_.`.-X..kD.j.'o.C.b..K@.....t...B.....?./.(. ...u.nuA....E.r^p...q...Y.gR-A9{.6Te..Z.5...QD..5.....q..........;'...&.c+..RD.!J..4...!.0....Q...L.oC.a...N.aJb.9\.+L..M..|..w=B.{P..&ed.n....px....ov.\.q0I.....No...4....(L....3u}(....A..V.v~.....[0..CT...9..[.....{....!.....~<...&..G(.W...yiK.....AI.@^Q%.[..7....a..r.D.k..A..$8T...:.........ko..8....HC.....-6.....E .A{..u...A.'.Qbb..}K=@.....!....y.R. :Pho..........B....=...r.....+.?....W.Q.E{cK.\..R.[t.J.6H%?3.R.^..p.. NA`)u.......!.>.o..kTt|5.{.....R.1.JzHT4Z.5.[*...T..#..ww.2*:Pio.....`E...........p...h.k$ZXg....F;.jS..(:0.6.........@.....B....C..... D.F.E....f............5..z.!.i[.i@....o/......1m......#.c.f..~.)..4.......D^.=..Alj0@....4...2.....``...n.3]......'Q!...%.....7.".J/|A....[t...m..R....u.,.....Y.8......".u..V8..|.4.6..E...[...&=....i.!.4 :...6.2R........H.f....j.^..4N.}uXa...8$.5. ?....L.ha...`....D
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):116720
                                                                                                                                                                                                                        Entropy (8bit):6.010279953479531
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:LTShTli2cnNa6gyYe4M0t3nAVfrv2qocfv:fShx4nAF9eYnAVfqpA
                                                                                                                                                                                                                        MD5:DE3F3D950AE4FD4492CA2190A8BCA7C5
                                                                                                                                                                                                                        SHA1:DF482BF12A9564A071A4FEBF001C4B72EF48092D
                                                                                                                                                                                                                        SHA-256:95A2DD37ABE6CB22EC25DD07653A5E3EE4A05E57CAA1CE8C5CC686597832296C
                                                                                                                                                                                                                        SHA-512:37146C3ED937195E4E8C7BE029C6096F354AEA53B7452D9AF566918872491DAAAAD76278F3D9B01CE699B2847CFAE00E33BB61DFCF3D6FA20F911011490B85F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt3b90e0511bd54639/5d9eca42f465290ff354b31b/flag-south-africa.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00163 .0028)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="614" height="356" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):620952
                                                                                                                                                                                                                        Entropy (8bit):5.0811077466449825
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:qKk8BrV4kG/J5ifFBG4WGrOFfVp9xPAu/4w424Swg+aIgWi9o3WBSLzzmFaYeNlM:qw/YfVMn4ZhZrVhb0u2a
                                                                                                                                                                                                                        MD5:9A73B9C352AAA513343885E33BF9004D
                                                                                                                                                                                                                        SHA1:FBBF0FE917488517696C23B19F583709063DAE09
                                                                                                                                                                                                                        SHA-256:EE26EF557F11CDCB285B7781DA164B0E1D7C7440FDC9BDDA77FF708D9F3E46FA
                                                                                                                                                                                                                        SHA-512:3944CEB3D9C877F7AB374CC2E95E02EBD8814A08225C44807D45C8F86360E4B927D67A68B051FB38F0F9A05E6D65DC87008908585CC8EE4B2B96C01E9E20C816
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/
                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><meta name="generator" content="Gatsby 4.24.8"/><meta data-react-helmet="true" property="og:title" content="Apply for The Old Mutual Education Trust"/><meta data-react-helmet="true" name="description" property="og:description" content="Provides funding to members and dependants of participating trade unions who want to study for a first-time undergraduate Degree/BTech/Diploma."/><meta data-react-helmet="true" property="og:url" content="/careers/old-mutual-education-trust/"/><meta data-react-helmet="true" name="facebook-domain-verification" content="k5kqrz6e2we7gyh2h56gfcpcln7rph"/><meta data-react-helmet="true" name="google-site-verification" content="xrUvgzX2k1AWgqdiKqT0ugSWjNwSSE7w9lU2QF7EdsU"/><meta data-react-helmet="true" property="og:type" content="article"/><meta data-react-helmet="true" nam
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17714
                                                                                                                                                                                                                        Entropy (8bit):7.985715380145534
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:vPc5EKdoARFqnYqf20IU+RiHXc0LVxnMtQrODzpuLygsr3:vU51dPkHXIUASc0LEoOPpuL8
                                                                                                                                                                                                                        MD5:FAF882952C5AEA305F900A1012CF0551
                                                                                                                                                                                                                        SHA1:0509559FAEFA348ED1427F761EDD81D178A59FB0
                                                                                                                                                                                                                        SHA-256:B3050019E535EE5F550874D5F747A35177D032F0C0F8124DF7E273D8BFCCE0FB
                                                                                                                                                                                                                        SHA-512:1D6E06711D87C79C941BC904BBE87B5BDC8C716F818301EBA12A9DFD4AED5D0C2A68A914CDC9C043D7BB15B2F1F9759EAFAEFC6ADF133BE07DB92D3E1E212252
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75799!3i75288!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=119422
                                                                                                                                                                                                                        Preview:RIFF*E..WEBPVP8L.E../..?...6..4....p...!.._R...F.....C..d...{D...F.m+9.%...{@.g.......F]....a.....@.. ..........A...HQb'.b.|.4lQ..8.".....=.\<...h>..l.E3..K)..9.R...-.E..>.d.V.k...dhZuZ..G.......4......"../.1..d.G4..}.....*...q..TE._.m;A+].....!.a> ..........{:q.....c.?...:3....X.F......4..O..9..$b......O'o...Yr...;.)......hu.\IA...$.R.Y..(....H.[..)U....sL...$..jJ.\..&.s(.....in..).....f.?.P$.>.4.#.-h..y.....hs/<. .z....#]!.x.....1..Z.. ......J$..{'.........8...Xx.Xp..+W!..@.E....w"......h.z.p/..0n00..\.?D.........=:..+....7./........||..xx9y..C..z:..=..........o?To.q....?...]..T..../>..X...$W....b,.Q....o...1..2.L..B?R.H.g..zA.g......o..#.......z.z..PGq=.z..?T.:TYW.{o/...;.g..gA.D....0n.........j..L.\..B.............F..o...=...5...'..e.Q.y..v{o}._u..N.P.:n.!.7tu{.../..~....{f....2...X6.k...}.#>..T0._.s.[@...[!.f..>.Cn....G...=..=.]iK...2....1z.... .#..W....Z.5....7.ah$..8X.........Ss.\Q<kK.Y%nj.F.g.....C...6.v..G.-.>......Q....N..<....{.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10098)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11251
                                                                                                                                                                                                                        Entropy (8bit):5.956593595201917
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2IGIsmhPL04ShOUPvROGXNXltNFa2XXINpRZ6latp0Nu8PhRRjwbB2NtCPNen3Jr:lVsmp0Dh7PJOGXNXzNFa2XXINpRZ6la6
                                                                                                                                                                                                                        MD5:795B5FF26BD5CF1E7ADFC830EB8C2103
                                                                                                                                                                                                                        SHA1:6C626828CF48F6C4959432AC514DF25FCC1E62B5
                                                                                                                                                                                                                        SHA-256:217C396D370DE2BE542288E76F67CF9BF7A07395674B1207E73F0F80317184B6
                                                                                                                                                                                                                        SHA-512:117DED4B10D5579F5B9A7379CADBF28F530C392F77B898166D51C0B5F6F7C4385718D9ECBEEFC2E9DA638201AD56BBA63BC37B3B757CC441E320E875BAD53CFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=982\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=982\u00
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):54053
                                                                                                                                                                                                                        Entropy (8bit):5.80844830096548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:Rh2ETh2uftOBECtRLI5tsbRAdJmDgc/JQw57DDS3eFslWOrJbJ4Gdzyn6EYLLLBT:RY6YuftiTbc+fQ4bS3eTOVmpe
                                                                                                                                                                                                                        MD5:1524D2C67A25F2CC8617089DF4D9509A
                                                                                                                                                                                                                        SHA1:716202AB4458CAAB7067B6E39A43E80A7FEEE4FD
                                                                                                                                                                                                                        SHA-256:107DC6A291B9DA113A7093AB85E0D4C5519508E751975FCEC66A2B0FB7472E12
                                                                                                                                                                                                                        SHA-512:345AB9398EF5227BF56F11469592402745E7F4D15D09FE27858C4D6A2A8740D6DCACB3D9A15AD7D1F48D02B4BD36D67998503ABBF457312313EEB014590B1F28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/bltca45c2823fde6629/5d9eca4273942313e3c443fc/flag-rwanda.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30981
                                                                                                                                                                                                                        Entropy (8bit):7.794177969158782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:X+5reOPhH7P6s7xxM7surUiXpU/zCj2oZl2wo:UeOPB7is7xeIu/Zxj2ozdo
                                                                                                                                                                                                                        MD5:9DDDC5C3047A4DA0537054426506FC76
                                                                                                                                                                                                                        SHA1:9A06B76B666E5A2CFDB9F6846FDD747CEE678DE4
                                                                                                                                                                                                                        SHA-256:21B905486856BE66F1E9847D17CDAA59C777F9E32429F1617DA34D336861679D
                                                                                                                                                                                                                        SHA-512:1677177253D9BBB37D96D6CFDB709AFB6CBEEBD774D2E6CF8B9BA73753D2F1FEA6FD1F2BF085619EAA37D540D1587527D715A5C835BF2EA1C315C6BA0F9F64CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/limpopo-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:F0771882B16B11EB9E12BE20110F1870" xmpMM:DocumentID="xmp.did:F0771883B16B11EB9E12BE20110F1870"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0771880B16B11EB9E12BE20110F1870" stRef:documentID="xmp.did:F0771881B16B11EB9E12BE20110F1870"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3400)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3455
                                                                                                                                                                                                                        Entropy (8bit):5.16963347873902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:gfkMTe2/dl/75Ldih/z9/zY/wPOW/w1dI:72ecdp7hdiFzhzewPOW/w1dI
                                                                                                                                                                                                                        MD5:EFB1FA773138A7ED1A8CC4D793EF11A5
                                                                                                                                                                                                                        SHA1:3FA25E0FEE61C0A82DBB541405321856B6E822F4
                                                                                                                                                                                                                        SHA-256:1651834F46E1C3A17012956757752180BB70FD87F5A66BD28E6BFAF0EFA24349
                                                                                                                                                                                                                        SHA-512:9CCA8627C615DB1D59DC6790759C44C034148915E422BFEE2DA8F85EAF4B831374582C413C95F2A116E15126D9BA308F5D65DAC8AEFC70BAAE13C386CAF87617
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/66659-37ece747811f148095ee.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[66659],{66659:function(i,n,e){e.r(n),e.d(n,{om_qualifying_check_call_me_back:function(){return o}});var c=e(87371),a=e(69614);const o=function(){function i(i){(0,a.r)(this,i),this.qualifyingSideBarOpen=(0,a.c)(this,"qualifyingSideBarOpen",7),this.open=!1}var n=i.prototype;return n.callMeBackButtonEventListener=function(i){const n=i.detail;n&&"qualifyingcheck"===n.replace(/\s/g,"").toLowerCase()&&this.qualifyingSideBarOpen.emit()},n.render=function(){return(0,a.h)("div",{class:"qualifying-check-call-me-back-conatiner"},(0,a.h)("om-side-drawer",{open:this.open},(0,a.h)("span",{slot:"side-drawer-content"},(0,a.h)("slot",{name:"form-heading"}),(0,a.h)("div",{class:"qualifying-check-form"},(0,a.h)("slot",{name:"qualifying-check-form"})))))},(0,c.Z)(i,[{key:"element",get:function(){return(0,a.g)(this)}}]),i}();o.style='@import url("https://fonts.googleapis.com/css?family=Montserrat:200,300,400,500,6
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64347)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):228811
                                                                                                                                                                                                                        Entropy (8bit):5.45239035838622
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:xBLeyD+uTBBmnAwuP0bteuvQ+AMPpgArl0xYu5GpJTWZ:xBLeyaoBBjP0bvQQGArHu5GpJTq
                                                                                                                                                                                                                        MD5:8FF28091B542657B87F4F0739D236B3F
                                                                                                                                                                                                                        SHA1:14F8445A567FB83E2313F56F903C483F6AAEEF49
                                                                                                                                                                                                                        SHA-256:C4832B19DD5406AC0855426096610E532861E94C65819651ADA45299002455DE
                                                                                                                                                                                                                        SHA-512:CC40F62DAEF5E5FFF0DABB058B457FEDC8AC005D8BBCBC781552CCF395A8B7983226EABB56ACF30C7619AA616EB6A4E810C2262096DA3B809D0ED5B5FBAB8FEA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                        Entropy (8bit):5.308910491307935
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:DUAu2Jkqjp4aLwOZfWvYWTjPlHVUTimWyWCpL5OhcDQ500iSkvQIIhleon2DRn:DUA3JZp4aQYSP5BluO6DQ50Sko2e2DRn
                                                                                                                                                                                                                        MD5:11573E47697878043045B7BD4E137FA8
                                                                                                                                                                                                                        SHA1:8993252E78E066139AE296F0D2B90E1AC758EFDF
                                                                                                                                                                                                                        SHA-256:DCD22C149C4916B06A718A65693249E23478EC734148B76865FF976F83B29C63
                                                                                                                                                                                                                        SHA-512:C5141FA4B510D1480C6534A0B7E71DA990199885F2DAB83A2A46E6792FFDE0E826E3A49AD15393E28B271EF6B986EBD1AA3FAC3A9A7A8B6099CFF680410DF4EC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/search.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('search', function(_){var Ina=function(){},lC=function(a){this.setValues(a);_.kk("search_impl")},Kna=function(a){let b=_.gm,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ai,c=e.zoom)});if(c===-1)return[];const d=[];a.Rt().forEach(e=>{e.a&&e.a.length>=2&&d.push(new Jna(e,b,c))});return d},Lna=function(a){const b=[];a.data.forEach(c=>{b.push(...Kna(c))});return b};_.Ha(Ina,_.Ok);var Mna={["1"]:{}},Jna=class{constructor(a,b,c){this.up=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=Mna;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rm(new _.fn((this.up.x*256+this.source.a[0])/a,(this.up.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vm(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                        MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                        SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                        SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                        SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1822)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):229035
                                                                                                                                                                                                                        Entropy (8bit):5.532214639293944
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:2javJYqOXG95VSTFhgT01eD2gcIzUk6EVdH95IL7pg5pivFoU3Bp2:SqOW9DSTjgcezXz5ILFg5QvFoyB0
                                                                                                                                                                                                                        MD5:D634F69CAA53B4B9D7089B45E1488320
                                                                                                                                                                                                                        SHA1:712137A46F0AB585C74F149D9BD13F9EADCB625F
                                                                                                                                                                                                                        SHA-256:7916A88B5B2E9FD13E58723C40D45CDDE1C6502383EC561ADED4CA91F35EF8D9
                                                                                                                                                                                                                        SHA-512:8C734B8B3D245BAF15B1E984E3B54B56DE6B5C541350E4E52D0B7AD511ED42BCF6D4CB2FC095641873C32420447E91F60109DBFB07B24338BFD76F6CBCA3A36D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ca,da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18076
                                                                                                                                                                                                                        Entropy (8bit):7.984471903798995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dsmzFk07v8hhQcJNm75Bz3C4KiBOu9HEaXJbiokElIb628RJv6X77ZRB7:dsmhRvahQgGBz3jKiBOu9kaXJuonsENe
                                                                                                                                                                                                                        MD5:DEC64716729BA9B2DCB2A255935D7241
                                                                                                                                                                                                                        SHA1:2893F8A2ED663193A044DD325864C9C3A6A5BCF7
                                                                                                                                                                                                                        SHA-256:294DF1746E83DB0E2FCEFC117A6DAB5CBDCFF4ACC6C46430086C2605A306E06E
                                                                                                                                                                                                                        SHA-512:0E2C0F083B64E8F87E113838C64CF9B9F188A20E4516D8CAD353822D8CF85D6B8D0CB28A50D58C3D99F4484932D9C09B8FB6ABC0617F968BF416B5742BB0EA88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18768!3i19155!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=91981
                                                                                                                                                                                                                        Preview:RIFF.F..WEBPVP8L.F../..?.G.mU9.q..4"+....1......U.|w4.?.../..Rw.g;.$I...l......0..A......D-*....4.E$*.I..`..!..CD..!..D.H......`...v#._...........m..C...U|...J..oa.w,O..M.[./.........'.W..#.x.x...Q..k.\..u.\..aUk...3.....5.16?=..qv.g0.cl..Z.K_...].C....r..)........M..=.kO ......m..6..o.X...%.V.%..8i.'. ..S..B....@)... .FK...|>#..P......"Ii..4?.Q.%..b.[..?..8.b..$..#.Z... .j......4).5t4..@.al1...|.......).>..@.Y.GA.@C..DC..+.......Ok..f;.....p...1X%47.J..10.umM.......h....zw...X...c..j.K.(..V.=.nx.h!..b.$.t#7...... ..`..^cY..P...xumte...MAD..0vA...._...:J.i_|.b6.}Z....j....}iYY.."....[f...+...$.......K...........3.&...)..6H.8H.3.........8.7.m.+l...}.....`3....j.8`..^.]...\ND.@..G.2....Q..I......n[:..B.......`...=2..R.q.Z..5..=.*.%...........[.....1..l.t.Gn.[?.Y&..8....c.&GD.Z.(.T.....(m..<r_.~.s!..i....i...d.7;....N...a....`.....`.^.q.....L.@.F4...."b....._.K..A3...L.O...9=.....74.}..-M.%el-(8..72.1:.j.9......8!....+...[e.z.x%-.......=u...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 528x369, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):29712
                                                                                                                                                                                                                        Entropy (8bit):7.993500416276538
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:iNcDZR0BiF17Mk4EkXMF4xfNxXXNpy3xQi044D:imDZRYw17jOMAfDXXNpWxz04+
                                                                                                                                                                                                                        MD5:20F79D9E7C822C21548714FB4DB992A1
                                                                                                                                                                                                                        SHA1:7F8365250A534B3CD4DD2992ABCFFA9FF4B9A94D
                                                                                                                                                                                                                        SHA-256:73E88FA991CAF04B03538200016493A15B6ADAD1DD8E1022A15688358318F86A
                                                                                                                                                                                                                        SHA-512:8A7011F86C073BCADFE58FAEE2200001F7D0882B2286733675E4D1ECBFF97AA14DF9946243B04E113B1885F7D9CBF4BE2BAD30EE6D4EAE43ED486F6F00ADAD26
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/bltd7521a66e3163e69/66558e2b8872018e2be51da4/What_the_scholarship_entails_528x369.webp
                                                                                                                                                                                                                        Preview:RIFF.t..WEBPVP8 .s.......*..q.>Q".E#.!..^H8.......pG.o....>(.'..._.?.z\ro..<........o..e}+._.....[..}..d=Q...{.......#.g.....=u..n.....w.k}.3........>.._...?.~....f..n_..........K.....?..'........?..z...!.'./...._..?......K.....~......g....-.'_`.....'.G..x............._.?........................7./n0g...%....5..k.>..J.. ...#..BE..zYe.Yei.P'..^B...T.]%....[....edY-.........5.. ...x....p.'.D..*.l....'^...+...O.../fL5.~.L.N..gH?...)......q....7.Et.J...1....(...}.fp.:..._..Ph...I..>W}C}....|.._....QQ]~.K...yN;..0.5..kUU.E.....x...n4.$....[.3p.:...O.;.q.c..p....Q.TY.<.c....Vj.w...d.......l.N..v..H..C.4... .S...I.D.l..,>8.<.y9..-.{.n...a.j.........H.3.;R.3.[...H...'..$.m........d...!.R.8.5.O,=.f(}...e W$.Y.............J.@..B.y......1.CHL....%A>...J.2]..........BH.(...~.q...[[.w%..@..M.'".j............~....*?.m_..W.+...G.:`...Mr.Im.*|.....u....e.+.O.$...p-w[..=g..8X.....7<...2.|^..S...I.6.>b...&.o....<....(..y..4.Tf5..;.A.E.{.e(....g#....{$..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16748
                                                                                                                                                                                                                        Entropy (8bit):5.056955609807758
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:qjhhjk7eC06c/vdxI0i7DLjNCXpmMv577dyF78HFvyIcytQKukpw1Qu1IbqeDUis:7sU
                                                                                                                                                                                                                        MD5:CEE6639F1922EFB2BA8725C02F47EAF3
                                                                                                                                                                                                                        SHA1:EC7F041B924ED1B853D5E45EAEF8220691512DD2
                                                                                                                                                                                                                        SHA-256:8CF2A724B3BF31C1803BD7A691458D37BAD06B8862D5D5A0CC8B0CF68CC370E9
                                                                                                                                                                                                                        SHA-512:AB11D2F1BEDF72F70FAC4AF0095AECC27EC404CA78010229451A2553D8372B5C9A9EE09A0CEB6BED2BB045F6C6093496276E666BE6753CC1D08C37253C861099
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/page-data/sq/d/1902252811.json
                                                                                                                                                                                                                        Preview:{"data":{"allPriceTable":{"nodes":[{"FundId":"ABA","FundName":"All Bond Index Fund A","FundShortName":null,"DateCreated":"2024-07-16T04:34:05.1605276+00:00","FundStatus":"Open","FundYield":"9.49","IsDisplayed":true,"IsInvestmentSeries":true,"Movement":"0.28","PriceDate":"2024-07-15T00:00:00","SellPrice":"205.26"},{"FundId":"ASA","FundName":"Top 40 Index Fund A","FundShortName":"OldMutualTop40Fund","DateCreated":"2024-07-16T04:34:05.1593967+00:00","FundStatus":"Open","FundYield":"0","IsDisplayed":true,"IsInvestmentSeries":false,"Movement":"-3.28","PriceDate":"2024-07-15T00:00:00","SellPrice":"1382.08"},{"FundId":"CBA","FundName":"Capital Builder Fund A","FundShortName":"OldMutualCapitalBuilderFund","DateCreated":"2024-07-16T04:34:05.1584081+00:00","FundStatus":"Open","FundYield":"0","IsDisplayed":true,"IsInvestmentSeries":false,"Movement":"0.86","PriceDate":"2024-07-15T00:00:00","SellPrice":"253.71"},{"FundId":"CCA","FundName":"Core Conservative Fund A","FundShortName":"OldMutualCoreCon
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6278
                                                                                                                                                                                                                        Entropy (8bit):7.960916708603974
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:A2zomLGR8fYcbZPSN6zcp8VCTpB7S4Yoeoy2yaEuN+xcxzUsVGGjpLMFKQBNM:7ssGiwcbhSYHV2DZsg+xaUsVGWgFvB2
                                                                                                                                                                                                                        MD5:4B20F93556BB753253E959E007015F75
                                                                                                                                                                                                                        SHA1:CC025527E3DA18DF7DA38B8BBC79EE8567F5EE2B
                                                                                                                                                                                                                        SHA-256:27D0D5AA9C463E62A1D018F5CEF11BFDCA7CE6DD3B281EC4E63EF5FA64F71500
                                                                                                                                                                                                                        SHA-512:CDEC76209CDC496B822650F1E3E3EC95B0CF6A08043456FB19C2E607E34DABC1C56522E07BA82C3C4D3C80E544492B769D67CDD6F9BB7719D434AD5216652DDD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38401!3i38462!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=91567
                                                                                                                                                                                                                        Preview:RIFF~...WEBPVP8Lq.../..?...0...........@6N..}.>.(..6R........G...(.!m.&h.&o..OB)........(8...@.. ...{.C@!t........_...........CM4.....qD.z.*.""{..+...2.8E.S....W`..Z..T.5..,DgW........y.nv%..O..B'U..$.u...<n.g.z...X. j... ...0.......2LM_'...I..7..~..N..p.....'.....2.*.X.../2N.1=...:+S.....E.~.]....].$....x.s`]m.b:.?...i..U.6...k.@/..b...X.....KE...?..q...uU.U.T..}....2...^E.....n..)P5.C....E.o....z/..P.x..0.}u......1j_U.G..?.....x.G0.....oVQ?...~Y..7.*O..?=}2A.97......*.F.P.....5....j....?....|.N,/.....{...<;..o..cf.&...<:..[..k........?R...cA...@.R...)2..m..2CCf...2b..fH.Y^M....t@..#......N<EY..\......qJ..b.o...._1..."b.....cE/.T*/...N./..~...[^Q.....}>..B$n./9#F..h[.b..&V...$.t.k_...$g....h.7.wC@...z@...B.$g..Z5...o{.....&.FmG.e..0....Z...b.wA..n%..8N&I..#.VO...+.!n..'..83.,N..H.......=.'b....?....~V.'g...;o+..}.b..z..Q...#'....M~.+.]...v...X..N1.;..3u...N.^..w.....rYCI..}c".P...J.dF.w....j.U[...i%.=........lD...%*t..{...P 9W..fr.O...9..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 70 x 210, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4765
                                                                                                                                                                                                                        Entropy (8bit):7.914349551855348
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:C5raGXbfz6dbVDMp6GRoL2Ycy1EPAqI2I5aO6BLQZfYJq5K5Ic0u5NI3iE:mraAbL6NVD++aAqI2I5LDAJq5eIfuXi/
                                                                                                                                                                                                                        MD5:9A942045EC3F115DAE872C3BE6B3A047
                                                                                                                                                                                                                        SHA1:AF88E5C73E9D34C671A7ED099C0628C249DFD9E2
                                                                                                                                                                                                                        SHA-256:EA80D10D991B201E42309C3FC535F9ABE17F5F37E4128A69E41E05B233DFB223
                                                                                                                                                                                                                        SHA-512:7F5FA48CEE78FE5C887A8EB9C69076D03D6DD9B2B05E29CA4A0F7C48146064D4F94E9B0301910CBE6929B99121E99C2B309F2EEB564BDAE2F7E29259ABD66CDA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.gstatic.com/mapfiles/embed/images/entity11.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...F...............dIDATx...utT.....K.HZ&......"W..n.e....?.........*.8$xm.H.PA..@3..~.........ae....Ygr...og.$}rU4{j..&...v.0....D...-*.........e} j.]...y.:`..\........QF........e$.1:`.-.QF.......T.<G.x.S.T.~.<G.x.S.T.~.<G.x.S...s$......>^1G..K......s$.......^1....Q....'..%..8.v.@a<.......R..;..8#...C[jQc...g$:.vhK-j.0a..p.2P..a<...e....x.3.%.@Qc.......(..h.7(.G...Tc.uC..z.S.]V.j..n.r].q..0.V.:.9..^......SiE..S......SiE..S...4Lk.D...D..~....Z+L....H.ZaB\.=..B..s..%.u.p...0.a...lWL..\jEI.u.p..E...0#.0/.)..+.Ki.3...R.&.....Da.?L4^..wA<..=.E*.S^^~(..D.S..\w0.d .`...a..%...L..@....'....n...0U...$D<..-..Ei.R.-.2}.I.S.|..bH../Z....%!J.|..bV../Z....%!..|..*...-....;.cq...F..9..c......\..p.u.d..........|.8q<.DH.".nwT@.T..WDwT@.T......ys+..|...d..@,E..Fag. ;1...a.v...S.7.....F..]=\..VC{...=.Oza5.Gk.;.}'.K.k..dO..u...v..=9>n.1.#.."){r.~b.k.me....nn.o+.....(....Y....w$.....=......s*t.NKG...".bX..+.uK...B;L....P/....|B-v.X.....8!.......8
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14817)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14874
                                                                                                                                                                                                                        Entropy (8bit):5.164153422454175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:FsilnYOZktKpEePBUuTYbCmws7izohM/L9AI8:Fssl8Kpn5WLCL9AI8
                                                                                                                                                                                                                        MD5:166955CC080B8D8460BA7BB5EEC2FC24
                                                                                                                                                                                                                        SHA1:9474E90B38F1814F88708B01CA96EE7652144CCB
                                                                                                                                                                                                                        SHA-256:2538D57BBF05D8975C77EF60A178D8F573BF53CE49BAA4836F79B103CE567231
                                                                                                                                                                                                                        SHA-512:6002057197DD0F64E8CAE92E6ED4489416DD46DD97B6C1FEF79E3024CCA4743B4B8F69CDC8A13705DD56455F6FF57246B963E65CFC64D546547A1E0B03ACD44C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/commons-ec94c00f315f184bbaf0.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[79351],{38538:function(n,t,r){r.d(t,{_Oq:function(){return p},XmI:function(){return s},D7Q:function(){return d},x6o:function(){return b},pXq:function(){return h},Y7U:function(){return g},TbM:function(){return y},fA0:function(){return v},xJY:function(){return w},MWC:function(){return k},zvp:function(){return E},X6I:function(){return C},CFk:function(){return q},GF2:function(){return L},sZL:function(){return A},QeP:function(){return D},ZCy:function(){return O},C0j:function(){return B},DUi:function(){return N},HY1:function(){return U},Pdj:function(){return T},Ac:function(){return _},XM:function(){return P},dj_:function(){return x},Bg3:function(){return F},V0J:function(){return j},Scf:function(){return I},AYU:function(){return R},Wfh:function(){return W},KIC:function(){return X},Jr9:function(){return Z},tRD:function(){return M},z3M:function(){return V},XaH:function(){return z},eAC:function(){return
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14817)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14874
                                                                                                                                                                                                                        Entropy (8bit):5.164153422454175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:FsilnYOZktKpEePBUuTYbCmws7izohM/L9AI8:Fssl8Kpn5WLCL9AI8
                                                                                                                                                                                                                        MD5:166955CC080B8D8460BA7BB5EEC2FC24
                                                                                                                                                                                                                        SHA1:9474E90B38F1814F88708B01CA96EE7652144CCB
                                                                                                                                                                                                                        SHA-256:2538D57BBF05D8975C77EF60A178D8F573BF53CE49BAA4836F79B103CE567231
                                                                                                                                                                                                                        SHA-512:6002057197DD0F64E8CAE92E6ED4489416DD46DD97B6C1FEF79E3024CCA4743B4B8F69CDC8A13705DD56455F6FF57246B963E65CFC64D546547A1E0B03ACD44C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[79351],{38538:function(n,t,r){r.d(t,{_Oq:function(){return p},XmI:function(){return s},D7Q:function(){return d},x6o:function(){return b},pXq:function(){return h},Y7U:function(){return g},TbM:function(){return y},fA0:function(){return v},xJY:function(){return w},MWC:function(){return k},zvp:function(){return E},X6I:function(){return C},CFk:function(){return q},GF2:function(){return L},sZL:function(){return A},QeP:function(){return D},ZCy:function(){return O},C0j:function(){return B},DUi:function(){return N},HY1:function(){return U},Pdj:function(){return T},Ac:function(){return _},XM:function(){return P},dj_:function(){return x},Bg3:function(){return F},V0J:function(){return j},Scf:function(){return I},AYU:function(){return R},Wfh:function(){return W},KIC:function(){return X},Jr9:function(){return Z},tRD:function(){return M},z3M:function(){return V},XaH:function(){return z},eAC:function(){return
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12795), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12795
                                                                                                                                                                                                                        Entropy (8bit):5.023138147083958
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kJ6DcTZ6oCCkC/wEvcqtZ02/Aw1vGgjnUQcw:kJKwll/wEvcV2/vvGkjf
                                                                                                                                                                                                                        MD5:A2D42584292F64C5827E8B67B1B38726
                                                                                                                                                                                                                        SHA1:1BE9B79BE02A1CFC5D96C4A5E0FEB8F472BABD95
                                                                                                                                                                                                                        SHA-256:5736E3EEC0C34BFC288854B7B8D2A8F1E22E9E2E7DAE3C8D1AD5DFB2D4734AD0
                                                                                                                                                                                                                        SHA-512:1FD8EB6628A8A5476C2E983DE00DF7DC47EE9A0501A4EF4C75BC52B5D7884E8F8A10831A35F1CDBF0CA38C325BF8444F6914BA0E9C9194A6EF3D46AC348B51CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/css/jquery.fancybox.min.css?ver=2.6.3
                                                                                                                                                                                                                        Preview:body.compensate-for-scrollbar{overflow:hidden}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;outline:none;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.9;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption,.fancybox-infobar,.fancybox-navigation .fancybox-button,.fancybox-toolbar{direction:lt
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (402), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):402
                                                                                                                                                                                                                        Entropy (8bit):4.929476591560328
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:bcaXHJNskUM7SBI+5IzmHVOH62BrmHvc+pHfMmHV+pHBY3n:bcujXUM7S75IzmHwa29mHvTGmH47Y3n
                                                                                                                                                                                                                        MD5:C5B8011EA82D1850E16336ED52E1C0A9
                                                                                                                                                                                                                        SHA1:BB301AA8E73EF142F2DCE3629662F432F5BFA29C
                                                                                                                                                                                                                        SHA-256:7C457F7AEBE53EDEB9DA2960B8C2F49D8E9DB3E21AA8FF48E66F66C5C598F869
                                                                                                                                                                                                                        SHA-512:24E6BFDEEC813DFC2229C7776F0A120D9C6BC9651D6BF37820DF7DD8E349635F10BC028040E376A3D2EA2966DA3E4BD95EA7CBFFEBCE26FBFA856D893D825BFB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function($){"use strict";jQuery("body").find(".wpcp-carousel-section.wpcp-preloader").each((function(){var carousel_id=$(this).attr("id"),parents_class,parents_siblings_id=jQuery("#"+carousel_id).parents(".wpcp-carousel-wrapper").find(".wpcp-carousel-preloader").attr("id");jQuery("#"+parents_siblings_id).animate({opacity:0},600).remove(),jQuery("#"+carousel_id).animate({opacity:1},600)}))}(jQuery);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44090)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):54381
                                                                                                                                                                                                                        Entropy (8bit):5.364307784122868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:bIEM41HJ4fc7936y53NyBG3I0r4EiIMR9g/eCRbrpLtwji1QMq:Es39Ky5dyvimgXrpZwji1QMq
                                                                                                                                                                                                                        MD5:F7343E0B5D6E2DFFA6D56DDA0013CA89
                                                                                                                                                                                                                        SHA1:4DF9FEB88E44B628D2CADFC53197D8F42CB8D66C
                                                                                                                                                                                                                        SHA-256:7E50762892E97EA4638C86302B07E50D15DC157B9FBD3389320FAF398F89D197
                                                                                                                                                                                                                        SHA-512:C7AF4DC8DA307E3D568A26E9DB8E4A7D64859C8A81E3DFA128C7FDCCB1DB2C4A697A9C3F3CF80EE2958F82753720C24959131EB64DDF9C0EC9CC637E43869A97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://dtm-dre.platform.hicloud.com/download/web/dtm.js?id=DTM-ac1262027c6e10a2817cc06442e74a12
                                                                                                                                                                                                                        Preview:!(function(){var dtmRoutine;(function(routine){var data={"resources":{"vtUrl":"https://developer.huawei.com/consumer/cn/service/josp/agc/WiseCloudDTMPortal/","id":"DTM-ac1262027c6e10a2817cc06442e74a12"}};var I=function(){var e=data&&data.resources&&data.resources.id||"";return{getDtmLogId:function(){return e},warn:function(){var e=Array.prototype.slice.call(arguments).join("");e.length},error:function(){var e=Array.prototype.slice.call(arguments).join("");e.length}}}();var i=null;function j(e,t,r){var n=document.createElement("script");n.type="text/javascript";n.async=!0;n.src=e;t&&(n.addEventListener?n.onload=t:n.onreadystatechange=function(){n.readyState in{loaded:!0,complete:!0}&&(n.onreadystatechange=null,t())});r&&(n.onerror=r);if(null===i){e=window.document.querySelector&&window.document.querySelector("script[nonce]");i="";if(e){r=e.nonce||e.getAttribute("nonce");r&&/^[\w+/_-]+[=]{0,2}$/.test(r)&&(i=r)}}i&&n.setAttribute("nonce",i);e=document.getElementsByTagName("script")[0]||do
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                        Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                        MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                        SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                        SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                        SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):137307
                                                                                                                                                                                                                        Entropy (8bit):7.995791527796448
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:K8LfOm+pP3a5f8xqcpxkq6sK7WOVpgFyEjzuItQqu:KyNKz9Gq6sQpUzuItju
                                                                                                                                                                                                                        MD5:E9186452AD9BBC02A5F4527516A5AAFA
                                                                                                                                                                                                                        SHA1:88F38EF11AD9086AACD3114A505210AECA51108A
                                                                                                                                                                                                                        SHA-256:DE277A397177BBE61624712D7C81F4F279F0E8B4CC4E26EC8B13A338F8DF7588
                                                                                                                                                                                                                        SHA-512:119C8AB06D5B7BF9CADD88B8AA5BD0BE57F9E6F294BC10B87501E5159E1D190772A1647950798AACF3A8D1A7586F3F5D2523C82C11F2BD64A0E9300F736B85A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/07/sasbo-apr-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.$.y..OUu.9..9m....H...I..$Z..(.DI.LY.,...?....$.b.@.D$.bs.........]U..T.........^\.L.....y..>..>.0~.oK.. D....+$....?..!%Q/!.....JZ.Fx?#....k.K.>...P}.q....\....P..30.{..q>.<fclE..@.m._R..B.|=.^Z.K.2.txv..I|..z...-D....S=g..&..+..y.U.0E.....c!e...~...J6.'.....u<m.|U......;..C....a.Fz./..XB1&!...,.........i..l^......w.y.^v\..7..s.h.x......=.&.4/V.!.B. ...{A..E(!.7.=.%8..\.......=.t..P<...4....|........Hu.."....v..k..A..K.........LJn.......D....d......x.R..`..z.u3.....Q...{%...E.._...-.UJ7&....:]7..B..gvH.n".7......]Z.B.B....\,JK8t3.d..60...<.;..~...;P{@.....i..bsh.*..=...pw.e.\a..y....CWb......nle...;..|[.+.qU4...E....IMa.z....v..Te.........28;^C.......^...'m....pO.pc...!k...........mS.a.\. *...,..n.s%.7%;...n..-e...D....H..bQn.....!z.H.6...[...qO.;.h..h.A..BD0.....ZS......c......^O/.5Om{....y#z.... ..}.{\.<..}..;'B.... .a....1..ho...7+...Zp..,2..[E..4.D..n.q.`)h...!...Kp...p|.Nx..6*7yqK,K.4W...V...!z...v.q
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):176290
                                                                                                                                                                                                                        Entropy (8bit):5.23752923688063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:43Je1w2n6njF5I/u4E0I6WZ3SEwR1g4kuAZ6Ro4aN35wwynM/nGNf4tGckclY:45exn6j4P1g4kuAZ2o5F5KXp
                                                                                                                                                                                                                        MD5:7D2D826906BB154DD4A1C36CA926A356
                                                                                                                                                                                                                        SHA1:70381D496A38CF9228CDB0C4FA970B36721A0B74
                                                                                                                                                                                                                        SHA-256:1847A4E42CA9068CF9389400E1230F40F69D5B2C28CDDFF1C939D2C5E6D9A84F
                                                                                                                                                                                                                        SHA-512:77F7E122105D07E8B5AFAE6A0C2D1B4D452996FF62CC176CE7C31DEF0B2F16917FBA8FB53F3D06E68B76A2E807ABE07B2071945B066D54AC677E6D5579CBAE54
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/b16df1700ad9aeefe899ec0fa701271200df38ae-f2cdc450f29df473c607.js
                                                                                                                                                                                                                        Preview:(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[48141],{61951:function(e){e.exports.O=[{fullcode:"Advice",description:"Advice"},{fullcode:"Changes or switches",description:"Changes or switches"},{fullcode:"Claims",description:"Claims"},{fullcode:"Debit / Stop Orders",description:"Debit / Stop Orders"},{fullcode:"Design of the product or service",description:"Design of the product or service"},{fullcode:"Fraud",description:"Fraud"},{fullcode:"How the complaint was resolved",description:"How the complaint was resolved"},{fullcode:"Information",description:"Information"},{fullcode:"Performance, Fees and Premiums",description:"Performance, Fees and Premiums"},{fullcode:"Restrictions",description:"Restrictions"},{fullcode:"Service experience",description:"Service experience"},{fullcode:"Staff",description:"Staff"},{fullcode:"Refunds",description:"Refunds"},{fullcode:"Reinstatements",description:"Reinstatements"},{fullcode:"Other",description:"Other"}]},99472
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9222
                                                                                                                                                                                                                        Entropy (8bit):7.971147031278545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:edNEknAnGEOO1md7hlTgFPO+7KJkipN79TIQUL2+gGTmAG:eD4OOktRgFB7e7NDUL2vR
                                                                                                                                                                                                                        MD5:292636E119613006434D6BB05D161099
                                                                                                                                                                                                                        SHA1:1BABD88F3D162BA452883D445E2EA38651FEDDC9
                                                                                                                                                                                                                        SHA-256:1724CA7FFA593E322C229B3F0F949024E164D13D3F975ADACC73CA0684B62708
                                                                                                                                                                                                                        SHA-512:99B185219EEEB6A49A5BD889687860727B1C130B15AA165E04263B5F5080C9672529D12FCCF4B1F2D1CA537BA6C98908D108BBE9DCF0330B6C4AA201437BBD83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37872!3i37702!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=9598
                                                                                                                                                                                                                        Preview:RIFF.#..WEBPVP8L.#../..?...6.$E..Qe.....f...]7.F...M....'..ci..Md.N~&TQ.....zzz......*.4PF4..........@k......D .....$...A..H.h.GXw..V...p...6.Jw.E...$..i.k..(Fih......jE.9.K..h..,.vn4.x.=o...`E.....e.".r..~.j..z...M......../../.@D.)J.Z....G..2.....|.a.....$.o..Y+...cum.`.....z\...S.*...#.../.Q..._.:...OF.....v@.y...o.....c.p...V.'..[.a.\@U.~..x....F...P...j"........H..i...m.G...Az.....Q`....U.S........gW.h......}-m.~....t.1.O...L....J.$...x...n....Z>u...^. ....s.q..."..W..*.l.......q.qO.-M.;.1_.Vl..W.X.'9.....1..K.._{..]..C.{&HWK....{...u... ..O:aE.ct'!.>......8...ki.....Q?..S2.I*.U.-...L.c........&.&7..$......................z....D........KwK..8C.<..o..E^........xH.AsC'(F...9}.%..e.....V.E.AoC..."z.*1._.%.U4.t46.*^5hk.9.l..o_...P...hl6N>L....S.v..y..(./.O(I/..}....Z..vb..R...Z......8. ...>4.&'.....p.4d.AJ.(...)t.#y.C...y..j.$r....d.S..-Q0..b.lNx..z.[..:"....:./....Q...'=..m..oV..+..[.t...8.].5.H.........[.A...._?..Qq.o..AZ..Y._........B..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                                                        Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                        MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                        SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                        SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                        SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://tags.bluekai.com/site/33302?id=7733477380050268026
                                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2624x1660, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23116
                                                                                                                                                                                                                        Entropy (8bit):7.913305757032503
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Ua4I13hiy/+1h5s1cKDKYhHcMbXCzFqi+/quebWmJ7dt+PSM:hh1Uh5+DrZbXEqZi5jRt+PSM
                                                                                                                                                                                                                        MD5:DE5D0F5A407CB2A5C01DE118B0DC4D63
                                                                                                                                                                                                                        SHA1:C0C6E82313900933109DC1A1C1F9EC5B09DC514C
                                                                                                                                                                                                                        SHA-256:50A041D547412911BB1B72BD0C70F71FA20F2948A677776375582F54CE42E751
                                                                                                                                                                                                                        SHA-512:FDC64D64F207C423AFB6E7AEBC58B1E4422A725777A8B5150AC336AD32BBB00D763D79EF4B22012D48A742BE9C1C13B8ABD7AA7D6E0B0DB8A155E461B8525FA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFDZ..WEBPVP8 8Z...w...*@.|.>Q(.G#... .x...in..g........}.?....V...lx.~.~.....................?.?...........^...})........_Y...N.i..........................L...`........C.gl..u.7.ATt.B.x...."....-.+..MIb...H.....K....O.*.#......[".i.3~.3...S}.67.X...Z*..c...j.Yy......K...."...(oM{..]...a}(.5%.]H..YoT......V...p...E.X...6....1.......!z/|!..=%...N"...YC...)MT.Y.. ..t.g.{...._..b?4.0..;i.8.]..NA.h.... ...W5..`..1k.....{S.X..>.Q;%...}.r..i1.l.k..d...w..7.d$/...:C...0.....dXh7..E....S......b..P.`.1..i..`.c\...I.f.lO%z....~...h...`.@._..g<....ND'#..aW.....T.P...?...U.N.c.)T...>....K....dwD7gU..R....,U......;..TP...t(...<A|H$.=%.Cvu_`.-. .^b....l~0....)....l.....u...7..X.."....G..o!....:._...K..m2v..,.....c.u....$.b..K|.\..M$....j6:t-..N...Q..".^...1..R{.2........;D..cu.B....|.......@t.V..r....Ck....BO..@..y.....9.>'./.EF...Z...PA.J.....r.6.<.bG.....tb...9l........WOD..t*...@>..=..+..-..@.....Aou.1.M..%* ..^A.....TQ@).M..."(...5..(..y......C..nv...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9587), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9587
                                                                                                                                                                                                                        Entropy (8bit):5.147692380708056
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:NUt+0Ey4foIpyULibLTSzSefqUzuWnSm/rqbubM5xmsmSRD9pkx3qvrGH4f:H0sHobLuzJFT/rk5As3D9Kx3qlf
                                                                                                                                                                                                                        MD5:78CD75552774F850FDC592CDBFEAE4CE
                                                                                                                                                                                                                        SHA1:C9784245B8230179C48D930B12FD70719F71B1C5
                                                                                                                                                                                                                        SHA-256:1B5B0187242AA0D8873C91877A0C55EC72C66EAFFEEA0742CA065AD26F52CD89
                                                                                                                                                                                                                        SHA-512:C786CDCD6A778502142EAE14A26868B84BD6D56CA7CFE72E8A4D2D32370176BCD9E7B0288159EE9BEAFA277795F509D33193F18DDA30FB6E1890DD8ACA9ACAE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var __gf_timeout_handle;function gf_apply_rules(t,e,i){jQuery(document).trigger("gform_pre_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/start",native:!1,data:{formId:t,fields:e,isInit:i}});for(var a=0;a<e.length;a++)gf_apply_field_rule(t,e[a],i,function(){a>=e.length-1&&(jQuery(document).trigger("gform_post_conditional_logic",[t,e,i]),gform.utils.trigger({event:"gform/conditionalLogic/applyRules/end",native:!1,data:{formId:t,fields:e,isInit:i}}),window.gformCalculateTotalPrice)&&window.gformCalculateTotalPrice(t)})}function gf_check_field_rule(t,e,i,a){var n,e=gf_get_field_logic(t,e);return e?"hide"!=(n=gf_get_field_action(t,e.section))?gf_get_field_action(t,e.field):n:"show"}function gf_get_field_logic(t,e){var i=rgars(window,"gf_form_conditional_logic/"+t);if(i){t=rgars(i,"logic/"+e);if(t)return t;var a=rgar(i,"dependents");if(a)for(var n in a)if(-1!==a[n].indexOf(e))return rgars(i,"logic/"+n)}return!1}function gf_apply_field_rule(t,e,i,a)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1312x540, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):251582
                                                                                                                                                                                                                        Entropy (8bit):7.999131734461815
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:5sloaIYNNUJdfuC1nSnTy81PCDwkZfkDwc+HuA92nM6zzd:5sdIZna16Dwk5kD9A0
                                                                                                                                                                                                                        MD5:47509EF7230DC1995784DF58A9B0C2A9
                                                                                                                                                                                                                        SHA1:2B7CE2AFAF18E7B0FD29A205FD1E55E13BE97AA6
                                                                                                                                                                                                                        SHA-256:0409D47628169B13200848AA191BC5B42B10759B5EB8C07A259B2F7E8657165B
                                                                                                                                                                                                                        SHA-512:41DBF64464BDCB7DFDFF307E59897C823D054D3F184F2B8EB71076C6D72731A247156D8B23D385F5B9BEC9076A7FC6D1584276424B352761FCB5538F47573C43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt1a5f4c729b7617f9/66558c07bf04fb626cd40218/Old_Mutual_Education_Trust_1312x540.webp
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8 ....pf...* ...>I..D".....(.......U...us.jNW......#||.1...|..U......?...y7.........._0_..g...~...z..?.?6>m.......O...O........a.f}..........[.?.[.g...o.O|....~....#......dG...w...O./......y..?...........F.'...../C|...........z........C.../..`......./...?.~.}...............S........A.+........._.z..>........[......=.=....O...?....\.....?.{..............9...7./...?............_...x.a....._..........................s.........................._......g......._._............?.?......u......._...?..._.....M.........!...J.~%.I......R.{....Z.`..f..6.h...\....i....5.........E<.u."v..VnQE.E..B.f.j."....}.....6.EG...w..~.. ..F...{..=1..D...r....R........s...j..._......bdm!.rj..$s.....e!.1....&./..O.....E}.R.t.|..f.....>..0..%...\%..V...5....d.~.."p".44...$....oi5..e..Y.\.E=(..~..xn....p' ..^.J1.w.Q....i2..a,.0l...7.~h9T....$..w....#W.W....d..j..\N.w.}......},u....}G.s..O..5m.....qT../.h.....P..!.....[...K...yYU.x}c.,...n....:..0`.....`#].K..6:.jR
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):68001
                                                                                                                                                                                                                        Entropy (8bit):5.23637726712799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:zAxFlIZNOoGHj6gfynq7xasTIRsYApT3fy4bTuSHCezUL4Fj1/gfPFpkaB:zelmOoRsAAhFC4FWNB
                                                                                                                                                                                                                        MD5:0DB85C08CEAC7BCFA278FDE9F05D3F8D
                                                                                                                                                                                                                        SHA1:F2F17A26694CE9CC433E8AF152C7F679A4C4A77C
                                                                                                                                                                                                                        SHA-256:64DD06AA8890808D845D8C275FA70FD0DA9B84D344EFCBCB43FFA706F77D418D
                                                                                                                                                                                                                        SHA-512:71C57266E059228FB585FD093618545706BBC3900515BF007B786D9EC21A9AF46A9D31CCF247F2B5B0EA496A449904D2FEEB8962DB5AAA3969A55B2B03AB524A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[51857],{9794:function(e,t,l){var a=l(84616),n=l(2784),o=l(38538);function r(e){let t=c(e);return t&&t.rowCells?t.rowCells.length:0}function c(e){return e?(t=e).row_cells&&t.row_cells.length>0?{rowCells:t.row_cells.map(((e,t)=>({slot:x("desktop","","header",1,t+1),slotContent:_(e)})))}:{}:{};var t}function s(e){return c(e).rowCells.length>0?1:0}function i(e){return y(e).rows&&y(e).rows.length>0?y(e).rows.reduce(((e,t)=>[].concat((0,a.Z)(e),(0,a.Z)(t.rowCells))),[]):[]}function m(e){return e&&e.length>0?(t=e)&&t.length>0?{tables:t.map(((e,t)=>({headerRows:e.mobile_table_header_rows.map(((e,l)=>({cells:e.row_cells.map(((e,a)=>({slot:x("mobile",t+1,"header",l+1,a+1),slotContent:_(e)})))}))),bodyRows:e&&e.mobile_table_body_rows?e.mobile_table_body_rows.map(((e,l)=>({cells:e.row_cells.map(((e,a)=>({slot:x("mobile",t+1,"body",l+1,a+1),slotContent:_(e)})))}))):{},footerRow:e.mobile_table_footer_row&&e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12095)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12189
                                                                                                                                                                                                                        Entropy (8bit):5.580776365057484
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:nc8Bz0Q9Fpn9LdUXcAn68Qd0xkCqUrigdrJHs1gYCPgn6YKrzhCHycATi8oXIcs4:fBoQ9nn9LdUXlQEkCqUrldrJHjan6JtU
                                                                                                                                                                                                                        MD5:D34BD2254A7ED798C2B013382D3B7A0B
                                                                                                                                                                                                                        SHA1:02C15F657926C0A18DA9505AC441B30FEFBB6D27
                                                                                                                                                                                                                        SHA-256:AAF8BF6A4BA4652B99415B20A3BF6C61B5A9847E2DF044E5C2FB54839CED0029
                                                                                                                                                                                                                        SHA-512:3F6B680B2F96BAD7B5040D4D7004EBED45E6942EC13E672D535352C674E8B6D7B864F73F45845E6E795116B2EA39836076B25906660E58239441A3A0274AA5CA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[41836],{30276:function(e){e.exports.COVER_SLIDER_AMOUNTS=[2e3,3e3,4e3,5e3,7500,1e4,12500,15e3,2e4]},34244:function(e){e.exports.RELATIONSHIPS=[{fullcode:"Spouse",description:"Spouse"},{fullcode:"Son",description:"Son"},{fullcode:"Daughter",description:"Daughter"},{fullcode:"Father",description:"Father"},{fullcode:"Mother",description:"Mother"},{fullcode:"Sister",description:"Sister"},{fullcode:"Brother",description:"Brother"},{fullcode:"Mother in-law",description:"Mother in-law"},{fullcode:"Father in-law",description:"Father in-law"},{fullcode:"Aunt",description:"Aunt"},{fullcode:"Brother in-law",description:"Brother in-law"},{fullcode:"Cousin",description:"Cousin"},{fullcode:"Daughter in-law",description:"Daughter in-law"},{fullcode:"Grand Daughter",description:"Grand Daughter"},{fullcode:"Grand Mother",description:"Grand Mother"},{fullcode:"Nephew",description:"Nephew"},{fullcode:"Niece",description:"Nie
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=111&external_user_id=7733477380050268026&expiration=1722337229&C=1
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):52603
                                                                                                                                                                                                                        Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                        MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 372x426, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):51595
                                                                                                                                                                                                                        Entropy (8bit):7.596160524115017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:kDB7e/f/GozKFapGb5qqPX2+A/PmOruOoRlJkDgYefHjHiP/5gCOyvY2MMNRvQnU:kDB7e/rybJ+rruOWXkgD8NRGU
                                                                                                                                                                                                                        MD5:DCBFDBE11D007D1049CC06ED42914847
                                                                                                                                                                                                                        SHA1:EDAE0E65400E2FAE6FAE73D4BE34BE2B5F6270C1
                                                                                                                                                                                                                        SHA-256:8B2D5801D82F5CC3C8594973FAC9725F76355E4C45D6DFDF93F49A7CE08F5909
                                                                                                                                                                                                                        SHA-512:2A55C058F0865E6D562071B7A4FB5E08926444E2DDE4B982A67930F7C228A099CBCA4D84759347D9F8154D5A31BC88BC83EB9A807BD0A70B12C78F4BFA5D6FD1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):150038
                                                                                                                                                                                                                        Entropy (8bit):5.600218607709377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:enxjbYOddXwOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAei1y1WNiwi+uN:enxjbFMOU03o4PwjhIBVT395/+nUB
                                                                                                                                                                                                                        MD5:BBA66B25216F998B04FD7DB76F716E3E
                                                                                                                                                                                                                        SHA1:52F56B13BA2C66C5028D047734712D519B01E901
                                                                                                                                                                                                                        SHA-256:075218352B10C9BBED538BE75CAF73F1011075CAED59512EE8749889376A78AB
                                                                                                                                                                                                                        SHA-512:A82D55F2815FCCB45ED3028C0D099D13B8628F920510B117130660433C91A27710E2A00BEE8B2E53281E0EF818C73FDBC83F7300126E4AC049E73A35A569B4F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/identify_a19ff03d.js
                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 170 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                        Entropy (8bit):7.802338093994817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:myKVOAjbHBsmmz4hshxa1MeGU1opGxO0u7:mrBsmm0hSxYM5Uos5u7
                                                                                                                                                                                                                        MD5:1560FCA5321DE7E5B03082FAAAB60EF8
                                                                                                                                                                                                                        SHA1:BFCE3C2762127FA3AB7558F97F35837E71BCD4C6
                                                                                                                                                                                                                        SHA-256:833CF87888E109F0464F8A7B50E83B85E2BE36C8CD33CECE901D932B5BA88247
                                                                                                                                                                                                                        SHA-512:8D80845782D6F774DEB879925BFDAA86F070DD658238E1B484449881FCF7D529BC692186BA48691FDD7CC9E7662E8BDFAC75BE5644899503723FFE7ECFB874D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/fax.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............*.'....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:57322AFFA65A11EB8767F6266E98565F" xmpMM:InstanceID="xmp.iid:57322AFEA65A11EB8767F6266E98565F" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A2F9FE42A7F4884A47E4E9476B04F1" stRef:documentID="95A2F9FE42A7F4884A47E4E9476B04F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_..S....IDATx....UU......G.Bj...F...H...$.2EbY>..r.\.....c..\...........h.K+.BMAR..|.c..03....nL..;..{.>g....._.w.{.9........d.B!$...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6124
                                                                                                                                                                                                                        Entropy (8bit):7.95406533812042
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Qi5UhNoSOXpZinBOyh4hdgEBqxtMLdCjgDUN/Yz55G7Y+5enCFwcFTBiS6Nw4NOU:Qi5UNJA78BShdzBqkbDUWz55Q0nTcTV+
                                                                                                                                                                                                                        MD5:9CF514852C5A593D79A6366EADFCDA64
                                                                                                                                                                                                                        SHA1:4013E1AC4CFF641BE63E9075D8709554D1A7E5D6
                                                                                                                                                                                                                        SHA-256:C652BEE0DE6CE9FBF5D4B0FF44BC0533FBC4325317D7EA2F39101F080D9E3705
                                                                                                                                                                                                                        SHA-512:0F95FC1A2E6D99F9AB9992FB7B32488E7310D0C72E2D48F91D18CB67674B5BEF51C5EA83AD894AC9AF144E2415E36E861E144F7CE204072127E5C77180D89BDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..?.O.(.$E...=.vN.Y`...4.m'?.J2.:..Y.t....Qve_.`.-X..kD.j.'o.C.b..K@.....t...B.....?./.(. ...u.nuA....E.r^p...q...Y.gR-A9{.6Te..Z.5...QD..5.....q..........;'...&.c+..RD.!J..4...!.0....Q...L.oC.a...N.aJb.9\.+L..M..|..w=B.{P..&ed.n....px....ov.\.q0I.....No...4....(L....3u}(....A..V.v~.....[0..CT...9..[.....{....!.....~<...&..G(.W...yiK.....AI.@^Q%.[..7....a..r.D.k..A..$8T...:.........ko..8....HC.....-6.....E .A{..u...A.'.Qbb..}K=@.....!....y.R. :Pho..........B....=...r.....+.?....W.Q.E{cK.\..R.[t.J.6H%?3.R.^..p.. NA`)u.......!.>.o..kTt|5.{.....R.1.JzHT4Z.5.[*...T..#..ww.2*:Pio.....`E...........p...h.k$ZXg....F;.jS..(:0.6.........@.....B....C..... D.F.E....f............5..z.!.i[.i@....o/......1m......#.c.f..~.)..4.......D^.=..Alj0@....4...2.....``...n.3]......'Q!...%.....7.".J/|A....[t...m..R....u.,.....Y.8......".u..V8..|.4.6..E...[...&=....i.!.4 :...6.2R........H.f....j.^..4N.}uXa...8$.5. ?....L.ha...`....D
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):32563
                                                                                                                                                                                                                        Entropy (8bit):7.978305192147673
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:EIdsjDhkl1UX1ic9IsZn+4VlVeZTJp+qEUzhmg30r8:wjtklcP9ziaPUog3J
                                                                                                                                                                                                                        MD5:95482A9FD3E7BD2A7651C259C5C9EB3A
                                                                                                                                                                                                                        SHA1:9F3C52134050C7EAC37E83E7CFA5B5EC5492FF4A
                                                                                                                                                                                                                        SHA-256:9E0DB97BF77FF6F96FD018AB696BF09AC82D0669BCA66C728E1C4ADBF428B80E
                                                                                                                                                                                                                        SHA-512:EC4BBF369617B750905E518A19C795A713A342FD9C2DF44E86981F850D5D135C21B2D0773DA891AFD321F14E4FCD5627D9AB42C6B35B1E04D13074852F4E4F41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i9693431&2i9644956&2e1&3u16&4m2&1u555&2u300&5m5&1e0&5sen&6sza&10b1&12b1&client=google-maps-embed&token=107782
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?...PPLTEpuz.g..n..s.)|.y~...8'.D5.P4.SD.\R.hl.C7..o..N..P..E..I..T..T..V..a..o..}...m......=.?...............%../..=.W.z..8..A..J..]..z..f..o..x...........................................................................................................................................................................................bKGDoU.a... .IDATx...W.H..=.&.K..&...;.....l.......$"...o.x.........[..0....;...Dw.,.....o..o.5....h>T.....:./..r.Z'.%.X.n.QP>.23......D..l4.%..2....) .I..p.:.72...N...<..!B.[..UQr&.......d....)Fz....5..*.....B[I..=..%r.~:...LT...eM......O.y......{{.aOm.^.....IdX... .....X9...QX..$..B....g...S[.T.Mm. ..J..4f.!-.7.y. ...4...pV..a..|.+y..[...4|..7...xS...T..._.?...4]0.E..G%&+..a'......m/....n.2",T.._.%..ru..._.X.1+.....,...93..V&. ..0...RH..+.eEU9+..d...*...T.u]..(..g.).\F).!.....g&S._V.C-.B...w.J..y..Ai.g8+...|`y........o...]....k...;+..Y....T........b1..3.H..@u.m.dTd.r.|4
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                        Entropy (8bit):5.308910491307935
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:DUAu2Jkqjp4aLwOZfWvYWTjPlHVUTimWyWCpL5OhcDQ500iSkvQIIhleon2DRn:DUA3JZp4aQYSP5BluO6DQ50Sko2e2DRn
                                                                                                                                                                                                                        MD5:11573E47697878043045B7BD4E137FA8
                                                                                                                                                                                                                        SHA1:8993252E78E066139AE296F0D2B90E1AC758EFDF
                                                                                                                                                                                                                        SHA-256:DCD22C149C4916B06A718A65693249E23478EC734148B76865FF976F83B29C63
                                                                                                                                                                                                                        SHA-512:C5141FA4B510D1480C6534A0B7E71DA990199885F2DAB83A2A46E6792FFDE0E826E3A49AD15393E28B271EF6B986EBD1AA3FAC3A9A7A8B6099CFF680410DF4EC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('search', function(_){var Ina=function(){},lC=function(a){this.setValues(a);_.kk("search_impl")},Kna=function(a){let b=_.gm,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ai,c=e.zoom)});if(c===-1)return[];const d=[];a.Rt().forEach(e=>{e.a&&e.a.length>=2&&d.push(new Jna(e,b,c))});return d},Lna=function(a){const b=[];a.data.forEach(c=>{b.push(...Kna(c))});return b};_.Ha(Ina,_.Ok);var Mna={["1"]:{}},Jna=class{constructor(a,b,c){this.up=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=Mna;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rm(new _.fn((this.up.x*256+this.source.a[0])/a,(this.up.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vm(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1603
                                                                                                                                                                                                                        Entropy (8bit):5.2727801090429285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                                                                        MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                                                                        SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                                                                        SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                                                                        SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33
                                                                                                                                                                                                                        Entropy (8bit):4.369707376737533
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:wZkKaQ0x6d:wZDIcd
                                                                                                                                                                                                                        MD5:7FC8633AB4063FC68D1E25FA8A90C53D
                                                                                                                                                                                                                        SHA1:C3EAC2CF2AE24B5B11E94FD882B5EA0144FE728D
                                                                                                                                                                                                                        SHA-256:6EC1D233D26BC2F7A2F292476FD567238FFBB188582250325E68E22914CAD031
                                                                                                                                                                                                                        SHA-512:F3B7BB8DD539E3CB94EA227C9175757F3280C63169E566043D9F844F0ABA8F51137C190C439E37316F47DD59B2D9373F3215C325C084B7DBE959EB9F74D70BDF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:FL(BF)|Error=Beacon body is empty
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52603
                                                                                                                                                                                                                        Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                        MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                        SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                        SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                        SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19354)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19409
                                                                                                                                                                                                                        Entropy (8bit):4.961645373697403
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:RarqYf2xXAtQLXIK0OyQxXA4zBS7J2YEUmXbMXsI7J2YQ7J2YMlQk78wmsfUvf0X:UrqYCxOFmrMcWcqlQa+f06+NN0drMGy
                                                                                                                                                                                                                        MD5:195EAEEEFE3BF29CD0ABD8EA4FE18F0A
                                                                                                                                                                                                                        SHA1:248B304E2FF10E69FA942DF9AEF8CF0FB6192B04
                                                                                                                                                                                                                        SHA-256:F8209F6094EA44D5AF8400F0783180CA84D1A28E53C592A991C77B9E4EC2D784
                                                                                                                                                                                                                        SHA-512:1791B49B38A20353DFD9359AEA15556FCA89CAF2407B18AB2FBF6849BC14F9B71FB501A821F6BD40340587F1F85C02CD9F378C90707D10B9D7AB7623EDA38982
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[16410],{16410:function(t,r,e){e.r(r),e.d(r,{omds_input_field_wrapper:function(){return a}});var o=e(8385);const a=class{constructor(t){(0,o.r)(this,t),this.persist=(0,o.c)(this,"persist",7),this.hasError=!1,this.isDisabled=!1,this.isReadonly=!1,this.handleInput=t=>{t.preventDefault();const r=t.target;this.ensureMaxLength(r),this.persist.emit(r.value)},this.applyInputBoxFocus=()=>{this.inputElement.focus()},this.ignoreMouseEventNotOnInputBox=t=>{t.target!==this.inputElement&&t.preventDefault()}}async setFocus(){this.inputElement&&(this.inputElement.focus(),this.preventCursorFromDisappearingOnFocus())}async setBlur(){var t;null===(t=this.inputElement)||void 0===t||t.blur()}async select(){this.inputElement&&this.inputElement.select()}async setValue(t){this.inputElement&&(this.inputElement.value=t)}async setValueWhileMaintainingCursorPosition(t,r){const e=this.inputElement.value;let o=this.inputEl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                        MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                        SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                        SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                        SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://s3-eu-west-1.amazonaws.com/adality-cdn-content/pixel.gif
                                                                                                                                                                                                                        Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6536
                                                                                                                                                                                                                        Entropy (8bit):7.949512075421322
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:3m8nbvrwiUk1j68JPAYatCMFQsvT5EvCgfMGRopOVK:28bvrjJ+YGzFb5Ev5DRMOVK
                                                                                                                                                                                                                        MD5:6CB732CD46B6AE5478F92B43C4FEBDCD
                                                                                                                                                                                                                        SHA1:C74CC7182CA067702773135EAD7294FD9E4D3E98
                                                                                                                                                                                                                        SHA-256:CE86D0933D3CF50077278CA48EAA56285226C62603666C6477855CDF2F89DB70
                                                                                                                                                                                                                        SHA-512:B16793B1ED76F30797498516AC749A47C06E4D7B70A7B0263768520A1A1D3894C49DAD4B5E00CEB4C3AD2EE84CA7B782460BBF9DDB4ADCB1D157D1F1B98EEB88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8Lt.../..?...8..4..{..L.5dI.. .h..m...$...f.3CS.f~v,.k.vqd..D..HC.0..p.....O.g.g.H..(.$.$.!.....P.#....@.<<DpDp.q`J.$x..JG.G..kKxg.VM/....4u....7.$....i.h3....m.)|m.f%.h[.. ..E.L%..ZV...[....I.......~_D.%H....l..D.>............../O0..'.o..(..%...(...}w!R......L..=..V..]...f.t$.fK..u..A-..._.....!.......V.....7.W..^..fX.hxQ^,.-.^"o.=...%.}....{uw.Z..../"...^ .w..3........'.J......&u.w...../.y...w..G..[.M.y.03C..I.........5.....!..[.... ..N..N.....Cz.......;..6....Y....6w...w.C.,`.,../...wl)DL....V.4..8..5lO.bC.....`...w.y>...v@3..B "......f..mgz.B..K....OD3u].."......OfZ6..uK.y.D.{...|....'._{...c/../.........u.!}r.mm......"..m.d".&.6.%...KQ.........a..-mRK..up.T..M.vR.6I$"d..Z.....F.eS..*b.R.X..E..5...s.0s.Y._.M}9.[|.,.K.0u.L.).cB..Ij).YB&....&O.....PJ.jX.Mt>.......|6C\.kK.......j.<......y.e.d.G...O.p.JV'..0|PnEv..j....vg+..(\.A*..-..Z.N..w.....E.\..(Mt.C.*Y.1M..!.......O,...6.6.>.OWs/Dh.w4..R.xe...@..(.2.....,....+..>e.uS....\K.\].
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14728
                                                                                                                                                                                                                        Entropy (8bit):7.9804948031555245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Fg2jUmFg8XDUvYNh33XSI09VU9/ZKWC3f7HNx:FVjUmFTd53iIQVm/ZjCzr
                                                                                                                                                                                                                        MD5:5BEFF37963CE83712A3771A339B88B41
                                                                                                                                                                                                                        SHA1:D1D7F23E5D9302F367B107DE72793F972978A3EF
                                                                                                                                                                                                                        SHA-256:81025E8096ABA70B721E37ABB9A815F8DFE94C920BBC3D2B5E04CEF6B28746F3
                                                                                                                                                                                                                        SHA-512:676A0CB5343F862412BB7AE47F3898869E0A3F6F5580936BBE7648A74222CEA89AF103BCFFF740FE3C1FBCD96E6805BC88BD2B82E5B382C02D99B2FC898A5617
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.9..WEBPVP8Lt9../..?...6.m...{HM..;).}.....8.m.z........y..9.ml.Jup......2R.......{.?...... .8V.Y1..... .`E....`.D........."..Z.!`(.......R.T......_@I....N....n.K-[I."4...z...}/yf.....K.....?...t6f.N.[../....M.8......'.<u..._..^s....E.e_...z.X.._%^/..&^/......?L.A..........9P...).o..7.m..M32.4$.....AiUpM.....*...B+.u\k....#....}..+...e[..'l[...........=...kKa}3+H..............<-CR$.2.{.xj..6b.....G...G 7....R..!.N....$X..'0^....q.b..I.r....."%y...}H.?...".........5.R.<h'...6....9.....O.(...&.!...h..AX..ph...F.....%a.7.....%#m.i..O..V.......9#|..8.:..4I...|..C .x-l?...hH..kW.........].:.....t...|_..V.Lg.p;.Z.3h. N......A.}h..tB.1...[.6/.jA...<|........1H..f..p.J...K.i..b.p2 .,%.Dx..).A_...-%x.d1oD_..?V..K.~y....0.h.wa.R.?f.|t<1.N...a.rF...C..59...|..&...leG..v...[<2....-..KG...L......UL....W.f.:..dy...ay...P..Vt..)...)....C2...~...\+....q..P.7^..r...qU...D.$.8<he.X2.4\>-:....k..>..+.......=B...v.[....i.]?g%..{...7.p(.... /.J.<.A.q.tX>.M....}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1836
                                                                                                                                                                                                                        Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                        MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                        SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                        SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                        SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                                                                                                                        MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                        SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                        SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                        SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://cm.adsafety.net/?_cmsrc=adformx&idt=100&did=7733477380050268026
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):120833
                                                                                                                                                                                                                        Entropy (8bit):5.452089632534601
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:tfi+yVKBubv1dKtlURutY4w/hVAFvvfyfGBAixuue2At0+rJ:di+yB1dKtGRutuhVAFvvfyfG2ixuue2E
                                                                                                                                                                                                                        MD5:C9F24AE7FA947EBE3C3CE452311B9C4F
                                                                                                                                                                                                                        SHA1:CCD88752DAF09B27C220AD48DC5E5719817B2C5B
                                                                                                                                                                                                                        SHA-256:D3A86C613235A5647FACFB42D8DC0787669E52A322B9308E549C8F821DDE9717
                                                                                                                                                                                                                        SHA-512:32202D584AF527E4B16C728C302B456BBDD988F36AD26954400DA4E556B2940F59D5F64E7EB5A33A8E17F0FC6762C016334CF94DC0E8ACE3B8D2DBA3B84AC7A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var c7=function(a){g.qk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.$a()).toString(36));return a},d7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Fga(a.D,b,c)},iqb=function(a){if(a instanceof g.en)return a;.if(typeof a.nm=="function")return a.nm(!1);if(g.Sa(a)){var b=0,c=new g.en;c.next=function(){for(;;){if(b>=a.length)return g.r1;if(b in a)return g.fn(a[b++]);b++}};.return c}throw Error("Not implemented");},jqb=function(a,b,c){if(g.Sa(a))g.Mb(a,b,c);.else for(a=iqb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},kqb=function(a,b){var c=[];.jqb(b,function(d){try{var e=g.Jp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.zla(e)&&c.push(d)},a);.return c},lqb=function(a,b){kqb(a,b).forEach(function(c){g.Jp.prototype.remove.call(this,c)},a)},mqb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):189258
                                                                                                                                                                                                                        Entropy (8bit):5.626706483325665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:vu+tqK5o1E0kXw17LmAnVtdcRvjqY3usuxawI7uBpO8q59tt34BAAoKJjpkDgW0B:vu+tquo1E0kXa7CAnVtevjqY+jawI7u7
                                                                                                                                                                                                                        MD5:E3F86EE1A9E44B3B9B504CA47B527D4F
                                                                                                                                                                                                                        SHA1:35E33E42A72C29832E989320FA5A0F81EA304545
                                                                                                                                                                                                                        SHA-256:542F11E269CE7433A539D7E0C12342F8A98978CCA08046EA0ABD703FFB9A7C12
                                                                                                                                                                                                                        SHA-512:9BBAC36E0888B5D0C516C8C044675FED3F8FA4C39E0AB63578626A3341294B56B52137AD0DA2B67C4BBB0B7088E8A61787C9AB2982A512EC786AD7A0017E948B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/util.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var pra,ora,rra,tra,ura,vra,bD,cD,wra,xra,zra,iD,jD,kD,oD,Ara,qD,Bra,tD,vD,wD,xD,DD,Era,Fra,Gra,Hra,Kra,LD,Mra,Ora,KD,Pra,QD,Rra,RD,Tra,SD,Vra,Ura,Wra,Xra,Yra,Zra,$ra,asa,bsa,csa,dsa,esa,fsa,gsa,hsa,isa,jsa,ksa,lsa,msa,nsa,WD,qsa,YD,rsa,ssa,tsa,usa,vsa,wsa,xsa,ysa,zsa,Asa,Csa,Esa,Gsa,Isa,Ksa,Msa,Osa,Qsa,Ssa,Tsa,Usa,Vsa,Wsa,Xsa,Ysa,Zsa,ZD,$sa,ata,bta,cta,dta,eta,gta,aE,bE,hta,ita,jta,kta,lta,mta,nta,ota,pta,qta,rta,cE,sta,dE,tta,uta,vta,wta,xta,yta,zta,eE,Ata,fE,Bta,Cta,Dta,Eta,Fta,Gta,Hta,Ita,Jta,.Kta,Lta,Mta,Nta,Ota,Pta,Qta,Rta,Sta,Uta,Vta,Wta,Yta,hE,Zta,$ta,aua,bua,cua,dua,eua,gua,nE,oE,pE,qE,iua,tE,uE,jua,kua,oua,pua,rua,uua,vua,wua,GE,HE,IE,JE,Bua,NE,PE,QE,TE,Dua,Eua,Fua,Hua,Mua,Nua,bF,Rua,eF,fF,Vua,Wua,Xua,Yua,$ua,ava,bva,cva,jF,eva,kva,qF,nva,mva,rF,xF,FF,pva,qva,rva,tva,uva,XF,wva,YF,xva,yva,zva,ZF,Bva,Ava,Cva,Eva,Gva,Iva,Mva,Kva,Nva,Lva,$F,aG,Qva,Rva,bG,cG,Sva,Uva,eG,fG,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 293 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10502
                                                                                                                                                                                                                        Entropy (8bit):7.936378742534961
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:uyj9PwyFJ6ZvOiy4myGH6h2yuRTQFEwrhih/r64hc50EC:pPYkiyrVyYQFE631nC
                                                                                                                                                                                                                        MD5:CF9081EBF15FF808D59C580E377193C1
                                                                                                                                                                                                                        SHA1:7757ACCC2EC6D327E67BA15F6F6679D75BE3FC7F
                                                                                                                                                                                                                        SHA-256:BFA9E113B9DFC7E9E179F4A7B5AE129F4E0F575B5627F5CA7E8077F95178E58F
                                                                                                                                                                                                                        SHA-512:A569284A1AA52A5DF73F18776D22C2D6E93DA9E6671E44D35D161BEBA1CC46023C13C0A7FD7C90B57DAAED48EA68720E78F4FCA84FBA265A3DA2C371F4CD9BD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...%...d.......&.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:B114E114B36111ED8AFFD82275DAA8D5" xmpMM:DocumentID="xmp.did:B114E115B36111ED8AFFD82275DAA8D5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B114E112B36111ED8AFFD82275DAA8D5" stRef:documentID="xmp.did:B114E113B36111ED8AFFD82275DAA8D5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1(.X..%vIDATx...xTU......."..b.e-..tET..`-...e.U..Tt...6.Y@..RU.]D.........=........ef2)$.9..}...s.9.y.r...y.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 528x369, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28240
                                                                                                                                                                                                                        Entropy (8bit):7.9942638870822345
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:Hm3SJYZHeZCz0/QCayj5y/XNbJWw0/LcQZT:HwDzTKebJWXgMT
                                                                                                                                                                                                                        MD5:7078B393E46E0E29C60F59C0E890690F
                                                                                                                                                                                                                        SHA1:7FDB66D37E409DEA15A16E9E982AC8B197D371CE
                                                                                                                                                                                                                        SHA-256:22DB8C765A2F77B93C7048BB60F186EB57C40CCE7F8EA08A1668581877A66FD0
                                                                                                                                                                                                                        SHA-512:5B3FD262269F24DFE79D1B0C880B7CFD1A8C423B7CAACD241C7A19D1F866C8A4FB551D106FDE4C12DCE9ED3FB5FB6DB559DB8E50FCBDB1EEA298B67D4587FD2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt4c3528542ddbb58c/66558edbee4a4a22af20280d/What_support_is_provided_528x369.webp
                                                                                                                                                                                                                        Preview:RIFFHn..WEBPVP8 <n.......*..q.>Q$.E#.!!&..(p..em.\.n.[....yv.....M.Py..5.!<s..m'./M_,..:....G.3....w....-..e}?.w....._..=..e|..~..z......W...!........OC./?.......i}O......^u.n.._......._;.].....|X....../.l.)...o.\..3._.....1.....}8.....'....d..x../........................A......._..u....}.f?...VN...n..1D.0\>8z?6....#.~6..~r..]..^.E....]..Z?N._.....mF..(*......|.._.=ep.T..2...C...F.s9..2t...3.v.D.$g~...y...g`......W.@%.l.h%..}...........!...B.'M......pc5...K=.mP...wz........*..x[i........W.Vr...........,..dK..f.....-UN..H,.5v...y..TVJQ.e.......!Cb..LR....9X.Au:.<...b..I....K0.....wWtMl...(....-.G..[S....r,...rm0/w.9v*-.`.......-..../.B0.s.X.>....qf....d.....8..P#./k.Yoo.ww-.x:...<.m....V...E?.u...#x..........z.../....-...?."..>O..........BN. a9..z=...T1....+!0!..%.Y`....(..f.*l..........T3.W=.H......YE..!i"...RW...xi.f@,+.4F...{.e.....kg..../.....W.H...k../...VsV.....+...wJ.u...8.sv..... .sO.\..!.Hks..*..Q..........9 Z8IP.=.>......B.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15756
                                                                                                                                                                                                                        Entropy (8bit):7.983928206847068
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:jcSUI9lgmQCB1oNJwgpkDCO4lDNJCOfm9jjkUGBMHYmWZ/:j+I9lr9B021sD5u9HkUGPl
                                                                                                                                                                                                                        MD5:0559377B57A6F390A5ACFB68E79403DC
                                                                                                                                                                                                                        SHA1:937088991FD3E2DBDDF856351E122EAD086E5FF0
                                                                                                                                                                                                                        SHA-256:087EB42A591FDFB343AB178B4AA8B9770A9F19A156407AB7D00ABAD785196D95
                                                                                                                                                                                                                        SHA-512:06C5D30107B799B6A89AFB59AB92D0E5084208E92939BFEF0A28A648BF0F1DBF3798F2B927879BF4B4EFBBBE3D42C656BE457C1564EF6A094056167D4353051F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i17!2i75798!3i75288!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203777755261567585!2y15869850731511532!2s%2Fg%2F11c5pj244q!4m2!1x4036381150!2x281905491!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=94383
                                                                                                                                                                                                                        Preview:RIFF.=..WEBPVP8Lw=../..?... .m%....(D.......*.m%.._.X.... ..p.{.#.6.}f"/p.f[.....Th.......B0.p&.p%..................%..jl.JN..../P../H_.:'..-.. ....3ZA\.,_..zsT7.i?T...H..2y.ij~Z..iE....*Q...8..m....n...............?.L&i..}&.....m..q.+%...9...p.!3gED.@..H./..U...4HM.S...*.......j..T"..p.2.n..m.[90?.<.....|.......N..n..:%l.C.Z./.7.ryH@.mu8......^...NUu..|.....}<|.af....|~.....i .N.\fD.`V\u^..r..j.{k.FO..=...V.. ..m....A[r....9.q.Eq.9.............<..=.1y.y/..Ab..?sfq.....N.M..3V4F?.FSWD.yRHMf..B.la....m...M..S~.v.........>e7.n..>>|N./w~...>..x............|L..!^..H..].....E.>(..|Z:".....jLg.FZ......4x7u..T$./.~:.|e.."O-.......s...s?...cx...I...%....y\k....T>....'X_..}.........VfTY?.f.b.3.`."V h.:....O.0...!a...3..v..B..#....pX.1Z...AU.}.bP....%.c$....!.....<...5.\......b.7S.PLA....P..AA.......BD.....>.....d........)....D.....T3.H.../".g.Cqs(....gR.......P..x..<....R.....m.e.;.hQx.#_....c.CP.),>>`.....-u*.W*.....V......i1..4.i..1=.+...'_..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):54053
                                                                                                                                                                                                                        Entropy (8bit):5.80844830096548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:Rh2ETh2uftOBECtRLI5tsbRAdJmDgc/JQw57DDS3eFslWOrJbJ4Gdzyn6EYLLLBT:RY6YuftiTbc+fQ4bS3eTOVmpe
                                                                                                                                                                                                                        MD5:1524D2C67A25F2CC8617089DF4D9509A
                                                                                                                                                                                                                        SHA1:716202AB4458CAAB7067B6E39A43E80A7FEEE4FD
                                                                                                                                                                                                                        SHA-256:107DC6A291B9DA113A7093AB85E0D4C5519508E751975FCEC66A2B0FB7472E12
                                                                                                                                                                                                                        SHA-512:345AB9398EF5227BF56F11469592402745E7F4D15D09FE27858C4D6A2A8740D6DCACB3D9A15AD7D1F48D02B4BD36D67998503ABBF457312313EEB014590B1F28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14018
                                                                                                                                                                                                                        Entropy (8bit):7.981259193533723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ks1eh/5CqX+Fjx7d/nVK4Ojkj8aUqpdJg++PBDY:teH+FRxgvMd+tY
                                                                                                                                                                                                                        MD5:FACCA7237063F5BD59862F54380544C6
                                                                                                                                                                                                                        SHA1:25C0C5BE9CC5CEB381CA297BDEDE96E050524655
                                                                                                                                                                                                                        SHA-256:ED9DD98D7AF17DB380EC44D557845643DCBD09C1214737C317FDFCD4A654FCD6
                                                                                                                                                                                                                        SHA-512:3FEA72228B37A0E47629D3DA4C03068F5DB8EDB9BF888EAEFABBFCA49D7FFDCE326787AAF34E348070C2EE1A5D877FF4FB701F7AB2A55BD4AD28A475432CE22D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36120!3i39338!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=47760
                                                                                                                                                                                                                        Preview:RIFF.6..WEBPVP8L.6../..?... .mU...w.@.....v.G...n$.6.gD.w....8...v.I.R..51B%..p{...g...,...zD.R0...!I.......#..+..H...R.....\....W9.A>.{....Z@.....?)D@.hU.......n....|.....^..A`...U.D. V*V.moYQ..XA,T. V...!....e..6..,.7'D....F.s.....s....m...-.....h..](.d...-......JjiIK.v.gC."....>D._.m+a+...:iB.Q$f>.o..2&..g.nZ...."...%.H.....s..N..........o..%........(P2c.oX8J......v:.....d5.jg.x\]=..r.jh........(V/.^]/..U.....J....z...@.%~.*....-.+...b3...b.../.#R.QfY....U.+..O..W.&.R...X.5..]..H).f.........\h...e....EJc...e...0O....D.`-(\.tk.,".}..L.....vPP..T.....\.B.I...e~wM.q....f...PM...E....6O...<....B.M.Q..mN..VO=...*..k.d...~.m.[..@....UH.+...xSd....<..+..k[.1....@N4...6.56.N0v.'..........L2z.z..<Y..0.!f[...i...n[..t...Bp>..,........$c4.P.{.[.p....J.U....n..Dk..7....U...56.B.ANk".T.....>.u..,m....mf....z.........d\.Gh.....`(..e.Z..."...D.../| `Q(.S]........a..1.br...Z.wMMF..6n.M...7....UI.Zo.X....?....W........+.w.R..:f....b....IL..t/.r)S{.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):49173
                                                                                                                                                                                                                        Entropy (8bit):6.827666616962057
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:bFSVFou+ANnlH7i2aihqXupzXmVZcXbcrO7vMwB5gIWUp7GdN5z:Rxu+V2mulXmVmrFIwBXPyn5z
                                                                                                                                                                                                                        MD5:9994BE9B1921B0139C045EADA30A8042
                                                                                                                                                                                                                        SHA1:E4DFD73B94A3D707407369B99562DE688C9698B4
                                                                                                                                                                                                                        SHA-256:05901175025BBF88A40AECD3755ECCAF3AB47FAA1A645AD09A2E172B8B3BA639
                                                                                                                                                                                                                        SHA-512:DFFC575EDC48EA286B62F2D183B6433D32B827CC559102B1EE2514503ADF749C1766DFDC720C6F32456732951B711278A69B1C481342FE05C436CAA58E2DEA6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/06/sasbo2.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:44617E33D32411EB94DCE3559ED2F1CC" xmpMM:InstanceID="xmp.iid:44617E32D32411EB94DCE3559ED2F1CC" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):88219
                                                                                                                                                                                                                        Entropy (8bit):7.988787499807298
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0DAzveFGnXr9Q4tFTifIWbnF9VQj1vQqtHDE3A2911Zcm1ePxEZtO0afYz:QmX5Q4zE7aJKD911ZN1Gwtlbz
                                                                                                                                                                                                                        MD5:208F56BA77AC14556A3EEF52A91B9CE4
                                                                                                                                                                                                                        SHA1:9D4F97289741BBE5AEE4B90A3216B76A5E40B133
                                                                                                                                                                                                                        SHA-256:15D13D6C30175E90194EA9C80E111F03BD9311902369C676BE4BAFDDA81A2882
                                                                                                                                                                                                                        SHA-512:DECB46D40436F8C4E6908D9263D85E04F1CE33CC3B4FD09AFDF157BAD60BB8C6038E787FE6D2B55B089139A5B6469F0A6BEA6B976C67EA6528C3140F0A75301A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/12/Sasbo-Digital-Academy-Logo-1.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Canva" xmpMM:InstanceID="xmp.iid:236DC049943011EEAC14957EED15E365" xmpMM:DocumentID="xmp.did:236DC04A943011EEAC14957EED15E365"> <dc:creator> <rdf:Seq> <rdf:li>Ronaldo Fonseca</rdf:li> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Elegant Blue Yellow Modern Education Logo - 4</rdf:li> </rdf:Alt> </dc:title> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:236DC047943011EEAC14957EED15E365" stRef:docume
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4918
                                                                                                                                                                                                                        Entropy (8bit):7.911700314450003
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:9Cf2iLHehjkDFYRhh0ASa8c4maL4lqNdXrExRrWFzqO7NLKbVHL:9COi6hjkDo0ASOpPlqzIxRyzLKBHL
                                                                                                                                                                                                                        MD5:BEAAAFB058B6C0754EAA468630AB1F5B
                                                                                                                                                                                                                        SHA1:24086D1D592F595B37BA48FBAFCCA3DBFCD89BCF
                                                                                                                                                                                                                        SHA-256:D4955B305FF1C0D90AED1422D973A180250C9E0F3876E675459701A030796506
                                                                                                                                                                                                                        SHA-512:8737977C1FD5FF293B38AC945BF4B6EE10B7D2F890C9A4C8C4819ECE4E8C9EDB2B25C4276E805BB6D1733A89BB580487B00DDD6B2CD7B7AF7B1259FC8BEF0161
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/location-150x150.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.....IDATx..y...y.....ni......0 .`.......I.......8vN;q..)WR....?.e...r|.m.....xe.`.."....t..>v%.}..iv.H.fw.........~.....................qE./....2....k.Y.iX. 0..A....'..d.....`.0.X...&..:.zut.G.]..:...K..*U..J.L........\.\>.O....^..~........!O..j.p..t....'I5.....l....C.B.\...miK.+.....*6.-.......,.qBM...|@..4.....m......g.`........$...RU...>.]/.?..........z....E...^m?.&b}YJ.@V......&....T%.J:..5......0.L.#)...f...>...:E_.2`.....{il:AK.'Vq...@.......S5p....46......+~R.c...>.L...^+....../..*O).*0G.=r%L..R..........~O.x..+.{.......Y".a.....<...(K./.>.aRE......-.......Y~....z....iqE.IbM..D.z..*....,.. .yb.....n......f.U*.E^y.?......Wa..RD...#46..t7D.$.[.....R.!..jY.EE.U.p.p=.>\..n.v`Y....*.T9,1.r1x....`.AX.U.ka2.>."o....Q%../.....c....[.y.~.."(.."P7.%...*o"%z......u..?..=....U.yb..j%..".s._6...@...IS.k.@.b......XX.|.s....:?..n..|....................(A..S....\.H..KL.y.H..L............?...,'....)-.46......V.O
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10159)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):292028
                                                                                                                                                                                                                        Entropy (8bit):5.606710318292513
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:LvAqOW9ZS+fgIezXz5ILFg5q/ivFo+tk0:Tu6ZStIwK+
                                                                                                                                                                                                                        MD5:08BF3915A697D31799A0D55FB0CE6572
                                                                                                                                                                                                                        SHA1:DDF7B07809E8208AC1005AD91A24B63D6C802651
                                                                                                                                                                                                                        SHA-256:2A8C8746907A5DFC6A8E2626AB4DF95642AC6A37633F5FC22361D348FC549666
                                                                                                                                                                                                                        SHA-512:AA8444608F0FA686E4881CEC738AEDC1B50AE71CFD35675BED40526A002186E44A6FC80C94FC985FE122AA3ECFBF5607DA82EBD008A025190E7B3C131183CBD1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-4CVN3YP4M5&cx=c&_slc=1
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":14,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":14,"vtp_includeConditions":["list","smego\\.co\\.za"],"tag_id":18},{"function":"__ogt_session_timeout","priority":14,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"",
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5558)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5613
                                                                                                                                                                                                                        Entropy (8bit):4.913455110735656
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:gf9TUb7JRYYZKmkmdd3UmKya9X7JRYYZKJ7JRYYZKwogqNTUi:qY7J2YEZ7J2YQ7J2Y9s
                                                                                                                                                                                                                        MD5:9D26EAEBDC5AAF3D808D63F445FAEEC6
                                                                                                                                                                                                                        SHA1:F8A1EA36BB35F50176E8A5CC1D289ED78A27FC48
                                                                                                                                                                                                                        SHA-256:78A545DA7CDB46050C153E1C95C32C62525CE5D12233C43621EEC5C2AA61D33E
                                                                                                                                                                                                                        SHA-512:80277AD6FB38C95F214E6F4F8BE5A73725CC2FF3DFCC0CCA715736A650C70A8C61DE7EBAAA9EB64430C6AC81F379062CD9259E237E5235FD3ED892B471CDFF75
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[99659],{99659:function(t,e,o){o.r(e),o.d(e,{omds_dropdown_option:function(){return a}});var r=o(8385);const a=class{constructor(t){(0,r.r)(this,t),this.dropdownOptionChanged=(0,r.c)(this,"dropdownOptionChanged",7),this.isDisabled=!1,this.isSelected=!1}onOptionChanged(){this.dropdownOptionChanged.emit()}render(){return[]}static get watchers(){return{isDisabled:["onOptionChanged"],isSelected:["onOptionChanged"],value:["onOptionChanged"],label:["onOptionChanged"]}}};a.style='*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x:;--tw-pan-y:;--tw-pinch-zoom:;--tw-scroll-snap-strictness:proximity;--tw-ordinal:;--tw-slashed-zero:;--tw-numeric-figure:;--tw-numeric-spacing:;--tw-numeric-fraction:;--tw-ring-inset:;--tw-ring-offset-width:0px;--tw-ring-offset-color:#fff;--tw
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2256)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3273
                                                                                                                                                                                                                        Entropy (8bit):5.4251543933980955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yMjDJXjQKCAak+ReYdken95IRbGenm4zO5IRwiEODZKhQj7CvmyW5r2f:yMDJXjBCJTDdkK54GV4K5JcQQj7Cvmyf
                                                                                                                                                                                                                        MD5:9BBA3DF612B86384450F9240FF83BF0B
                                                                                                                                                                                                                        SHA1:F1C52D3CFC8D4F64FB2D52C56F0358E9C31B0BF6
                                                                                                                                                                                                                        SHA-256:7AB97B8E313D5ADD00D788AC2EAE6B50E1C86E3940EB39FD523A01EF133AA575
                                                                                                                                                                                                                        SHA-512:E52CFE885E40F1A519FD8CE07569480A13E712337C9382F4AC0A08ABA4865B15A438AC9B2FB0CEF63B0BE25B4D957C61EDFD9CB962709A6BD13A83371E6AA274
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d6971.929845040512!2d26.205392625485207!3d-29.106716928932407!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e8fc5487d8b6e7f%3A0x1e573eb69b3991a!2sSASBO%20-%20The%20Finance%20Union%20-%20Bloemfontein!5e0!3m2!1sen!2sza!4v1619370174486!5m2!1sen!2sza
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="CCnGQBeXvOc7ZNBJCmyLIg">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["2202195657942068863","136642818632554778"],"/g/11btmq9m_q",null,[4003890157,262130088],null,null,null,null,null,null,null,null,null,null,"gcid:labor_union"],0,0,null,null,0,null,0]]]],null,["en","za"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"JFOWZr2dC7ykkdUPltWDgAM",null,null,null,[
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9721
                                                                                                                                                                                                                        Entropy (8bit):4.849923093342794
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:t+vxewkxf7uDc8BROxGyHZYayuOG7pTZe:t+vwwk426E7pTI
                                                                                                                                                                                                                        MD5:446D1CC99EE7C5D5119685333CC15287
                                                                                                                                                                                                                        SHA1:592A6527C28B7EB015BA8B23E3742AE1625C0954
                                                                                                                                                                                                                        SHA-256:EC4609E1DF6DDD9FF7F63890EFB96B682290121B4AA63E99BEDC9749947CD2AB
                                                                                                                                                                                                                        SHA-512:111B5CD9B917DC80EBF37BF073D35B452EAB0480745D564A6C72EA7AF0685AD58FF302ABD3FA77E1543AEB4232B36B28B9D43F039B9EE2FFDE9ED745C81750F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i37870!3i37702!1m4!1m3!1i16!2i37870!3i37703!1m4!1m3!1i16!2i37871!3i37702!1m4!1m3!1i16!2i37871!3i37703!1m4!1m3!1i16!2i37872!3i37702!1m4!1m3!1i16!2i37872!3i37703!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=75445
                                                                                                                                                                                                                        Preview:[{"id":"wttwttwwvwvtvwwt","zrange":[16,16],"layer":"spotlit"},{"id":"wttwttwwvwvtvwwt","base":[1240938496,1235420032],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"5056161370887122411","a":[0,0,1240938496,1235420032,1240938496,1235420032],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-111,-15,-9,3],"c":"{\"1\":{\"title\":\"La Boqueria Parktown North\"}}","io":[0,-13]},{"id":"8913085607878342525","a":[-1408,26240,1240937088,1235446272,1240937088,1235446272],"bb":[-6,-6,6,6,-6,-6,6,6,-6,-6,6,6],"c":"{\"1\":{\"title\":\"42 Cardigan Rd\",\"is_transit_station\":true}}"},{"id":"16723950033476848921","a":[10624,23552,1240949120,1235443584,1240949120,1235443584],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-122,-22,-10,-4],"c":"{\"1\":{\"title\":\"SunshineCo. Jozi\"}}","io":[0,-13]},{"id":"6758495630816099990","a":[-14080,28160,1240924416,1235448192,1240924416,1235448192],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-113,-46,25,-28],"c":"{\"1\":{\"title\":\"Aura At Caviar Corner\"}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4172), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4172
                                                                                                                                                                                                                        Entropy (8bit):5.203045578560787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6Uoa7bS0wGx/ofXXjxZUXiwk0VTHTamh1cwpI:5oaVPx/ofDxZtPYTHbpI
                                                                                                                                                                                                                        MD5:4725FC74389124C04D94C895071B18AC
                                                                                                                                                                                                                        SHA1:933233AE95F04996D5E2198C3041E603443B303F
                                                                                                                                                                                                                        SHA-256:1070E29F1B2053F67A18D3B8F6474E5AD05B375E0A549FE5F08EB7EE30D81C34
                                                                                                                                                                                                                        SHA-512:59C62908D6FFEEFCE26ABB65D76C51B5EF2F23BEECCF56BBEEDA4CAFAA2327311C4430C32A4319383E2E04C4937B12E04C26DB839817CA258C6419668B01B2F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[0-9]",a:"[A-Za-z]","*":"[A-Za-z0-9]"},autoclear:!0,dataName:"rawMaskFn",placeholder:"_"},A.fn.extend({caret:function(e,t){var n;if(0!==this.length&&!this.is(":hidden")&&this.get(0)===document.activeElement)return"number"==typeof e?(t="number"==typeof t?t:e,this.each(function(){this.setSelectionRange?this.setSelectionRange(e,t):this.createTextRange&&((n=this.createTextRange()).collapse(!0),n.moveEnd("character",t),n.moveStart("character",e),n.select())})):(this[0].setSelectionRange?(e=this[0].selectionStart,t=this[0].selectionEnd):document.selection&&document.selection.createRange&&(n=document.selection.createRange(),e=0-n.duplicate().moveStart("character",-1e5),t=e+n.text.length),{begin:e,end:t})},unmask:function(){return this.trigger(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2436663
                                                                                                                                                                                                                        Entropy (8bit):5.6427592287757635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:417UZKsasNxR5r28ZuO10fVQ1Wo0RYWL2N0Z:Y7UZK9sNxRVZuO1/1Wiu
                                                                                                                                                                                                                        MD5:D0FA9090E0CD36A1EEEB4AB330496393
                                                                                                                                                                                                                        SHA1:84E808BED1136242DCDAAB6D94AD5967D1796DA1
                                                                                                                                                                                                                        SHA-256:9CD0533BD569432687A5D9FB9114E932ABBD11D2746EF35B3BDEACE8E7F15176
                                                                                                                                                                                                                        SHA-512:4B05A71E2C260F3B94601BC3FE01E466B33B2AF3B6B2B9C77B08A8F0C8E7662AE8FFCF02F559D4F618B2B707C34258EB0CBC71F1FC19C61BBEC5A613D026629E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/820bff3b/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                        Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.io/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWAR
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 528x439, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):67360
                                                                                                                                                                                                                        Entropy (8bit):7.965796633126047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:haM/AXZOex0c54WdEWoURLKFI3gvhXXENQHMS8VXBV:UUexrNoYKFSgvZXjsSyXBV
                                                                                                                                                                                                                        MD5:086D2EB76BFC2794D8A2B0131725BF0C
                                                                                                                                                                                                                        SHA1:2BDA0DF8F217FEACEB1D5BC56A1102D6FEAD8C45
                                                                                                                                                                                                                        SHA-256:391599A311570AB077B32AF86C72AB1FA7FF2F30322D3BD2AF67E74945757B5E
                                                                                                                                                                                                                        SHA-512:C5371537195AC57EFDD79C725493E6AC2B062F02F0CBAA9E7B3A5D8BD72433443192E9EA6231C67AE52779F8E742C6E4FB148B941DBD65C3C47B97D8C350D185
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"...........................................f.............................!...1.$AQ."#%4aq..23.....&5BCDST...EWd.6bcers...'FGRUgw......(8Hftu......................................X........................!.1...A.Qa..$q"#3..24.......%BDCRSTVs....57EUXbcdtv...&6..................?....)JQ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43625
                                                                                                                                                                                                                        Entropy (8bit):6.574184849847726
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:BETH/a7IYNgR8P/jwuUxhzbGNsXZ/LedzScg97dvjMvA:HNK8njuxFbG8/Wzm97dLGA
                                                                                                                                                                                                                        MD5:C71A07AFF330FA3A49EB88115587DBD0
                                                                                                                                                                                                                        SHA1:2ADB30B07293A6CBE339CCC9487A63887AACF343
                                                                                                                                                                                                                        SHA-256:DFD73FF741A8D2CCBAE6CBA25AEBBB6BCB586AB1D911F938AC8C17210C144444
                                                                                                                                                                                                                        SHA-512:2EAF36E13A452361D505D7925F7CFDA8A8D416B2FA9E2109D83E64FE9D238F8BC757618A1082B70EE0664561D464A28B4E5AD94BEDD9A71F1DC79FBD550C37F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/06/sasbo3.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:40159903D32411EB8D9CF8CB0A9D9B5E" xmpMM:InstanceID="xmp.iid:40159902D32411EB8D9CF8CB0A9D9B5E" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8072
                                                                                                                                                                                                                        Entropy (8bit):7.961822965926424
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:kSaV4KGlzNfz72WmkGxybfgG4pBgWWe8dC+gcVWZWnc5ctl+wB0iDgkKk+WNRxal:jaV47FyfybWbgN7C+ZVQk+wB0MKk/tVM
                                                                                                                                                                                                                        MD5:BEE8E82EB4A5B85631CB1EBD128AF188
                                                                                                                                                                                                                        SHA1:84857B8B2B9C8D9383DCA19870E6A2DCF80F0BEF
                                                                                                                                                                                                                        SHA-256:5E978BBB283E17E3BC4E75B1540972FAF8E06E72F6D5C73D32D24153ABEC8C32
                                                                                                                                                                                                                        SHA-512:27FCFF22258154D8EECC97107C86937CFC7F88B0057419D5654D2383174539C1C51F52AA39271556F1DE2649F448EB34DC61D29E3449121F5AD4BC2FCCC33A64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37427!3i39347!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=115849
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8Lt.../..?...*.m%.p....!._....5XG..d.{.?)..A....{nk.6.gD.^..._[...g...B...H....H. ......@. ...sl.{...^-.@^.p-....D_7}]...e,-Kh.....b...C...>......)..$.9..%...7....i..nm..f.Ml....f......{.i...;$@.p.....(.V..B.n,A.............J.....T.j$.%..<5.J..+..>%.?]....B.%.!.&K..u^... ... WU.#.(...O.F.......N.yQ).A..h...I..U.....N>.(...E.8.-l..^.$..DQ.0..U.....QUz .T..Y.pG.eF/....!ke..d..{.+.*..!WU.j..).F.f...t....IYs{./...DUa~G.Hq...V*c.%v...g.#.....+...)..E.|...=."^/.R...R.&RT"yYQ.;w....hrc,M..PSMP.r]....E[.4...tH.rA...X.U...VQ[#......../..?.f..=..j..PUH.iz...ahOz...7.Hm..=..E^..Gk...Q.M....w\.n_.a..Ze..BX...un_...D%a.tN4.sF......-.q..........f{..4A.....J$.".EXS.....O..../?....`.....#e...P./Z.p.....WJI..%IQ.9W`.X........?.......+..p.'..)HH.H...t'..#..0.J.4u..jb'..~3.*..../.._..#.=r...d..m$.3.V..4EX..X.|..wUXu.Y.....W.*.....e..?o.^>.....QR^...........S..Q9.KyT..u.M^.~....>...//...b..<...!...b?..N..1.p.....4pP.8.+.?l.._.w.............~.=\...q..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7446)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):261417
                                                                                                                                                                                                                        Entropy (8bit):5.422739716189507
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:DdkRIZUQtvSIpxAP/6BNgYCsGsRtQ/IWKFLU7gUI8RDDa/cMF3E2lCR:DdeIZUQtvSITAPRYE/IWKFLMgURRDDay
                                                                                                                                                                                                                        MD5:520BC0F7A1A13BA0619F4FB3B53066F0
                                                                                                                                                                                                                        SHA1:A56B7BC766E488693FD65AEB30CC7C60A471B540
                                                                                                                                                                                                                        SHA-256:F60252A22CBA461F4734F1791814E380A93DE6302C1F00F8BB2CA01F5F6ED008
                                                                                                                                                                                                                        SHA-512:73A1FEFD1651CF523497FC7DDA65829C989F03BDC22DDE182725C796E91213E684C0BD383AF466889F2E604FDE92D9515136631B9B4F54D684B66314EE3832E2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/common.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('common', function(_){var uea,vea,wea,xea,yea,zea,Aea,Bea,Cea,Dea,Eea,Gea,Iea,Kea,Lea,Mea,Qea,Uea,Vea,$ea,afa,dfa,It,efa,Jt,ffa,Kt,gfa,Lt,Ot,Qt,ifa,lfa,mfa,ofa,sfa,tfa,nfa,ufa,wfa,xfa,vu,zfa,Bfa,Dfa,Gu,Hfa,lv,Qfa,Sfa,Rfa,Wfa,Yfa,Zfa,$fa,aga,bga,Nv,Tv,gga,Uv,Xv,hga,Yv,iga,aw,ew,oga,pga,rga,tga,sga,vga,uga,qga,wga,ow,Aga,Bga,Cga,tw,Dga,iha,mha,oha,qha,Eha,Dy,cia,gia,eia,jia,nia,oia,yia,zia,Aia,Bia,jz,kz,Eia,Fia,Gia,Hia,lz,Hea,Jea,Xx,Yx,Jia,nha,Wx,Zx,Nea,Oea,rha,Pea,Xea,Zea,Oia,Pia,Qia,Ria,Sia,sz,Nx,Via,Wia,Xia,qfa,Wt,Yia,.Kha,bia,Vha,su,Efa,Au;_.Ls=function(a,b){return _.aa[a]=b};uea=function(a,b){return _.zd(b)};vea=function(a){return a};wea=function(a){return 40+4*a};xea=function(a,b){return a==0?0:9*Math.max(1<<32-Math.clz32(a+a/2-1),4)<=b?a==0?0:a<4?100+(a-1)*16:a<6?148+(a-4)*16:a<12?244+(a-6)*16:a<22?436+(a-12)*19:a<44?820+(a-22)*17:52+32*a:40+4*b};yea=function(a,b){return(a>1?a-1:0)+(a-b)*4};zea=function(a,b,c){return c+a*3+(a>1?a-1:0)};.Aea=function(a){retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35472
                                                                                                                                                                                                                        Entropy (8bit):7.98110103194647
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:L6sa3Kr1vx6TEpN96/4gxkRTMI0J0tIbUvcbojE/o9lv7G4G:L6saarLOEpRgTIlbcryBS4G
                                                                                                                                                                                                                        MD5:5912BBE96049FD01E568A7CDF42E7CB5
                                                                                                                                                                                                                        SHA1:D6189E54A568C467CB3DB2643117C9C0C66DE3A4
                                                                                                                                                                                                                        SHA-256:F302E0C03816D0924C1452B2F0E2F37DAE468424DB080B99CA90E9901E7469F8
                                                                                                                                                                                                                        SHA-512:1404C53ADAAD12D6F1808F214C112F69AC842464BBB4117C0E72862621BF79646AEBFF6F83DAFF06FB1E854673CB62E7112612D789C00C58C54CB52168EA4EE3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i9246733&2i10070774&2e1&3u16&4m2&1u555&2u300&5m5&1e0&5sen&6sza&10b1&12b1&client=google-maps-embed&token=88538
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?....PLTENRVZ]aTnzpuz.g..s.)|._w.y~.l.C.........(.....7..G..j..u..x.....e..P..T..T..q....b.U..b...=..6...............................................................................................................................................n......bKGDOnfAI.. .IDATx.}.{.:.6.I.t...M';.93.9v..9...@.......|.[.%Yt..4.........k.....o?.../.......E..#,........w.^..{....._`..cQ|....aA.K.{...|..I..K.>....I.~N.}9. .*.e(^...R.D{../I!..........2..0g...yQ.p.5....e.l#^...f.+..g.vyY\....=}.V..z.......x.....`.v....<.;.]q[._....?...?........?.......?..|.....2w.'z............o.......r...>.X)..!../.?..3.V....9].8.F.l.+S....~k....}.V........`.....Z.0......+...O1T..y.W...p.....0....+`...]..8.V..)..F..I.s....w...E.....}.B.3M."....<...P...y...0VR...K.O...hB'.2*.=..|...>........2..Z.J....f.~2....E".A..q+....k...?...(a....}..T.X..j.`..u?....X.j...ya.y.Z.4vI..........(I`..?........]L.C.C.....t<~.....|..l.L(XB-T.u....H....N.A.#.D..D..I
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9827)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9882
                                                                                                                                                                                                                        Entropy (8bit):4.893376638350061
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:LrV7J2YEUmXb8Xa7J2YQ7J2YsKuXMn4r5AGjQBEAsDBtv7drfwybyMAaM:LDFmr8sctyk
                                                                                                                                                                                                                        MD5:F70FC0FE003968AC387E43998ECF0C7C
                                                                                                                                                                                                                        SHA1:CB798ABA48061CA6C250AEFB49682E0C3449BD6A
                                                                                                                                                                                                                        SHA-256:CFAAAB4DFF4A8E1CCC6A834AABE1BF3BC090981A9A695CDB8D734174653F3B1C
                                                                                                                                                                                                                        SHA-512:7AE51C26506B83515BB8AAF54B4952B91ECBB95691639C882090283932D6A62A6D3AFD86914B5ADBB84B25936F4DF7CD69CCE87E9EDBF64A6CF671C2F843B27D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[76601],{76601:function(t,r,e){e.r(r),e.d(r,{omds_text_field:function(){return a}});var o=e(8385);const a=class{constructor(t){(0,o.r)(this,t),this.hasError=!1,this.isDisabled=!1}render(){const{placeholder:t,hasError:r,isDisabled:e,value:a,label:n,maxLength:i,maxCharacterCount:s}=this;return(0,o.h)(o.H,null,(0,o.h)("omds-input-field-wrapper",{type:"text",placeholder:t,hasError:r,isDisabled:e,value:a,label:n,maxCharacterCount:s,maxLength:i},(0,o.h)("slot",{name:"suffix-inner-icon",slot:"suffix-inner-icon"}),(0,o.h)("slot",{name:"hint-text",slot:"hint-text"})))}};a.style='*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate:0;--tw-skew-x:0;--tw-skew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x:;--tw-pan-y:;--tw-pinch-zoom:;--tw-scroll-snap-strictness:proximity;--tw-ordinal:;--tw-slashed-zero:;--tw-numeric-figure:;--tw-numeric-spacing:;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):38022
                                                                                                                                                                                                                        Entropy (8bit):7.983511246588301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:RFqq2NzbZdRWUYkaJwLuI/3RFIZQH97rPKsjuQI69CCdQJb8sg:Oq2NrRhmwymbIZeTudCfibdg
                                                                                                                                                                                                                        MD5:1DF4A8F9BFDACFF31C779B273BC69928
                                                                                                                                                                                                                        SHA1:99A6F9FF9CA9EEE479FC669CF28A1111CD6534AB
                                                                                                                                                                                                                        SHA-256:9251B0A59EB67FBBEFCADFA65A9702D1ECFBA914A23A4867972A7B05B80912E4
                                                                                                                                                                                                                        SHA-512:D2BE332A8531452A186CB334C3AC6896980E9A90441BF649B73F2C4D152178A48C0C6CC759A0911AB44673B0439A4C8E5394C83F31EC254A9E6E91B7A7F9A63B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/js/StaticMapService.GetMapImage?1m2&1i4804834&2i4903624&2e1&3u15&4m2&1u555&2u300&5m5&1e0&5sen&6sza&10b1&12b1&client=google-maps-embed&token=15501
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?...qPLTE<@CNRVZ]aTnzpuz.s.8x._w.y~..........(.....E..j..t..x..z..~..d..T....b.,l.:v.m..v... .H..V..b..s..?................%../..=._.~..A..J..\..T..]..k..z..f..o..x........................................................................................................................................................................................................j.....bKGDz8.j.. .IDATx..[s...*.0.+v.U....q.w...\.x"@.T.q.$K".dUJ\.....g.9A..t.\.gt..S......wV..Zo.1..........C..|R.tuB,.^F.....<..s..UFD.WI..7YP.s........_.eZ.8.'%.....O..N..;d.\......aL,.8$4..b...r...>c.....e.Q.....#...8*.E..#v..H7.n.~&G...N..XF'...=....?.s.....1..Q.rI.....0.K...x/.._.!D.E.........p..v1...I..9e@A......eLC...'L.....|.}T6V4.a4?......z..4.NX. ..7..........C.f..b..f.y[....?....T.DT.~..p....z..#.8..*&.z.........7..>..v(..=9..P..-V.S....r.$..:'...7x~..'...^.^..*,F.[..Kow....Mq..4Mm.........,K..u..u...Dx...Z*L.E.f.F.w.....)]...N.._{N..h..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.366634665454505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                                        MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                                        SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                                        SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                                        SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sp.analytics.yahoo.com/sp.pl?a=10000&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10159966&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2501
                                                                                                                                                                                                                        Entropy (8bit):4.743458356655026
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:RmO7/EyDyA+HdFwrMzHr+/sGlWF9+sk+bPA6lJMdhVvZ:RF7MZA+9F2Mi8FK8PblJMd3Z
                                                                                                                                                                                                                        MD5:C7D3381598A48A6823BFE779BEB3960E
                                                                                                                                                                                                                        SHA1:9560B54CC652A9A8171AC2F23F1A0316D44481C1
                                                                                                                                                                                                                        SHA-256:EE4A99978F49792845630DA2169BF98164F013C7C88502D1928BD4C2C9628FAB
                                                                                                                                                                                                                        SHA-512:660FB9A3778A2BEEBEA2A9EBDAB716927D00A5BB41101D032355B7390D1E03A86F39A7F6D943594FDD22EF86E734E4AEA44118369E3D4C294553337123B5F933
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function ($) {..$.fn.countTo = function (options) {...options = options || {};....return $(this).each(function () {....// set options for current element....var settings = $.extend({}, $.fn.countTo.defaults, {.....from: $(this).data('from'),.....to: $(this).data('to'),.....speed: $(this).data('speed'),.....refreshInterval: $(this).data('refresh-interval'),.....decimals: $(this).data('decimals')....}, options);.....// how many times to update the value, and how much to increment the value on each update....var loops = Math.ceil(settings.speed / settings.refreshInterval),.....increment = (settings.to - settings.from) / loops;.....// references & variables that will change with each update....var self = this,.....$self = $(this),.....loopCount = 0,.....value = settings.from,.....data = $self.data('countTo') || {};.....$self.data('countTo', data);.....// if an existing interval can be found, clear it first....if (data.interval) {.....clearInterval(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65522), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176290
                                                                                                                                                                                                                        Entropy (8bit):5.23752923688063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:43Je1w2n6njF5I/u4E0I6WZ3SEwR1g4kuAZ6Ro4aN35wwynM/nGNf4tGckclY:45exn6j4P1g4kuAZ2o5F5KXp
                                                                                                                                                                                                                        MD5:7D2D826906BB154DD4A1C36CA926A356
                                                                                                                                                                                                                        SHA1:70381D496A38CF9228CDB0C4FA970B36721A0B74
                                                                                                                                                                                                                        SHA-256:1847A4E42CA9068CF9389400E1230F40F69D5B2C28CDDFF1C939D2C5E6D9A84F
                                                                                                                                                                                                                        SHA-512:77F7E122105D07E8B5AFAE6A0C2D1B4D452996FF62CC176CE7C31DEF0B2F16917FBA8FB53F3D06E68B76A2E807ABE07B2071945B066D54AC677E6D5579CBAE54
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[48141],{61951:function(e){e.exports.O=[{fullcode:"Advice",description:"Advice"},{fullcode:"Changes or switches",description:"Changes or switches"},{fullcode:"Claims",description:"Claims"},{fullcode:"Debit / Stop Orders",description:"Debit / Stop Orders"},{fullcode:"Design of the product or service",description:"Design of the product or service"},{fullcode:"Fraud",description:"Fraud"},{fullcode:"How the complaint was resolved",description:"How the complaint was resolved"},{fullcode:"Information",description:"Information"},{fullcode:"Performance, Fees and Premiums",description:"Performance, Fees and Premiums"},{fullcode:"Restrictions",description:"Restrictions"},{fullcode:"Service experience",description:"Service experience"},{fullcode:"Staff",description:"Staff"},{fullcode:"Refunds",description:"Refunds"},{fullcode:"Reinstatements",description:"Reinstatements"},{fullcode:"Other",description:"Other"}]},99472
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://px.ads.linkedin.com/attribution_trigger?pid=2320673%2C1874697&time=1721127617980&url=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&tm=gtmv2
                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41062)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):41127
                                                                                                                                                                                                                        Entropy (8bit):4.763592551092532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:rLT9zAT5FivhFNnf0ZWU9yW3+fx1vLvLlvbseFtMR11LtuCvEcWpMOFIAR1Tk7S+:r3cnq2ZWUwW3UzvLtbsen88CscvOFDRI
                                                                                                                                                                                                                        MD5:F63330607867787D28ECD32591FE5969
                                                                                                                                                                                                                        SHA1:BDA24D880C7C4E341A71724C4A91A3930B9AEA0A
                                                                                                                                                                                                                        SHA-256:8E5455BE220A7AB083C8F7CB74E4B1A9EF2F900BDC762DD0021CEEA1B4D17181
                                                                                                                                                                                                                        SHA-512:139426320457C6912AB41BB3DFF2C4558826256BB2AC0C9055E80A10E0DBB0DCC3EAE067477312DAACD2E0FF49DBE861F52649EF0525FECEC6E3A92CFD714B05
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,c,a,f,d,b,t,n={},r={};function o(e){var c=r[e];if(void 0!==c)return c.exports;var a=r[e]={id:e,loaded:!1,exports:{}};return n[e].call(a.exports,a,a.exports,o),a.loaded=!0,a.exports}o.m=n,e=[],o.O=function(c,a,f,d){if(!a){var b=1/0;for(i=0;i<e.length;i++){a=e[i][0],f=e[i][1],d=e[i][2];for(var t=!0,n=0;n<a.length;n++)(!1&d||b>=d)&&Object.keys(o.O).every((function(e){return o.O[e](a[n])}))?a.splice(n--,1):(t=!1,d<b&&(b=d));if(t){e.splice(i--,1);var r=f();void 0!==r&&(c=r)}}return c}d=d||0;for(var i=e.length;i>0&&e[i-1][2]>d;i--)e[i]=e[i-1];e[i]=[a,f,d]},o.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(c,{a:c}),c},a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},o.t=function(e,f){if(1&f&&(e=this(e)),8&f)return e;if("object"==typeof e&&e){if(4&f&&e.__esModule)return e;if(16&f&&"function"==typeof e.then)return e}var d=Object.create(null);o.r(d);var b={};c=c||[n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):75996
                                                                                                                                                                                                                        Entropy (8bit):7.161057447412481
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:1Z1Ukog4yZAuxxYwCx2DeygN2wnFSJ/bvA:/xh3FCx2S9N2CFSJ/TA
                                                                                                                                                                                                                        MD5:AD79A2FB5B14A60BA5486EC9CBBF684C
                                                                                                                                                                                                                        SHA1:915429BC41D8F4490FA92ED853223DBF30F7F751
                                                                                                                                                                                                                        SHA-256:B34D803782044811D70156D84FA2DF0577641675296639B87FBBC290E5F94160
                                                                                                                                                                                                                        SHA-512:88204459A332801079F91DED23D78E962CC4812C46F12B21D323F789DA84BB22B0E5263AC74FEAA64AF1F7A5F4CBD6D683E8EA86A97FE677D4684D57DE2F80E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/06/sasbo7.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3113CA86D32411EBA6D18B4C78C37402" xmpMM:InstanceID="xmp.iid:3113CA85D32411EBA6D18B4C78C37402" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59701)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):113381
                                                                                                                                                                                                                        Entropy (8bit):4.921824878665509
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:MZeJKfZdlk2u5SOV+UQ37410kxJdPfrF3Ps:MZeJMTk2u5SOV+UQ37410kTd3Z3Ps
                                                                                                                                                                                                                        MD5:51A8390B47AA0582CF2D9C96C5ADDEE2
                                                                                                                                                                                                                        SHA1:B16A640874025D085C38119A1A02A3460F83F2DE
                                                                                                                                                                                                                        SHA-256:98CECF88A23542FA047CE46EEDB650B5C5128761ED4386C0977B847094DDFA20
                                                                                                                                                                                                                        SHA-512:711162AB43E59E0FF5F050CCA4278682194248A13EF2EE1F00AB276B6221E7A4DDDEB9645E8798E7F67A34F0001C8F63469F2B2C3E6D4E2519ADA30B6775E191
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/css/dist/block-library/style.min.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/map/ct=y/c=6466/tp=ADFM/tpid=7733477380050268026/gdpr=/gdpr_consent=
                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2850)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):80288
                                                                                                                                                                                                                        Entropy (8bit):5.472402159617907
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:sknYeVGubEW+7YQDJV55yT92pHb+1LmIjK0X4+mBKiEHJ8i+9D5b6InrOQOn:sknYcGubEWeYQDJVST9WHS1KIjK0XYBo
                                                                                                                                                                                                                        MD5:D35A460576F191E887D483F21E6BB1B6
                                                                                                                                                                                                                        SHA1:63CF94B60BED641EC9AF500F3F85B07952FFCF1D
                                                                                                                                                                                                                        SHA-256:47BEB43E6D2CF61400A884AB2D83CB978AF55916FE14E7760774F38E8F28D105
                                                                                                                                                                                                                        SHA-512:2A445DF112F6A5112BA1B47B4045FD13A1D3089AE3973D74F9E6933DE8C7F70139AF0E5BDECAE55CCE124F67D7C6659F04F53A123AE700CB75CF1999366EE23F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/map.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('map', function(_){var Sna=function(a){try{return _.sa.JSON.parse(a)}catch(b){}a=String(a);if(/^\s*$/.test(a)?0:/^[\],:{}\s\u2028\u2029]*$/.test(a.replace(/\\["\\\/bfnrtu]/g,"@").replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,"")))try{return eval("("+a+")")}catch(b){}throw Error("Invalid JSON string: "+a);},Tna=function(a){if(a.Eg){a:{a=a.Eg.responseText;if(_.sa.JSON)try{var b=._.sa.JSON.parse(a);break a}catch(c){}b=Sna(a)}return b}},Una=function(){var a=_.Ws();return _.Li(a.Hg,18)},Vna=function(){var a=_.Ws();return _.I(a.Hg,17)},Wna=function(a,b){return a.Eg?new _.fn(b.Eg,b.Fg):_.gn(a,_.et(_.ft(a,b)))},Xna=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Yna=function(a,b){const c=a.length,d=typeof a==="st
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13562
                                                                                                                                                                                                                        Entropy (8bit):7.977014594516533
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PKDbyyYIQ9D0TCk1E5kUw97KQoVfSI3dPc:yIIq0THE5VwVoMI6
                                                                                                                                                                                                                        MD5:DDD4E12378CBF783A6091AD09BEBCBE0
                                                                                                                                                                                                                        SHA1:08C598E3559A843C1BE68CA098D89DDDBC3EE7E6
                                                                                                                                                                                                                        SHA-256:93C2E2A32252A904BA7E5D56421EDBA920C74D6D12BE1B3C61F90553EE4A9A82
                                                                                                                                                                                                                        SHA-512:1D57A5D39D81060176F536C93993D1139150FD27465254F55AB47BFC6CD5A268D9600D4A6C16206A48C571DE10674FCB71BB2AE4A8F2D46024C0590DF81C08EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...4.IDATx..gt]Wv&..s..... .s.3E....).T.r...*.....f..=.......v........UP....%*.".,...............$....Zo-R..;....|..\..?...v0`..1.1Cd.).R..4YF..CT.)...b$..B.l..$,..$.......].y..x..u. g.Qg..r.Ox...Z..L.W...nx.z....Y.%./..2K,.F...b...h..B......x.E.. .V...H..$.f.t.3%p.HA y...Pc....w."{...h}....\:7z....:x.Cb..!C.a"2G...b:....... d?Ln......H.@..G!.Fr.&7zZ./.R......c.>...2Cd..........#$..F.W....$....>..5..K];........}S).A....Ojb....T.P.{.M.h.i0D6...&....!..T_.`.....X2a..b%...9..c..~..}R"4DZ.....aA{.d....v.u|....o*..5.......&...V.~.i.........e......p(r.!....V....d.8......L>...5/.....-z2l..3.a..C..R....D..........~....:....eX......9....$..@...(eB....K..Bk.".eX..... 4D.@.....;pIw....A.......5...8.4H_.+..........I{..fxN.u...i#......{4E...........R......|..z.T.L....?...o...B0Z.+..GS.!..m....:...-...0..5...VrP......~..\.u.R0.J.?..k.........*.....9.b. 5.........3>...%....E...K.B.u.p... .r. .....`.2\6...d.4.?p.g_kC.ur>pHD.L..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35191
                                                                                                                                                                                                                        Entropy (8bit):7.974356297397052
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:udSY0iE6CjkA0hEFckdJuj7iVKZdg8oUp5KTGoO31vN:RHD0KfJufgKZK8bQTGoM3
                                                                                                                                                                                                                        MD5:DFB78DC566655E478841E8FFC01F48E2
                                                                                                                                                                                                                        SHA1:F60CA0B2E8CC83CEB186DA3808365211FA374F06
                                                                                                                                                                                                                        SHA-256:AE2C9AE85ABAC418CB50261D664ABA619389E4CA1CF6DB5ADA1BCAAF7F6BFC29
                                                                                                                                                                                                                        SHA-512:92A286E531B84FA5A8B9306474DBAE2C911DB661A903509169BD7EFCCA991D73CA0EEC7920A0EE9B1CB040399084DBD813C6D2BB6A01A7574D3427C0F73F0361
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/icons/icon-144x144.png?v=702635be26445ccf5e82625cb6012b20
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....pHYs..........+.... .IDATx....X....9;s?..|g...Y....Z....Fq....Ipw-...{q.....}.@..t.....\..+M..<...+...#..t.^...r.3..x.......yjv...-^..>6x........6x....R..k~Vx..%.....x.....0....x'......@3..d...... S|.l...M.i..>.1..Pb..".._..Q.*..K...u......o........zX......1\........,]...._"t.k..~e...m....?"...H......(-.aka-[..8.XOM..8.......j....-.j....y.*...P.B...T.*P.Q.Z...cT....MjJ.Q..Eh.*@'N.....W.~.<..m......8a.L.6.4a3..7.<q.,.7.2..FX'o.M.F.l.].F.n....S..1m=....%m.\..b{.Z.H_...k.+}5v....U...{3Va_.*..\..Y+q0k%.e...Y..H..8....e...B;...5.'..@ Z. ....?........".....g.....;....H.........3'@I..h.?......).@"...@./4.@.. .D.y .....B47@..}.....M...@.Gl..B..r!.8...M.<.W."U...b..Q.D..I.$.(.$..j!..*..y..(Ds....$.....0.H.z.[..=.....vx^. .|..B........ ...".i..@..!....OC..<^.;q/.N ..r...@."..._Y.3^H. ....iLC.1Z..4_.S...AM..b...B..0.....3..'l.......J...9...rI[+.h.l/$.ho.y!br.{:Bd.A...DD...@.'...?+!D.2.......Z.H..f .l... 2...0I..@?2...5..(..H
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13018)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13108
                                                                                                                                                                                                                        Entropy (8bit):5.3605311862606815
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ND5/HLZs9rzS38y/Egw6LPS+ThVaZxc4Qs7QUie:NDpL7bvLPS+ThVaHQqQ9e
                                                                                                                                                                                                                        MD5:ED50B73B52FCEE908102388B031E55DA
                                                                                                                                                                                                                        SHA1:48D2BD2568159373A2B38B375C5F6DC4D27B974D
                                                                                                                                                                                                                        SHA-256:F8A2A0A838B37F544632C74F1E4F6BBFE33A2D617DBF663AF7182D9801AE2DFC
                                                                                                                                                                                                                        SHA-512:9A730ED68F89110C256CC4F6F5DBB2007C0959BE0451BA8E94763CC3D1007EB8C47E533B53FD649B5D516516921F935A193EFC7DAD4F7C75186381968DAD4F41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/4a5f52ddaf42b455164b67336221deac32644d8e-4573cb81f2386789e46f.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[2320],{39605:function(e,a,l){l.d(a,{R:function(){return x}});var t=l(2784),r=l(22649),i=l(38538),o=l(54139),n=l(3797),s=l(42807),d=l(72014),c=l(91490),u=l(72253),m=l(33399),p=l(92924),b=l(53993),f=l(23336),_=l(2326),v=l(29595),y=l(11644),k=l(13749),h=l(5054),g=l(32587);let I="prod";I||(I="dev");const S=(e,a,l)=>{a&&a[0]?e((0,o.$n)(a[0])):e((0,o.$n)(a)),l&&e((0,o.Qk)(l)),"ke"===l&&e((0,o.OT)(I)),e((0,o.IU)(!0))},x=function(e,a,l,t){let r;if(void 0===l&&(l=!1),void 0===t&&(t=""),l)switch(t){case"HeaderWithBreadcrumbs":case"RefinedPromoBanner":case"SegmentLandingHeader":case"RefinedInPageBanner":case"TwoColumnImageLeft":case"TwoColumnImageRight":if(!e||!e[0])return;r=e[0],S(a,{call_me_back_product:r.call_me_back_product,privacy_policy_url:r.privacy_policy_url,call_me_back_extra_fields:r.call_me_back_extra_fields},"za");break;case"HeaderWithBreadcrumbsV2":case"RefinedInPageBannerV2":case"RefinedPr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):312465
                                                                                                                                                                                                                        Entropy (8bit):5.129292901004367
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:qek1SQISnAw+aXaGwx854fwX3JacsJEbqnBFIRvOokPKg+FHgUc:6RnIE5q2c
                                                                                                                                                                                                                        MD5:2FA2D56B03A5782C072ACB53B1E53C3E
                                                                                                                                                                                                                        SHA1:4E0A6C5107FF1AB2187986683E4E98A294AE5801
                                                                                                                                                                                                                        SHA-256:48F1BAC4D3C0ECD2427AF031E8631A6BAA561A724DCE5E4B421981AD4E64AA46
                                                                                                                                                                                                                        SHA-512:AA0A7D3FFE0A0D44F63BAA8B0A4790F9FA53408F3279CECB85E8AAC9E7D76B0A937E2147ADCEE1416B652ECF2BEA37E014E6A3326C31C57CE54581DCB67332BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/e753bced-b6ae68cf3b7c21d6c6fc.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[62821],{5189:function(e,o,t){t.r(o),t.d(o,{om_1_col_layout:function(){return d},om_2_col_layout:function(){return c},om_2_col_layout_content:function(){return l},om_2_col_layout_image:function(){return m},om_3_col_layout:function(){return h},om_4_col_layout:function(){return s},om_accordion:function(){return p},om_accordion_item:function(){return u},om_background_overlay:function(){return f},om_button:function(){return b},om_button_selector:function(){return x},om_button_selector_container:function(){return w},om_check_box:function(){return g},om_checkbox_accordion_card:function(){return v},om_countdown_timer:function(){return k},om_dropdown_field:function(){return y},om_dropdown_multi_select:function(){return _},om_form_dropdown_field:function(){return S},om_form_dropdown_field_wrapper:function(){return z},om_form_error:function(){return T},om_form_input_field:function(){return U},om_form_inp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):221427
                                                                                                                                                                                                                        Entropy (8bit):5.542661031318391
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:7javJYqOXGVVSvJhgT04WDagcIzUk6Es9OH95IL7pg5og3pO:XqOWfSvngHWvoI5ILFg5og3s
                                                                                                                                                                                                                        MD5:3CC49CC9F7B5884212F93DBCF492F3C3
                                                                                                                                                                                                                        SHA1:5E41CBA43C9D54B17C101AE400D1F711638C9C49
                                                                                                                                                                                                                        SHA-256:DCDC23CB77A999FFB331FA447B4A46F1BA7BCC6085E0D613C4AA1A67123F0863
                                                                                                                                                                                                                        SHA-512:20CB306C577143B0F463F1D68298E0EF8A6907AC8B6712F06F292C6B4CE02B07C03610FABA50278A60639D2C6103F408AD2E83E1F89DB86CFB646940504465D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=DC-6284216
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):312465
                                                                                                                                                                                                                        Entropy (8bit):5.129292901004367
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:qek1SQISnAw+aXaGwx854fwX3JacsJEbqnBFIRvOokPKg+FHgUc:6RnIE5q2c
                                                                                                                                                                                                                        MD5:2FA2D56B03A5782C072ACB53B1E53C3E
                                                                                                                                                                                                                        SHA1:4E0A6C5107FF1AB2187986683E4E98A294AE5801
                                                                                                                                                                                                                        SHA-256:48F1BAC4D3C0ECD2427AF031E8631A6BAA561A724DCE5E4B421981AD4E64AA46
                                                                                                                                                                                                                        SHA-512:AA0A7D3FFE0A0D44F63BAA8B0A4790F9FA53408F3279CECB85E8AAC9E7D76B0A937E2147ADCEE1416B652ECF2BEA37E014E6A3326C31C57CE54581DCB67332BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[62821],{5189:function(e,o,t){t.r(o),t.d(o,{om_1_col_layout:function(){return d},om_2_col_layout:function(){return c},om_2_col_layout_content:function(){return l},om_2_col_layout_image:function(){return m},om_3_col_layout:function(){return h},om_4_col_layout:function(){return s},om_accordion:function(){return p},om_accordion_item:function(){return u},om_background_overlay:function(){return f},om_button:function(){return b},om_button_selector:function(){return x},om_button_selector_container:function(){return w},om_check_box:function(){return g},om_checkbox_accordion_card:function(){return v},om_countdown_timer:function(){return k},om_dropdown_field:function(){return y},om_dropdown_multi_select:function(){return _},om_form_dropdown_field:function(){return S},om_form_dropdown_field_wrapper:function(){return z},om_form_error:function(){return T},om_form_input_field:function(){return U},om_form_inp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10811)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11030
                                                                                                                                                                                                                        Entropy (8bit):4.95189857563394
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0KeEAY+H5AmpXm1eNNec9xM+se5S23AI78CBtEVGzhBt6TT6F8BtMHetKetdm7IS:BeYOpXm1aS5ZmbhzXdQuCKCLbe
                                                                                                                                                                                                                        MD5:5D9F382E96CFB6A220AB532D049206AA
                                                                                                                                                                                                                        SHA1:CCE9BA24AE473682719DA5FB87C7925A84CF3475
                                                                                                                                                                                                                        SHA-256:245365D1CEE508C155E9C6AD7CB85F99B819C7AFC8D26F6478BE39705856F074
                                                                                                                                                                                                                        SHA-512:2DB127CE746A4CCED1BC2C99B913FA8E9B45A902C30C61ED7B997B393C395F5F780777B8D22CA82C60548A948967C82AC066901578649A3A6284561E1F87858A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/vc_accordion/vc-accordion.min.js?ver=7.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){"use strict";var Accordion,clickHandler,old,hashNavigation;function Plugin(action,options){var args=Array.prototype.slice.call(arguments,1);return this.each(function(){var $this=$(this),data=$this.data("vc.accordion");data||(data=new Accordion($this,$.extend(!0,{},options)),$this.data("vc.accordion",data)),"string"==typeof action&&data[action].apply(data,args)})}(Accordion=function($element,options){this.$element=$element,this.activeClass="vc_active",this.animatingClass="vc_animating",this.useCacheFlag=void 0,this.$target=void 0,this.$targetContent=void 0,this.selector=void 0,this.$container=void 0,this.animationDuration=void 0,this.index=0}).transitionEvent=function(){var transition,el=document.createElement("vcFakeElement"),transitions={transition:"transit
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6409
                                                                                                                                                                                                                        Entropy (8bit):4.056610854692285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:+TADhDC9/sHHEp5WxMyGVU+T9X5WxM7U+T9X5WxM7U+T9X5tU+T9X5WsP:+iCye5W2n5WKn5WKn5tn5Wu
                                                                                                                                                                                                                        MD5:61B2B7D061DEA7DB834592A808753792
                                                                                                                                                                                                                        SHA1:148DB0582BAD9CAAE1B91501F117E170781FF6B5
                                                                                                                                                                                                                        SHA-256:8FF376D408C12F698039F18D093CFAEFC536F32565CB916FB213BFA951457B8D
                                                                                                                                                                                                                        SHA-512:4FF86BD5CCECA5BDFD9F1A812C7B909A616A7F3E0AC4463A9B622680C99460198DF89AB4E691BBA3F0B30AB03163F2B10D0067ACEC66106FADDB831AE37F0B2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#c)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="c" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#d"/>.. </pattern>.. <image id="d" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2326)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2545
                                                                                                                                                                                                                        Entropy (8bit):5.093181077868054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:fcm3t2r5mbMKQqswasDsfhYeAVx4SyAhePPE+J024z5zmh:0CtTMv4xSAb2X
                                                                                                                                                                                                                        MD5:5154089FD64969C0D5F9ADACD6CD4DDB
                                                                                                                                                                                                                        SHA1:F1C67073FF64F4E90CA4AF76C7996DB3B16AAE79
                                                                                                                                                                                                                        SHA-256:BAC6AEC1C0D24E1843909CD14DF9D21208D7E92D3EC80F2A563160375946B4AE
                                                                                                                                                                                                                        SHA-512:6AB755B32C9B5BF6F98ACF7E3DCF1D65CE91BF4384A76C53C51FB86F61E2C631FAD1D4DC4FA90A850809F20407969DB9FBA6036E18CEDBCAD54EAB7197B3C4AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){"use strict";var Plugin,TtaAutoPlay,old;Plugin=function(action,options){var args=Array.prototype.slice.call(arguments,1);return this.each(function(){var $this=$(this),data=$this.data("vc.tta.autoplay");data||(data=new TtaAutoPlay($this,$.extend(!0,{},TtaAutoPlay.DEFAULTS,$this.data("vc-tta-autoplay"),options)),$this.data("vc.tta.autoplay",data)),"string"==typeof action?data[action].apply(data,args):data.start(args)})},(TtaAutoPlay=function($element,options){this.$element=$element,this.options=options}).DEFAULTS={delay:5e3,pauseOnHover:!0,stopOnClick:!0},TtaAutoPlay.prototype.show=function(){this.$element.find("[data-vc-accordion]:eq(0)").vcAccordion("showNext",{changeHash:!1,scrollTo:!1})},TtaAutoPlay.prototype.hasTimer=function(){return void 0!==this.$eleme
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2020:03:19 10:58:48], baseline, precision 8, 160x140, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16497
                                                                                                                                                                                                                        Entropy (8bit):7.18833779071722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:vi+nZJeKdZFzNYNg7l4GnwCT1MUhku3IuGVj4:vTF9Yyx4G35hlIuu4
                                                                                                                                                                                                                        MD5:539AB7DD6FF46B3A288EDF6B9770805B
                                                                                                                                                                                                                        SHA1:8657F30258C16D79FF7EF675D89344DDD108207F
                                                                                                                                                                                                                        SHA-256:A7165B5E98EEE9A0525099263639DF91D2E9DD14CC3E7B8C17BB5BF9D88B1366
                                                                                                                                                                                                                        SHA-512:759E294BC36C99847215DB4DE5DF6E2C08D1CAFFB93436201FBB194422D781FE59C975EDF91EC50D013DD65E4763C01A56830FFA2B1CB8294FDB58409FFD0BDB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/Judiciary-logo-160x140.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....,.,......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................,.......,....Adobe Photoshop CS6 (Windows).2020:03:19 10:58:48..................................................................................&.(.................................y.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I....s...\.......JB"....$IV}........ ..'h.k+..:.....e...zS-..`n..j....24.._
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2545
                                                                                                                                                                                                                        Entropy (8bit):7.144078312196678
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:HKJqZ5vxZv9ud9c5674XCj1MWBXqSP6kn6daLzvBEKP:HwYJIdGU74yj1RXq9k6dafv+
                                                                                                                                                                                                                        MD5:4B3AFB84B2B71EF56DF09997A350BD04
                                                                                                                                                                                                                        SHA1:ACCDAC8A7ABEAB0E21C49539AAD0A973ADDB28EF
                                                                                                                                                                                                                        SHA-256:9034D5D34015E4B05D2C1D1A8DC9F6EC9D59BD96D305EB9E24E24E65C591A645
                                                                                                                                                                                                                        SHA-512:D65078B5D13873ADB363472B5C358F6B42C128B530F8FEBA9776F8E4906CC97F20EE7BF1E823336CDA8049147A9C7FA5E4016F07F96EC154F3774FBDE1A564B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/revslider/public/assets/assets/loader.gif
                                                                                                                                                                                                                        Preview:GIF89a...........................................vvv......hhh..........................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (475)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):631
                                                                                                                                                                                                                        Entropy (8bit):5.601363392488449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:hYXdqJmWdkJVOFh7NwbtAEWrkEZqfdg3t4ouKJVRkkJV7NVWxXgqcMNZ+IQL:hYuhFhiyEWrPZ3t4ojJVwgqcMNgj
                                                                                                                                                                                                                        MD5:AC83AA0D45091351B0895D79CF272DF8
                                                                                                                                                                                                                        SHA1:BDA223F1EC37969B2D21FFD8D2F1BAAA8C0062F2
                                                                                                                                                                                                                        SHA-256:B1C3757E9B14CC9037304BE8AA0774D33460D7C2D17EEBB7EFF85EB7CB8E1EF6
                                                                                                                                                                                                                        SHA-512:EFEFB6691DC2647B81ED46387827AEEEE9D83DDD6C666988DFB6600A6487009A51ED7C98888F0098EFF3EFBF90F4A639B48588B492B9577689417B72BD61ADC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.<script type="text/javascript" src="/ruxitagentjs_ICA7NVfghqrux_10291240606133530.js" data-dtconfig="rid=RID_-1211573501|rpid=747755999|domain=oldmutual.co.za|reportUrl=/rb_bf62395jrv|app=758df225e0a5f494|featureHash=ICA7NVfghqrux|rdnt=0|uxrgce=1|bp=3|cuc=uyrysny8|mel=100000|expw=1|dpvc=1|md=mdcc1=a#changePasswordDropBox ^rb a ^rb span:nth-child(2)|ssv=4|lastModification=1720717479103|tp=500,50,0|agentUri=/ruxitagentjs_ICA7NVfghqrux_10291240606133530.js"></script></head>.<body>.<pre>Cannot GET /om-api/search/quicklinks</pre>.</body>.</html>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31000
                                                                                                                                                                                                                        Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                        MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                        SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                        SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                        SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/css/font-awesome.min.css?ver=2.6.3
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 170 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3067
                                                                                                                                                                                                                        Entropy (8bit):7.633795122260085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:mRZSvnNbaVV8JvKvKDVFCeYsMNd5C0CopIDd2/QvY7mig0oxv6aJcxWgtUG4lwII:myEVOVFCeYsb0CVdAeY7mbxDPguXwj
                                                                                                                                                                                                                        MD5:AB0DDEC7D7EA0500F909DAD125C9ACC3
                                                                                                                                                                                                                        SHA1:FEC5A23F564CA8F521B1A24162049DC11FF5445C
                                                                                                                                                                                                                        SHA-256:779E88FEF4EA72314A25CFDAE607F7A8DD3D34174B99C99D1D3A003AB7F0D0BF
                                                                                                                                                                                                                        SHA-512:CD1C0A6FEA0431717FC2E6DD7601409C3BAC39F0A82A3BC931D96D77FC71633E8360B61195A389842AA8F3D098091BD8257A018B3D1B8C8454B1F2F782830D12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............*.'....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2F0BD7FCA65A11EBA27587FE60F71F10" xmpMM:InstanceID="xmp.iid:2F0BD7FBA65A11EBA27587FE60F71F10" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A2F9FE42A7F4884A47E4E9476B04F1" stRef:documentID="95A2F9FE42A7F4884A47E4E9476B04F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Qo.....IDATx..y.Ue...q.qIMM...2..l.2s.?L*.[.h1..VR.(......m..$0...$.....)..l13+LS3.G......w0-g.w...r.y..a..{.;...snU.Pp.Y..E...........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9828
                                                                                                                                                                                                                        Entropy (8bit):7.9776130183943925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:fEe/f9p5d1L4sjJzsm/7wIClVqJH3i5k0pud/9aqF/pr6HGnitQ:ffH9pL1LTjikkUJHQ9pWIg/hn
                                                                                                                                                                                                                        MD5:9ACDE160063B2AD924FE8E2E5F063EC9
                                                                                                                                                                                                                        SHA1:A0DECBF54B3147448E07D71B94D536569C50A5AF
                                                                                                                                                                                                                        SHA-256:9E8B8AA7AC27BE0A972A9DFD98B52316184112C9F644813B6783F78E77435601
                                                                                                                                                                                                                        SHA-512:566171DFF07DF36289AF7FC2136FF33FFAF331102430FE952C079353E35BCF24709882C1EDC90BACFAB98EF5E03791B2092DB384E473DDB9529E70F651401D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF\&..WEBPVP8LO&../..?...:..$.w.J..\#7I.nc.V...Ii..<.*j%{d...Ul.J6.!hC>..O....7..Jh....X.C3\..D......... .p.A."..&.p.t...;....A.....R..*=&$.$.%x......$z.4..`.{c...p.K(..qT....<f.L(.v*.mo...m......i.m...o........P.I................ySD.!J.SU:...#.p...$.Ou..Da........a.....e.4.U..\&.Ny..D4ux..%....5@..o..L.D..F.&.A ..{.x.._t-8....Q.)..Q.qHy}k.......`..A.(8.....I.....e..y1.W1.C.......pa..6+#.0T...%.B:....|...$.....m@D2.&...p.....u..O../M.*.....KH..U4..Z..6..`"@,z.IV,d.l...`Yfw.H@.zc...q.....}.Z_...D...O.5B7....8 "&>=\..P.N...[.:4x........V....J_#..<.........s3.....u.m.rK.8(....h.&..s3.9....6J..^0..sg.?'..D}...*?0.bM..7F.n&.........B&.CE.....$o.M.%2...@R...x. ...&....LX.....l..aAx...xv8.R1...._5.bA..qP.-U(..j$.j....?../.X......CC...[...ww9..........<.O.w.o..\.;....S.K...|..{Y..4`..6..w&.sW.(0..&./6....)........5.!..n.J3...}..{Y.!>^....+..L...GMJ`-0.1.$.G....XkK.x..wS4.y...oi........D....X.N..la......".sCG....ZM.......'...8.>.........6o...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (998)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):81812
                                                                                                                                                                                                                        Entropy (8bit):5.630611294359096
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                                                                        MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                                                                        SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                                                                        SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                                                                        SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://s2.adform.net/banners/scripts/st/trackpoint-async.js
                                                                                                                                                                                                                        Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13780
                                                                                                                                                                                                                        Entropy (8bit):7.976165008465794
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:jD/wYXo9Yq8FcNy73gCmeGtT4CIXdr/QL5AKNkn668:XY9hjNyCeGt0P/kea
                                                                                                                                                                                                                        MD5:4BE6F3A329179F0C7456EFE5EBA93C8D
                                                                                                                                                                                                                        SHA1:82D1D3558E4F71EC9148ADF7E2D281111257C653
                                                                                                                                                                                                                        SHA-256:47B478E92562007070E607B5ED4BFE07AE9DBCB0330112A0768668C5E880B613
                                                                                                                                                                                                                        SHA-512:A73E74F33E75DBD8CDEA608ECE5452C1CFEA15FCDC803A85E961F683DF3FD4EFD22D958328CE99420F323AE53772F61FF4FAC779A7F3CB48E655205227E59A64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.5..WEBPVP8L.5../..?.'.H.$...-H23.....gf..{.o8.$I..!.3......1...F..&.ww..:.6w.x~./..m6.... .:...mD....$DD@.(.... .. .j).`.,3..9.....[H.O....O...G.HP.. ....,..h...j..M.biZ,....L2...<...........&>...J...%......'.Z0.....2..0`....H>A..J'....t....<g7^;_....u.~.(jKQ{6.'~.>..T.P...On......I^%K.L0[_m.%m>.6`.@x..]X.8K......>.h4....}....(.V.f.h.......~..,k>.|.a....;..j_}...xb!....eK...y..h..,H.O....D......F...w.&...1.:......u7...".:..g..)..y)y: d....B.....D....{.?..~.h;..6-.sR...Q.LU.R$.hr..."....`..'.V./...w......Q.%......h9&"..N.>.....4?......,.t .p...wr..X....G'c=".5.A:P......dv......:>....g.q..+g...-|\_..... ~........!$..c.#....L......&.h.D..z]..?.,8.X..5+.I.ot0.5..ci..Q.D.|:!..jxz.V2R....>...Lk..G..o...m?....4.A.....1gW...#s.O..Q..[......1YH..N......D92.....D.1.j...2..7pr.)4..n....b....u.....Z......A...@].....k.. ...k..(A.$MUv......$.B.MP.00v.;.....(...V...V..w...H.........<........kA.Za..$.1.P'.z.oG..I...){..Q...........J.....6.....<;V.W...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5520
                                                                                                                                                                                                                        Entropy (8bit):5.07877659735423
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                                                        MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                                                        SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                                                        SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                                                        SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6570
                                                                                                                                                                                                                        Entropy (8bit):7.959587718126053
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:tU9wqE+7zjZmYhc4RiVWMdcnxbWWUPnBc9oY4lrFS0/5olNB7ygVLWPHW6Rmn:gzjZmY1RicRRWJBcylrFLYNB7yVe6Rmn
                                                                                                                                                                                                                        MD5:CA56C4459019EFEC898EC0CBAE5BA850
                                                                                                                                                                                                                        SHA1:88FA1CC450980D54E7A9318503D636EDBB5C1C14
                                                                                                                                                                                                                        SHA-256:10E7826A40DD74C5BEBC421AEEB0C668B026DEC78E9BFF3009B8672AFC26DD45
                                                                                                                                                                                                                        SHA-512:F0347777BCEE8DA4A32925621393490D098EA28C8BD91A544BB6F857701F1C03436444C383F557C2C8DFCC289196575946FF2E9D9986ADDBEAE1D45751E7D1BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38403!3i38462!4i256!2m3!1e0!2sm!3i698446481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=127523
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..?...(.$E..c..l...a.om0.d...l.h.........Ml[..UP..Z....T`..y.c....`.@..@&..........v.{..................K..7..H....%^i......2......M.z:[...l..........E([+.$..53H.=J.|!......b..v..?;H.....E..$9U4..AD.|.....%..%~..$...k.X................K-j....C..T.v.Q....N.0.$";.$"..i..AGXc..%...jJ...Qi.;a....z..g.h.A......'..#^.....g...`...}.f3.:.`.........3k`T.P'"]..~.:.}..%#.DT.mpL5.....6sQ..d.P.:.`...}......O...S.,..Q.A.....N^.......YPw<..Og..N..I.R..;..@d..".i.O.a.d......t.v....8...w.#B..<&..S.L.p..Cy..3.{.8.I.6..W..{.&.5.k. ..V3..k)N..|.R....gl.'.E.RU..c..E..k........BnoU8.N%.K...H.:........A.".U...T)*.p...=.$5<...t.....+2..DM.wCiE%)..{iQ...F......]e..o...D~............f.6.<O?.k..o.vk.5...`s<..:..}..F.S.\Z.WK.C:.8*...vAy?_y[..V....I.Q)..>..v+=.23W.6...=..JC.un.....1@.|..]j.O...XhG<.....h.*:..-<.Ajb.;h.r.hT 6?m....h...Q...PM}1n...I.....o-=.2..'..b.,..t.-S...u.K[5....U....v7dd$r..'.G..%p..%....A......y.).g$.3.u.r....T.A..'a....a.KY#.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):191257
                                                                                                                                                                                                                        Entropy (8bit):7.987519080530683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:x4+qcIMueVBMzE5ESQYJc3ijYPTyUiVDKqL9BJMZ0bHc/aYguh5R4alJo/Xquayf:2tlMacQYJtkPWKcKscijuh5RdlcquaEV
                                                                                                                                                                                                                        MD5:5D848902535B9A8A48A2B46959CF7A58
                                                                                                                                                                                                                        SHA1:8ED8B8C15FEA2CB0DDC1B47EF8CC0092BF34FD8C
                                                                                                                                                                                                                        SHA-256:817FA33EE2EC80C3EE890D9D5B4EED4C5C6291C814060AF619095E6154230FFB
                                                                                                                                                                                                                        SHA-512:E50C87BCFF6038CA21776BAB9A2F5C4526E2EFB8A06AF348EBA5F25B2FDC3F2A1C48AE343901057DB993276519B2371D9136A9A8759EE42C5EF954F23130FC94
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/04/Vol-44-No.5-FebMar-2023-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..w`..u..y.."..{K.H.m..w...g.6m..._osow.....{.$M.6;q.-ko."Eqo......@..)..h.I.MhI...x...>.9.{....0(..2.(.G.by..(..2.^F.e.QF...(..2.(.z.e.QF.eB/..2.(.z.e.QF.eB/..2.(.L.e.QF.e....2.(.L.e.QF.e....2.(..2..QF.e.Q&.2.(..2.^F.e.Q&.2.(..2.^F.e.QF...(..2.(.z.e.QF...(..2.(.z.e.QF.eB/..2.(.L.e.QF.?...CP.O...@..tC/L|QD...L.eB/...)...P0...F.Q.&...v.Y..j).P.?6...0..P./....=..}\.....&2....=..W...6b1...UF...(.......M{h..#....t.o...{6v....<Pe.X..D,....8..;E...(h.^z.e.q.u...[..2.^F..d....O.....6.'.....n..(..a.Ty=..i..Ly..(.z.e.S1..sjp.Y.1K.]..lloe<...s.N.1t.z..x6[..2~,PV...c.P"I..Om.....$Id..Vv.m'.H.38B2.ed&.r...2..Q.;..n0...X.fc{+.\..`.g.....O[}-..36..w|...G/.L.e....A2..).G...V+.u.8.V.gB....j1.p.H*...Wy..(.z.e.#..0.%S.....4. ....k5.|...)N....{1.Ry....@..Y.....L...n.)*....Q.......<Xe....2.....<&.}..L....f..T..U.....2~. .......|B....9.. YE....u.%./....^F..PB..2.&&.=j.7.....Mky..-..=SF.B_6t]'..a.eLoS..l^!.(.m.r...+E..W....D7.DA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1397)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2370
                                                                                                                                                                                                                        Entropy (8bit):5.303524103095193
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yMjDJX1QKCmQdk+Rx1QJ21fiIJZbGmyU5r29:yMDJX1BCmqTx1QJSfymA9
                                                                                                                                                                                                                        MD5:425154798626DF87F1CF6802197AA08A
                                                                                                                                                                                                                        SHA1:60CE579D2BDEC09EC23D6F734930CA1F1C3892D5
                                                                                                                                                                                                                        SHA-256:87049BD0D383675B1D03B3ED75033D808DD5950E522220BACF98562A12C5B518
                                                                                                                                                                                                                        SHA-512:AAE0CE57290A18FE53B45D46BF1294BB96B28239B7441FDC4BAA20A75998D32EFBF7481200EDB887E08B463CEF87D9C749E00AEF339327BFE3A6937AC8D5050F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d1795.1649929215207!2d28.189454758165223!3d-25.858614595898214!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x1e9564313a460261%3A0x38618b8f7d7eec!2s1287%20Embankment%20Rd%2C%20Centurion%20Central%2C%20Centurion%2C%200046!5e0!3m2!1sen!2sza!4v1619370431267!5m2!1sen!2sza
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="nssVTq9YjdhiZ8pW57KXVw">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["2203777755261567585","15869850731511532"],"/g/11c5pj244q",null,[4036381150,281905491],null,null,null,1,null,null,null,null,null,null,"gcid:geocoded_address"],0,0,null,null,0,null,0]]]],null,["en","za"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"RFOWZrqNB-6qhbIP9bCAYA",null,null,null,[
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):50
                                                                                                                                                                                                                        Entropy (8bit):4.853660689688186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YSAjKv8Lt/1ABXTGYAP:YSAjKvax1ep0
                                                                                                                                                                                                                        MD5:5D3E2B065E7329B02DC00EC99F8F5916
                                                                                                                                                                                                                        SHA1:C519200AFEA90748A0A85B1D440E4E75320E3434
                                                                                                                                                                                                                        SHA-256:7826DEB00A68502143D2096FA482BCEE147B7925031050B287CC75B05EF950BE
                                                                                                                                                                                                                        SHA-512:6D969858B36117C7AF6D48D96D32ABCE5A9CDDBD6CF4838158CF1996758787729D38EA213548637BBD3D958F5F84939C2DA406EABE8E3ACF79704E6E844C753D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"webpackCompilationHash":"513d26cfab14815e3c79"}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9434
                                                                                                                                                                                                                        Entropy (8bit):7.962336155404301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:L7pCpZiR/9Gdf+tAgK6dSU3f+iiUYTmtlevnJEIy0MjOHu:L7pKIqdf+u4SUGWYytleY7OO
                                                                                                                                                                                                                        MD5:6DE926AE6F14D0383F9A6433E24BC0F3
                                                                                                                                                                                                                        SHA1:7CDDE94C315DC11D01F0CCDAE98BD9D7B48AEFFE
                                                                                                                                                                                                                        SHA-256:D4EEF887F09BE25D7588088B500A50FA9A67EE2438F55F207F1217E7598DE021
                                                                                                                                                                                                                        SHA-512:069BE264044B636E37BFDC13447D962EC233C1244CD7F0215BF0C3DCDDD44FD29277EE5B67DCC21DE13B7C212D307F4071474B499462CAB22A42382BCE0EEBF5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37864!3i37676!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=22565
                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8L.$../..?...*..D......?N.._....$..0.. ....y.Q.m#.?..d.C=.....U.....C.". B.. . ....c..;.i.R=.#c.1.c<....02.Y.IO.......m.@.A.\..$f.....8@@...... In.f.....O..>`z:.....R..s..#.a....R-.#&.*Nr...dPJml.m...g.4.+.&e.c.l...!..^B$...."=.@9E.@.g...@!",...r.l..mg.j.......z.Y..LB..v%.U.`./.+..<7.0...H...v..S.0...yjHs.d......{.i{.g..W.\J4C]...J..d..B`.,.g$.3.y!.......g..F.<..%.k.X.2...3.CY......kT.:..2.!.)......+..&......e.q{..4...l3YV...<f.y..3N....c.rm...6C.n:z....eS9....g."0.0n...n..`..9$./ .6r.....y...\...R.=......S....b*...?.#.iY.]6.<.e......!|8.Jg.......r.z.S...0|8.G....~...#[./........F......b..y..h..s(.....`y..@n...g..z.......}........s<G..bJo....s(....{~.#d.l.....O.tY.`.l...p....g..o.&.1...*#)...5ZIV.{%..O.0...B3.............hz.W..L...k..X......QK.....Wb.R....(...+G...b.c...@..y..2.....!./.j1.Fz..;.+...%2..a.Yu..Gq.......X.4.....W.S..c..Sm..F.e^v.*W....,.B]e#~.<...%(..........v....B....^\..........GYj)...:..kQ..F.%.=K|.2......%..f..\
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3440
                                                                                                                                                                                                                        Entropy (8bit):5.436587436183293
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:AOOLlwOOLZFZOhOOLMOOLhVc+udOOLSZNAOOClwOOCZFZOhOOCMOOChVc+udOOCk:qlaQh2tsSflDQ8PtRST
                                                                                                                                                                                                                        MD5:271DF944CB7FCD58AE84621401368441
                                                                                                                                                                                                                        SHA1:679389DFB7A8EA4C963202EB710E19D0A16230E3
                                                                                                                                                                                                                        SHA-256:1076D5BB7F1896B00CA2E5FE084F70AF57C528D2B01EF24D986E4A5941BC270A
                                                                                                                                                                                                                        SHA-512:ED60B863951953E2A80A0EBD44EE13D9F5B0CDE04F853342150205E18DA86EAD84B64D1295D8235A01B890439A4B9786726E1C838D9EA1564D9A0E3F18B1DFC9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Montserrat%3Aregular%2C700&ver=7.0
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10749
                                                                                                                                                                                                                        Entropy (8bit):7.949409468199984
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:R845Jf697Lf9l4oRfJDtH/+xISf0R3/fVx5zw8N4:x5VmTb4K7tSf0FTOC4
                                                                                                                                                                                                                        MD5:FD341AC208356FB325DA72F305F35D0F
                                                                                                                                                                                                                        SHA1:AFABAFDF5D730FA85C56C378B25BCBAF53395547
                                                                                                                                                                                                                        SHA-256:ABF3D91416DD617453DB6223079BDEE3A4384B06823AE0005CFAC7E2619BFD19
                                                                                                                                                                                                                        SHA-512:E8360261F3DA58737AFC4DF363BBFA0F9C684A6CE75EA34BE44D74A9A3AAF7951B117677C3DDECD41E305C56D96BE262DDF2BCED233247103EF77A931C3A4E97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/logo1-1.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:1BC95A5CA42811EBB0A99F71838A482F" xmpMM:InstanceID="xmp.iid:1BC95A5BA42811EBB0A99F71838A482F" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.8q...& IDATx..}.xT.....3w.I&{.....a..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16401
                                                                                                                                                                                                                        Entropy (8bit):7.972127455344282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Og3Ksoi1ihJsFzn3Q+G1Kle8CLKQ3I1xR/aKX:Og3KfwFzn3RG1KOKQ4r
                                                                                                                                                                                                                        MD5:64159147F6921ED3648475DE0F26A328
                                                                                                                                                                                                                        SHA1:83C1C0846A3C62E67021B9BCD24C15ABD6E59074
                                                                                                                                                                                                                        SHA-256:30146F2EF69C0093B48F25119CACEE5F274048C1FD28B142A63EA28A911DA121
                                                                                                                                                                                                                        SHA-512:3D7B081FB05074EECDD6688E157339BC771B2A0FB0BC8F23A2B288E2B5FCD79B9599BFC4A7AC15F48616A5B4731F46FA5128BC416A509A55CF33A2B4E293BE57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:FEE7F6C4A42711EB8076E38E1BCF1680" xmpMM:InstanceID="xmp.iid:FEE7F6C3A42711EB8076E38E1BCF1680" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_.....<4IDATx..}........9NN...(."..`
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):235475
                                                                                                                                                                                                                        Entropy (8bit):7.990272838738716
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:/qnTua+sgqM4+OoPMU76PUEcqu8vFEb5owfZQ0PIVpCjnVObRQ:bSzoPM461wVb5owRbU8V6Q
                                                                                                                                                                                                                        MD5:BC79FE631584E45EE775F9BC984E4CB4
                                                                                                                                                                                                                        SHA1:A60B691894CA3E3979DB26B30095089F3F20884A
                                                                                                                                                                                                                        SHA-256:FA730E2653754761B565A23D106DD6A30DAB81541551B9BD072CB19DFEBD4226
                                                                                                                                                                                                                        SHA-512:24DC35A9D51BF7953C38EB891FAAFF859C90F56166353AAC9AC1688E6C45F17E2B9140590336FE0DA6F5DEA3737D1C3FA89FB17E24E445A2D15F3116010B0613
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.$yz...a.gey...w...ovvG.u...BB.~.8.....;....p......B. .......L.......J.....#..""#.TW........o|.c>..|....%.......M....K.b.3..#....)......%...9>%....#.....m..c.[....... ....[ js.l|!....H|/!.gAJ..*=...n..H.]G..../....]-....[t....N....{.....~E6L.....a.D.......-.s.m.+.........&.uK.....+.V.{V..>&).$...l...cd..7.I.}.."......w<..+......h.9..s-..ii.m.%...6..;.&._}......-.\...#}.s(..R.....;..C).D.fZ....?M.....V{4..~S):....i'Q...ws.pnc...Wv.E.m....3..v.....m.....'.....~..1.g{..#.B.7R.V...U8>.57.D...A'.,l.l*......>......G:.l9.~....t.........et..........D.5-..!},.....].0.B..%.Ku........H...3.b....v....p...<.!..N.9..#.{A6x.^.\..&\..>....n.A.......;..fHm..Bz.Y.R@ly.r.-.=.....u.t}XsM..w...<M.5...G..z.Ab......G:......w&X.)6.L....G..r..........t.....j...w.e.E....SA...M<3.....w.Lo..dk...X..@.....u...k.6..R...n\&...s*.R,......+Q.s.k.uA)...h..>.k. .y..]..X.G@;\k).....p.S.U....Z.4Z.-..l"..l!...;I.%,.p;|.|..j...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9150
                                                                                                                                                                                                                        Entropy (8bit):5.434001448961487
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ml2QhKtYSplVQy5tfS0loQTEtmSblvQMrtFS+lSQ1OtcST:yVuOaHaoORM
                                                                                                                                                                                                                        MD5:D46FDDFECFE9259731762CCD45030F56
                                                                                                                                                                                                                        SHA1:0B08720E25A0E620CDB1E302977BF927BC27F5DF
                                                                                                                                                                                                                        SHA-256:AAD0A78261F585BE01D00C788E7EDF435644E13FD762C5E591FAAB1A1958026A
                                                                                                                                                                                                                        SHA-512:321531EB082C035FCE44E692A6C75835EDDB4A0222FC5DBEEBBEEEE0921A8AB25F13265291997F2D83BD1FE168D16B117C7D13FE43D70184920B7A7F464BF591
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Montserrat:200,300,400,500,600&display=swap"
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 71 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1784
                                                                                                                                                                                                                        Entropy (8bit):7.284799449720337
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:+1hGHWwjx82lY2T3T0VRN4S3cyJ3V6HCAEGnTom9YRmVy20ThUzujludfG2viXlj:EJNn2U1bJ33ITbYRmI3rZaf3v4R
                                                                                                                                                                                                                        MD5:8F6C29878CACE783CC5562C9D68F7DAF
                                                                                                                                                                                                                        SHA1:CF2F7FF49F623F640AD4DB46F3C75F239D9C2898
                                                                                                                                                                                                                        SHA-256:938C14248CDD68CD6D104210D92604A2DE52BCAC182D050F4B7DAA4333B102D1
                                                                                                                                                                                                                        SHA-512:2FFCDD34C91851C8F1998650DAA74D7593B40BA959A695ECBF69B620FD87C72321C22013ADFE37F1B9C5DC560EAE5C7504778FFC827B8740E91B443EC31D4E92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...G...F...........tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:192D6E89B37D11ED9652C53CFE29F583" xmpMM:DocumentID="xmp.did:192D6E8AB37D11ED9652C53CFE29F583"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:192D6E87B37D11ED9652C53CFE29F583" stRef:documentID="xmp.did:192D6E88B37D11ED9652C53CFE29F583"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.$T....hIDATx..Ih.A...3.c.......G..Do...Q."^.5.A....I.. .;.M../9.....Wp_@q.q.,...70.{f.f.....#...t}..z].X.m+..h.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 77 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2116
                                                                                                                                                                                                                        Entropy (8bit):7.853614843528572
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:fmM4aoFbq9mfonvk/9pT615fPagAO5SpmlRPDK14:fP9mfIvk/9pExSPO4ovPDQ4
                                                                                                                                                                                                                        MD5:38E3A4490CCB71262A13F7CC483A0892
                                                                                                                                                                                                                        SHA1:B26F659D8EA237DD6E4078BABF1B322B2AF485B2
                                                                                                                                                                                                                        SHA-256:ACF82BA03A64E594ECF37F7D21746E9931CCA18C016C0C92BFBFB29F2A8F9480
                                                                                                                                                                                                                        SHA-512:A9C76F9BE71AB12DF26FBD6328002BC8BC19BE43BD03AC1F0F84C5469FB9F03C299B8B83F1F864FD73EDB28525A88101D5072D80E7B348330C733BE08A3C22A3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/02b-1-77x50.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...M...2......}V.....IDATh..}..U...;.n...s..n.S>.T... T........5.(.1&.1Qb.."..b.)..?0..(5D.vQ..8H...-......l...v......x....b....g.y....g....+....+....O.%.I...y.....Q`...:..$q..t...[...p4.;.8..'.%......D..k9..:.7.o.......U`/....a.p....&.j.^.\......v.....%q......c..}.p'..~.......4.......h!%.U1...-....._.|.x/...d....w...=.>..8<......<p..D.O.4...n.>....X........+..Y.y..................<g.<..N ..c1i.z........D.[...X;.n..@...hI...+..MaA-.j.@WF..$pA.5.V.].U.X=[L[.|.Xd.w..9p#..x....y.....5.{.p..m..bR/..8ayv..A`.l.V6X...x.cA......m..n....v...Q.H..R.B.....~..L..eos.W...|.@...+........~.%q.]....Xi7]...S......Ie.;. .Nk.$...n.x+....z.8....h.).5..e.....bY.%.o..^2?.N$q..R.*.?..ui.......E..b3.;.I.>....ZY..9\8..n.m".Y...$._.......1.....)....c.9.%/.2"w....G.+wg.e\!....[.j#.D.....D.i....i.^.;@...d..Q...s.I.:.3.6....]..I.]I.BK.y....(.Z.../.h.P.]..J..I...At...R..;,.r....z.%.W..A4...&.DR...O71N.....u..pu3pm....AT..??9...Q..GT...m:.|..L.5m..d..na*
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):221427
                                                                                                                                                                                                                        Entropy (8bit):5.542661031318391
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:7javJYqOXGVVSvJhgT04WDagcIzUk6Es9OH95IL7pg5og3pO:XqOWfSvngHWvoI5ILFg5og3s
                                                                                                                                                                                                                        MD5:3CC49CC9F7B5884212F93DBCF492F3C3
                                                                                                                                                                                                                        SHA1:5E41CBA43C9D54B17C101AE400D1F711638C9C49
                                                                                                                                                                                                                        SHA-256:DCDC23CB77A999FFB331FA447B4A46F1BA7BCC6085E0D613C4AA1A67123F0863
                                                                                                                                                                                                                        SHA-512:20CB306C577143B0F463F1D68298E0EF8A6907AC8B6712F06F292C6B4CE02B07C03610FABA50278A60639D2C6103F408AD2E83E1F89DB86CFB646940504465D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":1,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38590
                                                                                                                                                                                                                        Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                        MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                        SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                        SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                        SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12754
                                                                                                                                                                                                                        Entropy (8bit):7.973810511572314
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:8MzhZXFqcNTLdzVq6aR3r16RmhVQHD4L22gI:8M82jqzlQM7ODeyI
                                                                                                                                                                                                                        MD5:DD104107C551178F14E12A4E9B246637
                                                                                                                                                                                                                        SHA1:9773C8BC4E1244DAB2CA2C607176F15C23F25B71
                                                                                                                                                                                                                        SHA-256:A2D3F756E66492F6AE2C0CC87E5A9934E0BDF77B6190115096160D6A80561387
                                                                                                                                                                                                                        SHA-512:D30A7768AEB2E6F573482463569E706ECC01BC024246A82DF29BA013574B27CC46F316097CC8527265977D66EC4DEF2F1A365DC894EE9BCCACBE69F7973E8EB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.1..WEBPVP8L.1../..?.w..m%..\J.............j..m[U.ww......:.."...2.m;.O..n............0...9.".......)....H...M..'t.,G........TbyT.e..a^.k.@\.......!.....b....q.85....~#.6S...F.^...p..M(7&lO.I.P..J...&..nR..?..Y.i.&......o$..$...s,...o.:..F.(........$.-$m..(*.V.s..n3...y..8.m.......I.....~...(Ir.6..X.h....=.|@.......i.m;....w..YL.G0..9;v..X....=@}.6}..FN2jsw..h..(..k.m....O.H.\}..;.l5^.c"6U.l.......z.fB.E;"....:.@..T.qY.s...3G<%t<.....lgX.M....U....iUs. b$.....V.......DZ\^...d7*.d\,8.I.....H..D...D............lE.Q....8.....I.Z..o..2...z..\..U+l.|..0jKu...&.D...&.o.9.........|.....jLWF..i....~#..FD[[...VW.%....W.....q&;.E..G....4........:...>.....K.'.h.....9.5GW... 'h..~.U4..N..^..H8...j.m..M.....W$_M}{...=..j..6....^p8....5.aI.Z....>..b..W.\z....../G.j.F~Z.....{....Xh.R.`..U./.....Z.FV......'.T.7j7nK.$....$.A.M0..X....,-.dw...\..\.F;W.x.o..w.........4..l...@^L.(J-......q^,V...w_.].h..p$.xu.udC...G.1..d\L..b...s~UL.x:r..@....;qkp.%..Ww.'.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31025
                                                                                                                                                                                                                        Entropy (8bit):7.800330933878373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:YE2/GxPpDBjqHzc8H04QSon1v7jyh6gQIVzQnuX+1wq9l1896:YG5ttq4Xn1jTkzQuXaw8S96
                                                                                                                                                                                                                        MD5:396CCCD5397303408284D9D4BD21DC7F
                                                                                                                                                                                                                        SHA1:0BA465D10B2E7BE8ADC3099C131AA46C75CAC6C7
                                                                                                                                                                                                                        SHA-256:6CDAFF590DDFF204156F3B02FFAA37A58E5D47D725314C2490EAD140FDD170E5
                                                                                                                                                                                                                        SHA-512:DB83D42CA5668A0919C60EE5009151EADBDDA4439CB27CBD31E6A864E2D7AA0D8F94FB953A860A98417D63B7E0C84B5EEFBC15FC54F832CEC2D3BDFB83920057
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:0F1D431CB16C11EB9A73A00976AD13A8" xmpMM:DocumentID="xmp.did:0F1D431DB16C11EB9A73A00976AD13A8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0F1D431AB16C11EB9A73A00976AD13A8" stRef:documentID="xmp.did:0F1D431BB16C11EB9A73A00976AD13A8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5353
                                                                                                                                                                                                                        Entropy (8bit):5.129333020926353
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:HIPUEvaD2e8Irw+U+LljZpgblhvLavlf+S2ddCV:CU7D2e80w+nljEbfWfV
                                                                                                                                                                                                                        MD5:D5616350AD9940A788F4B3BEB0F34726
                                                                                                                                                                                                                        SHA1:30CEF8F6EF6077E63B81CBCB5AC659BB171C2022
                                                                                                                                                                                                                        SHA-256:61E098E0E3E02E7BC9F6854F9675178A93AD3CA30F301DC9BE8B34BB12FC76BB
                                                                                                                                                                                                                        SHA-512:0B96324964A2DBFC8B2C17536379660E18EC82CEB85351EF8A0982E90E166323746B787D43C8ABF0B8263DF0A81E57A52D48B8033169DB25FEB3CC3EEF0BD065
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:http://www.sasbo-online.org.za/sasbo/
                                                                                                                                                                                                                        Preview:<html>..<head>..<title>Sasbo - The Finance Union</title>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">..<style type="text/css">.. ..body {...background-color: #E0DFE3;..}...... #Login .. {.. font-size:11px;.. font-family:Arial;.. color:Black;.. vertical-align:bottom;.. }.. #tblLogin .. {.. font-size:11px;.. font-family:Arial;.. color:Black;.. width:100%;.. padding:5;.. }.. .myText .. {.. font-family:Arial;.. font-size:10px;.. }..-->..</style>....<script type="text/javascript">.... function login() {.. // window.location = "searchpage.asp";.. var usr = document.getElementById("txtUsername").value;.. var p = document.getElementById("txtPassword").value;.. document.form1.submit();.. // alert("Pass = " + p);.. // window.location = "CheckLogin.asp?u=" + usr + "&p=" + p;.. //window.location = "CheckLogin.asp";
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):57671
                                                                                                                                                                                                                        Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                        MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                        SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                        SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                        SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11636
                                                                                                                                                                                                                        Entropy (8bit):7.973595990909329
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2Pbr56maURdCSKR8wOf8a0PSNGiubEjNHYTjltJ2xXT72zgzfOCy0Owc5pHrYJ2V:2pKOTjwOEGobEj2jljqYgzf8rwcfLGH0
                                                                                                                                                                                                                        MD5:1F1619F02670124978EA93C3821557E6
                                                                                                                                                                                                                        SHA1:177F53FCE9519F9C97894552568437964ED852A5
                                                                                                                                                                                                                        SHA-256:8B179741C61D9356488BDAF68A94D700D215A3722D9B6D8F530F0F439DE64762
                                                                                                                                                                                                                        SHA-512:6431D88D85A1F2ADED0646FE040E485B980C000BFF2F3EDF518B2E233096F834FF9891E579C4C4220F15C1CFD9FB5442ABCDC1E082AFDFF6331ED17A971C955A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18770!3i19154!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=123140
                                                                                                                                                                                                                        Preview:RIFFl-..WEBPVP8L_-../..?...:.m%....."dBqw...:.l.....%.....g/.....Z...G.@..~...c. .@..0...@..@....0...D@..S.g.}.!6..}`yr.T.Z...-...==....\...y..2L.8.>.q...I].@oc...LM%./....[......6&....)o3.....m#...'.3m....i.o.=.2.iw;..._.@."..,.$..................&r...)b@..<...|....H......+..'..^.*.H..Z....N..........~z...fG..O_......;...........s........nf........~..w..|..b...s.'T..C.+?..'..g...3.$.g"..P7l!...s.."....*..W..*....6^J......u)..&.R.......H.LV<kK...'[..\..&QV.gsE....z..{.K)D..4R.......d.H.r...~.U....>k.=.s...;..*.u_v....I.\..&i.......Im........B_...u........}*....y..^. ....*..~....Hu..A...#v.7.S.g....$..i.........4kX.....w..csK...`.2>. ...0..>.&.W*...?f.9.K..h.r$7.y.0..w...F...;}........|}.[.6..j..d.0.@... .@...Z>.D........P.8.......[.e..]..........RP*...-.e~..7.0....$...eY...:sY..o.$.|W.z.Q.....a.D..w...<.]..Z.8%.G....k=P..<}..O!.....y._Q......3.....#..;.c37..{......Z...`}.r......u';.."..yv3Z..~^>}.9..PR..)I.L..a...%El..I.P.j...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (850)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):206889
                                                                                                                                                                                                                        Entropy (8bit):5.576543355648407
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:5tTqk1P9sDiVOsMZLOCP5cqR8uq7oxuG9Sgb2N+1XgD6uYuc88DAJytKcYHTt3pQ:nTqk1P9s2VOsbCPuqqD7oxuG9SiXgD6H
                                                                                                                                                                                                                        MD5:46BB44524917EECB58B98F2B3E204CB1
                                                                                                                                                                                                                        SHA1:677B02ADC272B93F832EDB6BC57B702606E38876
                                                                                                                                                                                                                        SHA-256:AFD15D4B2A4FF4192153DA3BA39BF329758D838A06FFAA96BE16DADBBF5A7987
                                                                                                                                                                                                                        SHA-512:56ECAFF22401E803E26B2857FF0AC95BD9F579031AC7DA5F6AC0B99179545F7E218704A806E17FF1BCBA9EBC25C5570263703B5521727E35E151DC1EEA870BBA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/main.js
                                                                                                                                                                                                                        Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,da,ma,pa,caa,daa,Ja,Ma,Eb,Fb,eaa,Zb,faa,Tc,Uc,Xc,$c,fd,ud,wd,haa,iaa,jaa,Dd,Ad,Ed,kaa,Fd,Id,Pd,Xd,be,ce,he,ve,maa,Le,Ve,oaa,qaa,hf,jf,kf,of,tf,raa,yf,wf,taa,rf,Ef,uaa,Gf,Hf,If,Jf,vaa,waa,Qf,yaa,bg,dg,eg,ig,kg,$f,zaa,hg,fg,gg,mg,Aaa,jg,ug,sg,yg,tg,zg,Caa,Daa,Jg,Lg,Mg,Og,Ng,ih,Gaa,Iaa,Haa,Ii,Hi,Maa,Mi,oj,uj,Oj,Pj,Uj,Zj,dk,ek,fk,Qaa,hk,ik,gk,Paa,Ck,Lk,zk,Qk,Tk,Pk,Vk,Wk,gl,jl,ll,xl,yl,Fl,Jl,Ml,Nl,Xaa,Yaa,$aa,Ql,Tl,Ul,Yl,$l,Zl,fm,im,jm,lm,nm,om,wm,ym,Bm,cba,Em,eba,Gm,Om,Sm,Zm,bn,cn,jba,hn,jn,kba,.nn,lba,tn,sn,un,nba,oba,pba,Gn,Mn,On,Tn,ao,bo,eo,fo,go
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4918
                                                                                                                                                                                                                        Entropy (8bit):7.911700314450003
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:9Cf2iLHehjkDFYRhh0ASa8c4maL4lqNdXrExRrWFzqO7NLKbVHL:9COi6hjkDo0ASOpPlqzIxRyzLKBHL
                                                                                                                                                                                                                        MD5:BEAAAFB058B6C0754EAA468630AB1F5B
                                                                                                                                                                                                                        SHA1:24086D1D592F595B37BA48FBAFCCA3DBFCD89BCF
                                                                                                                                                                                                                        SHA-256:D4955B305FF1C0D90AED1422D973A180250C9E0F3876E675459701A030796506
                                                                                                                                                                                                                        SHA-512:8737977C1FD5FF293B38AC945BF4B6EE10B7D2F890C9A4C8C4819ECE4E8C9EDB2B25C4276E805BB6D1733A89BB580487B00DDD6B2CD7B7AF7B1259FC8BEF0161
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q.....IDATx..y...y.....ni......0 .`.......I.......8vN;q..)WR....?.e...r|.m.....xe.`.."....t..>v%.}..iv.H.fw.........~.....................qE./....2....k.Y.iX. 0..A....'..d.....`.0.X...&..:.zut.G.]..:...K..*U..J.L........\.\>.O....^..~........!O..j.p..t....'I5.....l....C.B.\...miK.+.....*6.-.......,.qBM...|@..4.....m......g.`........$...RU...>.]/.?..........z....E...^m?.&b}YJ.@V......&....T%.J:..5......0.L.#)...f...>...:E_.2`.....{il:AK.'Vq...@.......S5p....46......+~R.c...>.L...^+....../..*O).*0G.=r%L..R..........~O.x..+.{.......Y".a.....<...(K./.>.aRE......-.......Y~....z....iqE.IbM..D.z..*....,.. .yb.....n......f.U*.E^y.?......Wa..RD...#46..t7D.$.[.....R.!..jY.EE.U.p.p=.>\..n.v`Y....*.T9,1.r1x....`.AX.U.ka2.>."o....Q%../.....c....[.y.~.."(.."P7.%...*o"%z......u..?..=....U.yb..j%..".s._6...@...IS.k.@.b......XX.|.s....:?..n..|....................(A..S....\.H..KL.y.H..L............?...,'....)-.46......V.O
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65444), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):76548
                                                                                                                                                                                                                        Entropy (8bit):5.034316558987148
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:N7yP5Zr5X+9qpxygISjXUrjHDRAZT0q+Xqe75+gPT41Qn+zVI2NooP5PWHCOf08U:Q7+UnVIjDFdog7l2VdZRWZ4tYu4fj5wv
                                                                                                                                                                                                                        MD5:CE7E320B20F152FF220F314013F9E883
                                                                                                                                                                                                                        SHA1:E172276BB4E6B02C50F0D68EB413FB0F12CCE4F4
                                                                                                                                                                                                                        SHA-256:1244BDC29989AC48365189AB4094D595FB4D32EB2F8C5236915C00BD5877A818
                                                                                                                                                                                                                        SHA-512:9C1E90A55B787D88AA196AD72D8DE8AFC937180090254F548AA887E4D64D58CA1F9EF8088297822F9E9B2744DF5FC88F69B55A8C9D8CA268754413CAB4999AC3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[32171],{74199:function(e,t,a){var n=a(2784),o=a(22649),r=a(2635),i=a(39691),s=a(19349),l=a(57143),u=a(38538);const c=e=>{let{jhbSharePrice:t}=e;if(!t)return"";const a=t.sharePrice&&t.sharePrice.date?t.sharePrice.date:null,o=t.sharePrice&&t.sharePrice.indicator?t.sharePrice.indicator:null,r=t.sharePrice&&t.sharePrice.percentage?t.sharePrice.percentage:null,i=t.sharePrice&&t.sharePrice.amount?t.sharePrice.amount:null;return n.createElement("div",null,n.createElement("p",null,a),n.createElement(u.yuR,{indicator:o,percentage:r,amount:i}),n.createElement("hr",null))},d=e=>{let{ldnSharePrice:t}=e;if(!t)return"";const a=t.sharePrice&&t.sharePrice.date?t.sharePrice.date:null,o=t.sharePrice&&t.sharePrice.indicator?t.sharePrice.indicator:null,r=t.sharePrice&&t.sharePrice.percentage?t.sharePrice.percentage:null,i=t.sharePrice&&t.sharePrice.amount?t.sharePrice.amount:null;return n.createElement("div",null
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3059)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):28460
                                                                                                                                                                                                                        Entropy (8bit):5.555918802111509
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:MeENm57etz27YoxojMTVKBOOxeXnv6XQfo/E1vLQ/DeDERqarV0vpGXm2m8vZW2:L+T/EyPB
                                                                                                                                                                                                                        MD5:EA899598FB87B2F41A852AAC866E97B6
                                                                                                                                                                                                                        SHA1:D1A20E645FA1E904C49104026BED92E1D68DDF80
                                                                                                                                                                                                                        SHA-256:23031A0AA21B677E022B82E3E38E3D47C36B3D97B558FAAFBDCF5072290ED550
                                                                                                                                                                                                                        SHA-512:87625A192DC13090D8004F2F356348A96BE9403C9A85A40EABC332D86565165D90EADC6D88F78A41CEB3505C754E2A482627BB4529B148EC770CA4D2C08F07D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('onion', function(_){var sRa,tRa,cR,fR,eR,wRa,xRa,yRa,vRa,zRa,gR,ARa,BRa,CRa,DRa,ERa,FRa,HRa,IRa,LRa,iR,NRa,PRa,SRa,ORa,QRa,TRa,RRa,URa,jR,mR,nR,lR,oR,ZRa,$Ra,aSa,pR,bSa,qR,cSa,rR,sR,dSa,eSa,tR,hSa,gSa,wR,kSa,lSa,mSa,jSa,nSa,pSa,yR,tSa,uSa,vSa,oSa,qSa,rSa,xSa,xR,GSa,HSa,KSa,JSa,AR;sRa=function(a,b){_.H(a.Hg,1,b)};tRa=function(a,b){_.H(a.Hg,2,b)};cR=function(){uRa||(uRa=[_.N,_.L,_.O])};fR=function(a){_.QH.call(this,a,dR);eR(a)};.eR=function(a){_.hH(a,dR)||(_.gH(a,dR,{entity:0,Mm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],vRa()),_.hH(a,"t-ZGhYQtxECIs")||_.gH(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};wRa=function(a){return a.kj};xRa=function(a){return a.al};yRa=function(){return _.GG("t-ZGhYQtxECIs",{})};.vRa=function(){return[["$t","t-t0weeym2tCw","$a",[7,,,,,"transit-container"]],["display",f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73232
                                                                                                                                                                                                                        Entropy (8bit):7.176655446556511
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:vCTWOrfuJe745vTLDGwIpRgANQA11sn4Yd6UrCEGErgi:vWWSfk5vTL2pRgAN7mHd6v6ci
                                                                                                                                                                                                                        MD5:3FE1DEE336CF9B1C51E18953A4FE63CD
                                                                                                                                                                                                                        SHA1:B52556C0B8EF49678E2238B52589660A621711D0
                                                                                                                                                                                                                        SHA-256:A3C51471F14A5C56ED64F47162BA5EB98B197C0027400DC9459D860FB871C9E3
                                                                                                                                                                                                                        SHA-512:6E89C37DA4B06B0A7436516B12EEAAC858A02854B8F471FE615460664D80D08507CBC702DECC3919FF56785D47268E5E1595508A735623B6219ED7F869414C6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:38F922D9D32411EB9FF0F62D8E94EAA0" xmpMM:InstanceID="xmp.iid:38F922D8D32411EB9FF0F62D8E94EAA0" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7638)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7693
                                                                                                                                                                                                                        Entropy (8bit):5.1457819075336415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:BGKDfwFgXDMdnM7J2YE17J2YQ7J2YrBW2F:0KDfwFgXwd6acr
                                                                                                                                                                                                                        MD5:5735C1DF153450FE39CCC527F43AD78A
                                                                                                                                                                                                                        SHA1:4C63568A7D93DD3785A6558C2481D8238A62337B
                                                                                                                                                                                                                        SHA-256:6657B6F4464571C94CE80848B42F77AE72055E5454655A47D39CB85817F3A50D
                                                                                                                                                                                                                        SHA-512:8BB949740455AF29C9032095EC2A4AA0CB18F7063B26C8C402014532A422219123E188466ECB1A48D5AF24C471155313DF1B05EA638F7DDB8857DBA8AE453212
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[37845],{37845:function(t,e,r){r.r(e),r.d(e,{omds_checkbox_field:function(){return a}});var o,i=r(8385);!function(t){t[t.UNCHECKED=0]="UNCHECKED",t[t.CHECKED=1]="CHECKED",t[t.INDETERMINATE=2]="INDETERMINATE"}(o||(o={}));const a=class{constructor(t){(0,i.r)(this,t),this.persist=(0,i.c)(this,"persist",7),this.isDisabled=!1,this.checked=o.UNCHECKED,this.orientRight=!1,this.hasIndeterminate=!1,this.checkedState=o.UNCHECKED,this.onClick=t=>{t.preventDefault(),this.checkedState=this.getNextCheckState(this.checkedState),this.persist.emit(this.checkedState)}}componentWillLoad(){this.checkedState=this.checked?2===this.checked?o.INDETERMINATE:o.CHECKED:o.UNCHECKED}get checkIconName(){switch(this.checkedState){case o.CHECKED:return"check_box";case o.INDETERMINATE:return"indeterminate_check_box";case o.UNCHECKED:default:return"check_box_outline_blank"}}get isChecked(){const{checkedState:t}=this;return t===
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                                                        Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                        MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                        SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                        SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                        SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13562
                                                                                                                                                                                                                        Entropy (8bit):7.977014594516533
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PKDbyyYIQ9D0TCk1E5kUw97KQoVfSI3dPc:yIIq0THE5VwVoMI6
                                                                                                                                                                                                                        MD5:DDD4E12378CBF783A6091AD09BEBCBE0
                                                                                                                                                                                                                        SHA1:08C598E3559A843C1BE68CA098D89DDDBC3EE7E6
                                                                                                                                                                                                                        SHA-256:93C2E2A32252A904BA7E5D56421EDBA920C74D6D12BE1B3C61F90553EE4A9A82
                                                                                                                                                                                                                        SHA-512:1D57A5D39D81060176F536C93993D1139150FD27465254F55AB47BFC6CD5A268D9600D4A6C16206A48C571DE10674FCB71BB2AE4A8F2D46024C0590DF81C08EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/02/huawei-appgallery-logo-A801F4AE11-seeklogo.com_-150x150.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.q...4.IDATx..gt]Wv&..s..... .s.3E....).T.r...*.....f..=.......v........UP....%*.".,...............$....Zo-R..;....|..\..?...v0`..1.1Cd.).R..4YF..CT.)...b$..B.l..$,..$.......].y..x..u. g.Qg..r.Ox...Z..L.W...nx.z....Y.%./..2K,.F...b...h..B......x.E.. .V...H..$.f.t.3%p.HA y...Pc....w."{...h}....\:7z....:x.Cb..!C.a"2G...b:....... d?Ln......H.@..G!.Fr.&7zZ./.R......c.>...2Cd..........#$..F.W....$....>..5..K];........}S).A....Ojb....T.P.{.M.h.i0D6...&....!..T_.`.....X2a..b%...9..c..~..}R"4DZ.....aA{.d....v.u|....o*..5.......&...V.~.i.........e......p(r.!....V....d.8......L>...5/.....-z2l..3.a..C..R....D..........~....:....eX......9....$..@...(eB....K..Bk.".eX..... 4D.@.....;pIw....A.......5...8.4H_.+..........I{..fxN.u...i#......{4E...........R......|..z.T.L....?...o...B0Z.+..GS.!..m....:...-...0..5...VrP......~..\.u.R0.J.?..k.........*.....9.b. 5.........3>...%....E...K.B.u.p... .r. .....`.2\6...d.4.?p.g_kC.ur>pHD.L..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):211336
                                                                                                                                                                                                                        Entropy (8bit):7.991342175702477
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:K6NsL9PMFOJCrZj8MBGJUrlbzShMA2RiAHRRt:KfNMFOiZj8MBSUshORnZ
                                                                                                                                                                                                                        MD5:64E75167CD41AB7E83FFA31568EE608C
                                                                                                                                                                                                                        SHA1:857795F43D96C17E5473416C7284D13B60D6494C
                                                                                                                                                                                                                        SHA-256:A6E15CFFCED36F19A9345C1C771D9CB962DBBEDCE943938E2AC54003FDBE597C
                                                                                                                                                                                                                        SHA-512:9956A9E402A77BFD3BF60FA0F407E894FF0969D23675848C88F458B9E4E7B971E118BEC8D135D6CC3D5D7A4E05A66068763EED97C3E6B76A69D4E8A94AEF2C9F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...wxe.u...v....^..L/..^%..S.-.%r..q.;.K.8.....s....u..I.mE..Du........;No.....`@`*03.F2...9s.8..).Y.Z...$...a.kX....!......5...5.a.kX.-.um.......h.6.Q.D..AY.A_.... .`&_...(../.t..[6..F..h.....k.~4.C...:s.;.m.3..F&../..{.6.]_..5|.a-....;..K|...g.V..:1t.S..2..MU...[..5...5..V..y.=7..;.Ro4(.....J......`.b..5...5....8=>.M....K.v...1./..!Q.$..a...`....kI.5|_.....6.04>Ik&MG..0..6.... f.(....<.5.y.kX.-.....6...2..M.......r.l*..^j.E.\Y..5.y.kX......f.G"..J_W'.j.b.....R...X.$.]_.a..a..,l......y.0..uv .`rn..|..a.*......k!.5|_AS.$YZ.....!.T.x4J.Rc...Z....5...,..!".._.$. ..|.#g.....Lzm..f...[...!.?.._s\....!.2.X..}=H..6XkX3.kX.m.uf.%6......I...`..~Z3idy-...S.]`..F...V,~.]-Qud2.....!..<%...5...}./fE!b..KB..H..e....ku\...|...@ Br..v...U.h.E......5......Jc.01]#.!...j.P>....K.;z...G.........].y.....FL.E^.B.>;D=4....y...w..}.Yz...^z..gB6w%)O....._.)..|..o...q4.R*'....p.WG..-..t..:$?u.?}..>....:....c.N.w..M..E/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 243x255, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19256
                                                                                                                                                                                                                        Entropy (8bit):7.805329688066351
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PgUjHiIAZcM0ZvUxFVC3n+2bX49V21pjK9cfTXKEwzcWb7mhiPwrbF/AIRKXmm:PNjLAeUxqu2b71zOZ7baYPwtYI4Xmm
                                                                                                                                                                                                                        MD5:8D3F64F870436FA79BA9F95C2F4585FB
                                                                                                                                                                                                                        SHA1:AF7BBA2DEF3B87EC80977088B92624B548813640
                                                                                                                                                                                                                        SHA-256:FEC22D6F5C12853B89E59B9D03EEF030862EAA13FB756CE6E3BCEC9EEBE2233C
                                                                                                                                                                                                                        SHA-512:7A794DBA09F1B2794332CD999A2EF95B0BA52A68BC28662382D6BF3807191648EB916FE3D1EA686FAB1C28CF8DE22FBA84E8455BF1C2A458559530209944EE3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.|9{..t..B.)!.._q...jH........Gx....!3....+...7..). .l...U]J;...<..j.U..g.ZJ..W...A........."|.Dp%.......c...x$...Z....."~......*!........"V..~.}M.Xc..>z.5.!...+...9...uW..'}ojR=.|..k..w;.+.........*H.7...A.'.Z:....zF...G.SG....o.W..%.dA....;U.....o..?...cR...t.......QV.!..Fu.h_i......M....;.._|?./......YwZ.....v.....<..*S.or..J.....<?c5...J...^;m...x}-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):57671
                                                                                                                                                                                                                        Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                        MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                        SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                        SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                        SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):65011
                                                                                                                                                                                                                        Entropy (8bit):5.605425732517127
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:V+1fVWIEU6Jb/SDxb1TqpSd42cAyTMs/Ngy0o6Lvxr71pT:/ljAA/NaTpT
                                                                                                                                                                                                                        MD5:082AB884AE8D71046A699A7BE267851D
                                                                                                                                                                                                                        SHA1:CD7C34C62D2050AFF229199412D8D6E754D4B1A3
                                                                                                                                                                                                                        SHA-256:6B33D114EBB1DCE3E340ABEAD6BDD7C28B355607BFA75B1C506719937F1344B6
                                                                                                                                                                                                                        SHA-512:871853D4F24CD6E2EB496BE99EBD8D3907118B426F2F1C5257AD9B047DF95D0BB9EF70CFECF416327788823AE0B0BECA505B138B28F6CE76D605638A754927A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/820bff3b/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                        Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var igb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.VQ(a)},jgb=function(a){g.Oo(a);.for(var b=0;b<a.dg.length;b++){var c=a.dg[b],d=a.uy[b];if(d!==c.version)return!0;if(!g.Lo(c)||c.jl)if(c.jl||c.FZ!==g.Qo)(c.X0(c)||jgb(c))&&c.Y0(c),c.jl=!1,c.FZ=g.Qo;if(d!==c.version)return!0}return!1},kgb=function(a){g.Oo(a);.if(g.Lo(a))for(var b=0;b<a.dg.length;b++)g.Mo(a.dg[b],a.Xm[b]);a.dg.length=a.uy.length=a.Xm.length=0;a.aj&&(a.aj.length=a.Hu.length=0)},lgb=function(a,b,c){function d(f){e.Dz=f}.var e=Object.create(g.I$a);c&&(e.Jt=!0);e.Cm=a;e.schedule=b;a={};e.ZB=(a.notify=function(){return g.Oka(e)},a.Is=function(){if(e.Cm!==null){if(g.Jo)throw Error("Schedulers cannot synchronously execute watches while scheduling.");.e.jl=!1;if(!e.sF||jgb(e)){e.sF=!0;var f=g.Ko(e);try{e.Dz(),e.Dz=g.Ro,e.Cm(d)}fi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):120833
                                                                                                                                                                                                                        Entropy (8bit):5.452089632534601
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:tfi+yVKBubv1dKtlURutY4w/hVAFvvfyfGBAixuue2At0+rJ:di+yB1dKtGRutuhVAFvvfyfG2ixuue2E
                                                                                                                                                                                                                        MD5:C9F24AE7FA947EBE3C3CE452311B9C4F
                                                                                                                                                                                                                        SHA1:CCD88752DAF09B27C220AD48DC5E5719817B2C5B
                                                                                                                                                                                                                        SHA-256:D3A86C613235A5647FACFB42D8DC0787669E52A322B9308E549C8F821DDE9717
                                                                                                                                                                                                                        SHA-512:32202D584AF527E4B16C728C302B456BBDD988F36AD26954400DA4E556B2940F59D5F64E7EB5A33A8E17F0FC6762C016334CF94DC0E8ACE3B8D2DBA3B84AC7A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/820bff3b/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                        Preview:(function(g){var window=this;'use strict';var c7=function(a){g.qk(a,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.$a()).toString(36));return a},d7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Fga(a.D,b,c)},iqb=function(a){if(a instanceof g.en)return a;.if(typeof a.nm=="function")return a.nm(!1);if(g.Sa(a)){var b=0,c=new g.en;c.next=function(){for(;;){if(b>=a.length)return g.r1;if(b in a)return g.fn(a[b++]);b++}};.return c}throw Error("Not implemented");},jqb=function(a,b,c){if(g.Sa(a))g.Mb(a,b,c);.else for(a=iqb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},kqb=function(a,b){var c=[];.jqb(b,function(d){try{var e=g.Jp.prototype.B.call(this,d,!0)}catch(f){if(f=="Storage: Invalid value was encountered")return;throw f;}e===void 0?c.push(d):g.zla(e)&&c.push(d)},a);.return c},lqb=function(a,b){kqb(a,b).forEach(function(c){g.Jp.prototype.remove.call(this,c)},a)},mqb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1314630
                                                                                                                                                                                                                        Entropy (8bit):5.068400390590951
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:AKCj1tJdRIH55LM7swXN+En2tojVhuBYXKRgmufhLF4iObO6IlsSBo0hyQ2dyVnv:gtJdRy55LM7Q2Vlaemurnhy7dyVnv
                                                                                                                                                                                                                        MD5:C6F285D5BFAD7E498678B4C7D6174824
                                                                                                                                                                                                                        SHA1:D12DD8CCF3A377A76602239B38AA07D645F147A0
                                                                                                                                                                                                                        SHA-256:C3E85F21D98B4D0B83AFC834E334C9CAF90FB3511CE8FED587F517A6E15C76DB
                                                                                                                                                                                                                        SHA-512:8B7198D3767F0900A1E0EA21D16F6ACDBDF8237A623C83CF72F023B596DAB8DBFF9BDEEA9B972A2426AF06FF5263B6A9766CA390788D239134FAB97C0572B3C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[58354],{95871:function(e,a,t){t.r(a),t.d(a,{om_article_breadcrumbs:function(){return m},om_article_card:function(){return l},om_article_card_filter:function(){return c},om_article_carousel:function(){return d},om_article_image:function(){return p},om_article_landing_header:function(){return s},om_article_video:function(){return h},om_article_video_content_wrapper:function(){return x},om_breadcrumbs:function(){return u},om_calculator_result:function(){return b},om_calculator_result_card:function(){return f},om_call_me_back_sidebar:function(){return g},om_carousel_container:function(){return w},om_carousel_progress_bar:function(){return v},om_click_to_call:function(){return y},om_country_selector:function(){return k},om_country_selector_item:function(){return _},om_download_card:function(){return T},om_download_carousel:function(){return q},om_error_illustration_control:function(){return C},om_e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2091
                                                                                                                                                                                                                        Entropy (8bit):7.753539988542957
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:TvZvvo29F4AbDpDBFzQKadPGQS5en0LjN3ks:jZyot0VdPGl3nNl
                                                                                                                                                                                                                        MD5:A5C3DB4B050DC8CF13E871CA9EFDC939
                                                                                                                                                                                                                        SHA1:A7A35351CB40ACF98CEE9093A1BCCA65C300668C
                                                                                                                                                                                                                        SHA-256:509DF1B807AC7617DB92FBD944DC71B5C6F6FBD8755B7A96E024DD7388C25A91
                                                                                                                                                                                                                        SHA-512:4D8E9BBFE6C6A172F4F8D092A3D41CD50185EB999EB1CE5DBBA9CCB197F3A03E830DA349F744115876B78071007DF61CC66086AE9128C8119ED82C68C04C8558
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://yt3.ggpht.com/ViOWc6IfNcvJvvbsN6yB28fstKHVUW_11aHPG7gh1fKidPj4B15579S4bl0K4VOme1l6zD5wSnQ=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................D.D............................................/...........................!1.".#AQa$B..3Sbq.................................3.......................!.1"AQa.2..B.....q.#$%3Rr.............?....\o...&.0..L"a...E........<.[.<....A...D.+.1.........b.*..R`0[PI.n..s...%...55.%.(...!..C.Ln...p ...++.K."a...D.&.0.W..'...Tt.-..T.%.wf..R...Yc)....wC.6..0..>.h.F!.=ug..C.?.d.q!..w.T........WE.....K......IIR7...r5..m..O..J.......!+1./L^H......K...iz.T..._.....Rt...W..oL"a...D.(s....&z.(2,W.>..5^..c].....P..r[B.n.... .L.@w.G.8T.Nx.e..+..I#.-..y....f9#n.2...e .'9|LT8df7........t.Gy9..#.....W...<d..V9.F..L%.m..........M..E..>YS.{n....c`.$`..C...m{..:...v?s.......l..%.a...D.(W...n.;hFcM..a.]..gy?.........U.S....~..r..:.).W...^r...6l....F>......Q?0 .]X4.Rwph....~..gB[..F..\.N..#...8S.E+.a...D.&.0.[...Ao.W`.j.....c.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):98670
                                                                                                                                                                                                                        Entropy (8bit):5.05744631463254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:wVtpZpUW79CWyPsWZHEWrWk3mhOe8Kg9gzUsR:8pZpUWVNh
                                                                                                                                                                                                                        MD5:997E84C1090BDB985A92C3343731D073
                                                                                                                                                                                                                        SHA1:A76503560F6863D16D212CC7BDEA6B4EC68E2649
                                                                                                                                                                                                                        SHA-256:DE90F82DBCDDD7EC6C4F135714584FA55D0DB3B97A92409F8E05257389B18237
                                                                                                                                                                                                                        SHA-512:39F8CD1A36BD42F229BA916C82B051E1D31F4CDB4AC342786021E911BFD7995B7F7B2CC6D075A666F4B5A5B504A7E8809E0053FC1630F1D457D76B7992AF5B58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/page-data/careers/the-old-mutual-education-trust/page-data.json
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-templates-modular-page-js","path":"/careers/the-old-mutual-education-trust/","result":{"data":{"contentstackModularPage":{"id":"b7264003-bd70-5417-a7e2-0c5732866622","uid":"blte082e74d9649fbe9","locale":"en-za","theme":[{"title":"Default Theme","theme_value":"theme-default"}],"page_background_url":{"uid":"blt5198a0d18f21b034","url":"/v3/assets/blt0554f48052bb4620/blt5198a0d18f21b034/660d4c2ebb32873a930e0d46/BackgroundNew.webp","title":"BackgroundNew.jpg"},"page_head_tags":[{"meta_title":"Apply for The Old Mutual Education Trust","meta_description":"Provides funding to members and dependants of participating trade unions who want to study for a first-time undergraduate Degree/BTech/Diploma.","meta_image":null,"canonical_url":{"title":"Education Trust Canonical","href":"/careers/old-mutual-education-trust/"},"no_index_name":null,"exclude_chatbot":true,"keywords":null,"author":null}],"header":[{"__typename":"Contentstack_header_with_breadcrumbs","mai
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11080
                                                                                                                                                                                                                        Entropy (8bit):5.466317544583438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:AOowOOFObOwuOdlVQy5tfS0loQTEtmSblvQMrtFS+lSQ1OtcS9lBQWNtjST:AfwHFAM+OaHaoOR2aV
                                                                                                                                                                                                                        MD5:37B4CAF20F1E107C1E484CA8D5F9842A
                                                                                                                                                                                                                        SHA1:92957DCEA967D33641BC3F63694C697454C84A14
                                                                                                                                                                                                                        SHA-256:0293BD5E66BFDA80430F1EF4EB6932B88EF633A0D8523E7B1723746C86DAFE07
                                                                                                                                                                                                                        SHA-512:F974E28D5EF8ED755398DD9F16B56520171095DCB62BE2F97E49DE7AF0E9E1BE4E3B14EA4221AE770D0CCD8E155C39CA3B00FF6016697C48A694488D0DCEF593
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css2?display=swap&family=Montserrat:ital,wght@0,300;0,400;0,500;0,600;0,700;1,400"
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXV0poK5.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXx0poK5.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXd0poK5.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4307
                                                                                                                                                                                                                        Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                        MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                        SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                        SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                        SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 746 x 705, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):377029
                                                                                                                                                                                                                        Entropy (8bit):7.9946825229811775
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:1uDdWFeLurZGruKTB9AvhocVzEKthUsN8eXKr6elbejcFDpBEqA+yZ2kKdF0:1ud4eLsyuiB2hocuKtRNZO8jIDMqes0
                                                                                                                                                                                                                        MD5:5F78B3AB82A41E20CF7D67AB800A7FA5
                                                                                                                                                                                                                        SHA1:A8AC8D41EC79EB844E0AE02CC2E33DB1305F603E
                                                                                                                                                                                                                        SHA-256:63AADB021522E791288DF7F5BAD25D30B008FAF6D507DAF270FD8A8B9022D753
                                                                                                                                                                                                                        SHA-512:D38F2CF08D823A2DA9E273C3FDE9932A6DD94BE494FF2DC953F41AEB9E2FAD8E6D074C9FEA3B3C629C2FFAEF9C84D6DA62ECD5DC41AD5A949265B7EFAE099E26
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/07/Screen-Shot-2020-07-20-at-12.35.09-PM.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR................S....iCCPICC Profile..H....TSi...^z..B..j(.K...^E%$.Pb....38.cAE.....QpT............u. **..%...={sn.......^.s..Pz..A*,.@.?S......f...X ...>`.9....@.......x.@....i......,7>.....r.7.....4.8.a&...vv.`.w.,/D.D.j..g.e..f.k.'4..e1....-L..<...Y.DT.BA....Q^...'..E9..ii....e....I..f.D..N........!He..?...GZ.h..ZhR..>..*..YM.*?.....1.;.?.I"..9.d.G.1...7..0.9f...e.B.X.*X..O]./.gI8>.3d..x^.9.M....,^..9.H...q...`...B/.3.e...a..+3).g~.H.<.x.OI..&..d.I4.....zK..Y!.k3.?..'.}..u.%..B....nh.......9=..*.j!/1)...x...1Y.0.@{....}O.9S...|.....:...|-E...5.H..... %..A.H.5[.L.a..H.y...6z.......p......P..V..H.i@..A....@.....2P....p...............O.....`.|.....!*D..!.H.2., [.....`(....!>$...P.T..A..Z.W.,t....B..~h.z.}......j..l......./...t8....p%|.n./.7.{..~..#.!#tD.1Fl.w$..F..!..)DJ.J..iE:.;...E>cp....1.8`|0a..&.....S...4a:0w0..1.w,...5..cY.Hl"6.[.-.Vc..W.....8...c.lp>.(\2n.n.. .........x.2..........~.q.E|.~...@&h.,.^.h....PB8F.@.#..&.2D].=1..%.&. V
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):144306
                                                                                                                                                                                                                        Entropy (8bit):7.9951388029663
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:/pOVws1iEUm3ya+bpb/a56hKRB3YAvj1z34CwQZx/Hsd8Uai:/pHsoEPyxbpby5LL3R/RzAd7
                                                                                                                                                                                                                        MD5:D6ED8ADD356FCF0CC1886040B55EFF68
                                                                                                                                                                                                                        SHA1:005340F3CD088B53981EB1B6508F53B41A4FE5C6
                                                                                                                                                                                                                        SHA-256:A930188020BD05B7CA529116E1C3C5FFE3F99FC3ED699BED3B89CEAADE40D473
                                                                                                                                                                                                                        SHA-512:093AB8160F83463E7AE5BA186984C0B5BC4AA26B3C127E2017387DC156EC6C228624407CAA16B7CE98A8406C30F681FB85AA10FE052C887D3D2628947B122893
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/01/Screen-Shot-2021-01-18-at-10.32.58-AM-1.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......iCCPICC Profile..H....TSi...^z..".PC...5......J... v.Gp,...2". ..J.. .X.A..dPQ..........{v....~.....{....@.c........a...#:&..... .i....l.{pp @cn.k|..v.q.dZ.....!.M..........d.|....@...2..."G0..Q.....\3...6....3..........&.@.E.\N2.C..l....(/D....\..qFF.4....O:...L.h.....}.. x.....s;.wd....&%E....R..e.H...8h.y...N..E.1'.3v..l..9..E..1[8.-/..>...P.>?}q.D?.%..l.9N....8?%<j.sy...8;-,`..SR..B%3'.}$..=?..=....p....%.p...%u~.._..!.......+.g.I..A.`s...............x.i.~@N...a=3.yB^rJ...=-....cj.4...`.......3....n....O......X..t.|....R.Z....5...v.L..%....>0A'..N..x.....A.X.8 .d.!X...zP.J.v..T.*p..c..h.g..p.\.}`.<.b0.^.1..LB......R.4 ].....!.....B..(.J....*.6B%P)T...._.....*..=........F`.,...z..l....p8..N...|........Q...._..`1...G.BF.&b..#.H...$!Bd.R..!.H#.t#..12.|..04..c.q..a"0.L.f.f...S.i.tanc.1c..X*V.k.u....d..l...[.m.^..`...q8.......p1.T.*...~\........x%......g.s.E.......[.a.'...A.$..b.|..B.........a.(C.%:...\b.q....N
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12488
                                                                                                                                                                                                                        Entropy (8bit):7.96339007180077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2JYV9X7l2jCO1lIAmwZJcHfdq+zFo9KjgQhVHt4V/5skpmACaL6xOi3:fPl2jCO1Lm8c/dquG9KEyQV/UJB
                                                                                                                                                                                                                        MD5:B6042AEAA3AC302BC5C10C00162A727B
                                                                                                                                                                                                                        SHA1:9546F59A89D72AC9967A843E2CF7359F584083B5
                                                                                                                                                                                                                        SHA-256:540BA043CC94A09D8B5CEB443EDB96BDBC3683C2D80D722A74276E18BB374EFC
                                                                                                                                                                                                                        SHA-512:8D4EBBF04039EE5F494A25146B98A7BBF6264EA9BABEFC1575845759DBF11FB0FC0E7229D4AE9FC97418337BA060151531BD93F1CB8D84148B21C55B5EB33545
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:0436FE1FA42811EB81E693578C9C19D9" xmpMM:InstanceID="xmp.iid:0436FE1EA42811EB81E693578C9C19D9" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>r.i~..,.IDATx..}...U..wky[..... I.&;8.@
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14018
                                                                                                                                                                                                                        Entropy (8bit):7.981259193533723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ks1eh/5CqX+Fjx7d/nVK4Ojkj8aUqpdJg++PBDY:teH+FRxgvMd+tY
                                                                                                                                                                                                                        MD5:FACCA7237063F5BD59862F54380544C6
                                                                                                                                                                                                                        SHA1:25C0C5BE9CC5CEB381CA297BDEDE96E050524655
                                                                                                                                                                                                                        SHA-256:ED9DD98D7AF17DB380EC44D557845643DCBD09C1214737C317FDFCD4A654FCD6
                                                                                                                                                                                                                        SHA-512:3FEA72228B37A0E47629D3DA4C03068F5DB8EDB9BF888EAEFABBFCA49D7FFDCE326787AAF34E348070C2EE1A5D877FF4FB701F7AB2A55BD4AD28A475432CE22D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.6..WEBPVP8L.6../..?... .mU...w.@.....v.G...n$.6.gD.w....8...v.I.R..51B%..p{...g...,...zD.R0...!I.......#..+..H...R.....\....W9.A>.{....Z@.....?)D@.hU.......n....|.....^..A`...U.D. V*V.moYQ..XA,T. V...!....e..6..,.7'D....F.s.....s....m...-.....h..](.d...-......JjiIK.v.gC."....>D._.m+a+...:iB.Q$f>.o..2&..g.nZ...."...%.H.....s..N..........o..%........(P2c.oX8J......v:.....d5.jg.x\]=..r.jh........(V/.^]/..U.....J....z...@.%~.*....-.+...b3...b.../.#R.QfY....U.+..O..W.&.R...X.5..]..H).f.........\h...e....EJc...e...0O....D.`-(\.tk.,".}..L.....vPP..T.....\.B.I...e~wM.q....f...PM...E....6O...<....B.M.Q..mN..VO=...*..k.d...~.m.[..@....UH.+...xSd....<..+..k[.1....@N4...6.56.N0v.'..........L2z.z..<Y..0.!f[...i...n[..t...Bp>..,........$c4.P.{.[.p....J.U....n..Dk..7....U...56.B.ANk".T.....>.u..,m....mf....z.........d\.Gh.....`(..e.Z..."...D.../| `Q(.S]........a..1.br...Z.wMMF..6n.M...7....UI.Zo.X....?....W........+.w.R..:f....b....IL..t/.r)S{.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PDF document, version 1.7
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):295923
                                                                                                                                                                                                                        Entropy (8bit):7.962065838983752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:LKsA6j1bgF6yvZ/zsUSnEyfPNOobUKPUWhXbBwA1uI:j7jE6Q18fl+KPUWhX1Pj
                                                                                                                                                                                                                        MD5:2690A3199FE924537858BEA3DEFFF6DF
                                                                                                                                                                                                                        SHA1:FD7346D13E047E407C9FD9E2D42340C9D8678068
                                                                                                                                                                                                                        SHA-256:C75ACD9464542A2BEE9E56772BC723E53803C2B5902817021B6E955CE0BEF556
                                                                                                                                                                                                                        SHA-512:4E59C91FD077DB9B19A05B9019843E63093AC05E0D3350B3571CB7FB82CFDB2E41DC291825D52CEE836F6F6E7ADD326B8883CBB51D95EC4A958E175AA6BBBAC9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdf
                                                                                                                                                                                                                        Preview:%PDF-1.7.%......8 0 obj.<</Linearized 1/L 316299/O 10/E 310399/N 1/T 316025/H [ 1476 306]>>.endobj. .xref..8 59..0000000016 00000 n..0000001782 00000 n..0000001905 00000 n..0000003103 00000 n..0000003135 00000 n..0000003268 00000 n..0000003404 00000 n..0000003439 00000 n..0000004036 00000 n..0000004319 00000 n..0000004654 00000 n..0000004998 00000 n..0000006011 00000 n..0000006520 00000 n..0000007545 00000 n..0000007991 00000 n..0000009081 00000 n..0000010479 00000 n..0000011630 00000 n..0000012865 00000 n..0000015513 00000 n..0000015626 00000 n..0000015737 00000 n..0000023709 00000 n..0000023979 00000 n..0000024366 00000 n..0000032678 00000 n..0000032939 00000 n..0000033349 00000 n..0000044328 00000 n..0000044594 00000 n..0000045113 00000 n..0000055118 00000 n..0000055381 00000 n..0000055868 00000 n..0000055976 00000 n..0000056078 00000 n..0000056196 00000 n..0000056339 00000 n..0000056725 00000 n..0000056954 00000 n..0000057072 00000 n..0000057215 00000 n..0000057601 0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2200
                                                                                                                                                                                                                        Entropy (8bit):7.878752321402095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2PjW/iuUQhViZo/9VPvAeXfwKtH86xg10Kohswp7hnbjqf3RR8Zj9kfnMsiV0qD1:2POibQfao1hsKtH8SRlpq3tnD8DDwZ4n
                                                                                                                                                                                                                        MD5:576CD13272A311E795E5D517C89E890A
                                                                                                                                                                                                                        SHA1:86FB2969D2F043660B001694EEDA02AE7730F5EE
                                                                                                                                                                                                                        SHA-256:E6713041FB8D6E72CCA6D587D9DB2B05EFB902570817EDDA35FAC07B836CB9FA
                                                                                                                                                                                                                        SHA-512:A66874117310EB2A18B70608459C8CE564E55ACE33C079A55FC345224FDF811691C25FA28A71935A4AEC08BE703408FF2A68C4EFF06A4ABFE03F66E4C6A29323
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/favicon-32x32.png?v=702635be26445ccf5e82625cb6012b20
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....JIDATX...yTT.../...&.I..............A".,.*........j.6.....3.3..Q.a.7.... &..h...D.......7s..k.....9w...>.z.'.)x:?.....#M<fic....EQX....;....4..4.bUE(VW......r+...Q....-....z/..=.a.]..m..V7(.6bw.zdt.Cf.Z..v.{'.@zT..S...0/.3...&./jc.ra.C.D...l V...W.!X]...'..bSU.....u>.f.BX...jrG.A...E......Z .GTJ<.....d<.O.B...[....(.b .H,-....v.,...... .k.o.!<k...Dh.."...m....R.7bw.A......I....<E.yV.8.f%....X\.._...E.1......C.oJF.`'B...n...E@...L.D....C(..{;..@*.....W+..y.2.P"...8.W.........+.B..*.#.s...h..g....A&/...!.I....m.zH.9.....C(......n=..........4.f...e.(.....:...1."+A1.........M2.....8.;..U`.:.K..q..gv..^l..1e...Id......O..{7....c.Y.D`.7.'A......p.(`]....Q.......(....._l......5.C...u ....:..n.@4.#..M.X.U..M.h...xA.....7..'w....{Nkp...^3..;.b..{v..........A.A..o#....#.a...t.z.......xV....J..:r..C..D.i...F.1...r.3.".....>.6y....T."..........x&/.3...&............,.Z......c..t?..).J.L..1yb.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41756)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):41811
                                                                                                                                                                                                                        Entropy (8bit):5.050700065440868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:oUmitBua0Rc/qNN0MxqY7cJ/lQ5Aj7Y0WbpglNN0Y/i:pgRc/eqY7cJ/lQ5AjU0WbpgFi
                                                                                                                                                                                                                        MD5:D99F9BB7E7D2E0B2251D8C9869AA88ED
                                                                                                                                                                                                                        SHA1:0D41856BDFF1F18ADDEFE3D3CA15A9BE39046AA7
                                                                                                                                                                                                                        SHA-256:12FA2D8DEA09CEABA402ADBD528A3E87861EECB5B03F718770D3F57C3C149603
                                                                                                                                                                                                                        SHA-512:D484DA84DB5C7DDC37F6D751BA517A4294D1F4674A50B93584EDEF8A324DE2BC7213414A6AF39C1D5CCE2F16C9EDFBD0F29DFCA06E6BB19AFA173EC8AE3B1E78
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[35874],{86658:function(t,r,e){e.d(r,{a:function(){return m},s:function(){return l}});var o=e(8385);const a=t=>!("isConnected"in t)||t.isConnected,n=((t,r)=>{let e;return function(){for(var o=arguments.length,a=new Array(o),n=0;n<o;n++)a[n]=arguments[n];e&&clearTimeout(e),e=setTimeout((()=>{e=0,t(...a)}),r)}})((t=>{for(let r of t.keys())t.set(r,t.get(r).filter(a))}),2e3),i=t=>"function"==typeof t?t():t,s=(t,r)=>{const e=t.indexOf(r);e>=0&&(t[e]=t[t.length-1],t.length--)},c=((t,r)=>{const e=function(t){let r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:(t,r)=>t!==r;const e=i(t);let o=new Map(Object.entries(null!=e?e:{}));const a={dispose:[],get:[],set:[],reset:[]},n=()=>{var r;o=new Map(Object.entries(null!==(r=i(t))&&void 0!==r?r:{})),a.reset.forEach((t=>t()))},c=t=>(a.get.forEach((r=>r(t))),o.get(t)),l=(t,e)=>{const n=o.get(t);r(e,n,t)&&(o.set(t,e),a.set.forEach((r=>r(t,e,n))))},d="u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 682 x 937, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):662393
                                                                                                                                                                                                                        Entropy (8bit):7.995768765436374
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:TYH9dDMI5rTxq5wa4t2K9xiESmraFKYAMzmak3HFqTr:s/DMIFTL4WSoaFK8zm/gTr
                                                                                                                                                                                                                        MD5:EC984EA50CFB831D3F4983F6583DBD0F
                                                                                                                                                                                                                        SHA1:89888B644A54859736FD7899A5F67B91ED8C76F6
                                                                                                                                                                                                                        SHA-256:E6C420DFC063EA2B68971742C380283DEF4D4ED0CC1356756B8124B1ED000649
                                                                                                                                                                                                                        SHA-512:062F801191C0B0106FEA2CBD2EDE159E43FC58EF8C38210EB24FA09B74216C0A5966C9704A9B194DC8E14D28651D2DA88C4CCE00361E53E7CA758BBB263D830E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/04/SASBO-News-V41No4.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............f.p...|iCCPICC Profile..(.c``*I,(.aa``..+).rwR...R`...... .`. ..\\......|...../..J..y..|..6..rV%:....wJjq2..#....R...d...:..E%@.. [.....>.d.....d....!.. v.....V....dK...I......a[.....)@..........E...R...I..9.0;@......r...0x0.0(0.3.0X2.28..V...:..T.e.g.(8.C6U.9?...$.HG.3/YOG........g..?..Mg.;..._..`......K....}....)...<..~k..m.......g..B._.fl.a.810..........$..................@..$wi..k......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelXDimension>682</exif:PixelXDimension>. <exif:PixelYDimension>937</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.<..V..@.IDATx..}.`......!!...(..c:.L16.5n.K.$.......N..c...{7....!.@HHB..D..3.J...}E.......=.;s..-.222..h.B.?/..\.../.M4i.4.....F@#....h.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 80148, version 331.17301
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):80148
                                                                                                                                                                                                                        Entropy (8bit):7.997312972445432
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:RzTGdimix2Wk4COoesKvwaBf3vZRLYVQGfyhPg8JJgR+nIHEMeYuF83uxzMLg31:RfGdimk2Wk4CPevvr5R24/JaMIHE2uFF
                                                                                                                                                                                                                        MD5:C500DA19D776384BA69573AE6FE274E7
                                                                                                                                                                                                                        SHA1:6290834672ABA86D5B6C1C73B30B57C9C53996F7
                                                                                                                                                                                                                        SHA-256:CFE3B7382E477059DA11BE2099914B94F0E2A4F08240C60542C376957B8D9658
                                                                                                                                                                                                                        SHA-512:E7391F2B8D8ACD4B82F64927ED98ACC863E09AB4330D46094D548DB9C55E23291304F9B35BC58AE4B175327C786CBC8CA568DBEA110938AB8AA3251CACCF5C8C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/fonts/fontawesome/fa-solid-900.woff2
                                                                                                                                                                                                                        Preview:wOF2......9...........8..KC.....................?FFTM....`..F.....l..:.6.$..(..,.. ..+...[.y.....#.m...\........-.C%..bl.b.............m."lng.f.ns..$P.<..`.U.<eK%p.9p.q.z....l..P+.;..2....1.V1..%t.....$;N.<N.j..f...Skm....J."...-.j.8to.K)X....D."..kD.s..s....D."..A...t.i.G.].Z#&..k..a...j6...[.......x.36......^......r..L..1ww.......Y&..W{.r2OLG..o.,A$..`...2.-.<....=a...}.VfkO......m...a.E..w.. ...e..!..?.%..K...2..[..,x.Z..'..E...4...Kf....t(\+.....g.mok(.v...^.g>......\.\..7.....T...).0:.g4A...%....X..n...I..%.0r$."... ,s.0U....5A D.O......Vq.+8v..J..N;.K..~W..K.C0L...:?{o...../J6lnL...h..x..nQS...m..l...........'x.U....D]......HQT.FiB...!..u..M...............so..tDn.{.............). ..FAw.Y.....\.f9f6.)..L.6.v..J....m\.u+.W7.X.UJ.5R`.Z_`U..11i....Ln..>#_.p...D.F'.O.H.f.rf.x.....X.1..O_.=Qh....@{...?-........w..$.:Y`..9..W7)..V...IO:.." . ...(..L..<.x...=..Q..D.0...*..H.#.t;?):A_ ..COP...UpbD".!.pm.7....;.......b...(1...m.....sV..`...t....6.......ah
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9434
                                                                                                                                                                                                                        Entropy (8bit):7.962336155404301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:L7pCpZiR/9Gdf+tAgK6dSU3f+iiUYTmtlevnJEIy0MjOHu:L7pKIqdf+u4SUGWYytleY7OO
                                                                                                                                                                                                                        MD5:6DE926AE6F14D0383F9A6433E24BC0F3
                                                                                                                                                                                                                        SHA1:7CDDE94C315DC11D01F0CCDAE98BD9D7B48AEFFE
                                                                                                                                                                                                                        SHA-256:D4EEF887F09BE25D7588088B500A50FA9A67EE2438F55F207F1217E7598DE021
                                                                                                                                                                                                                        SHA-512:069BE264044B636E37BFDC13447D962EC233C1244CD7F0215BF0C3DCDDD44FD29277EE5B67DCC21DE13B7C212D307F4071474B499462CAB22A42382BCE0EEBF5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8L.$../..?...*..D......?N.._....$..0.. ....y.Q.m#.?..d.C=.....U.....C.". B.. . ....c..;.i.R=.#c.1.c<....02.Y.IO.......m.@.A.\..$f.....8@@...... In.f.....O..>`z:.....R..s..#.a....R-.#&.*Nr...dPJml.m...g.4.+.&e.c.l...!..^B$...."=.@9E.@.g...@!",...r.l..mg.j.......z.Y..LB..v%.U.`./.+..<7.0...H...v..S.0...yjHs.d......{.i{.g..W.\J4C]...J..d..B`.,.g$.3.y!.......g..F.<..%.k.X.2...3.CY......kT.:..2.!.)......+..&......e.q{..4...l3YV...<f.y..3N....c.rm...6C.n:z....eS9....g."0.0n...n..`..9$./ .6r.....y...\...R.=......S....b*...?.#.iY.]6.<.e......!|8.Jg.......r.z.S...0|8.G....~...#[./........F......b..y..h..s(.....`y..@n...g..z.......}........s<G..bJo....s(....{~.#d.l.....O.tY.`.l...p....g..o.&.1...*#)...5ZIV.{%..O.0...B3.............hz.W..L...k..X......QK.....Wb.R....(...+G...b.c...@..y..2.....!./.j1.Fz..;.+...%2..a.Yu..Gq.......X.4.....W.S..c..Sm..F.e^v.*W....,.B]e#~.<...%(..........v....B....^\..........GYj)...:..kQ..F.%.=K|.2......%..f..\
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                        Entropy (8bit):4.642318879259731
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:HTPSg3x6ASHinPHcU9Y:zPSgB6RIHccY
                                                                                                                                                                                                                        MD5:5FA53C0517BEA2FD3B50CA2EE89796F1
                                                                                                                                                                                                                        SHA1:BE5DAD431FD85F778982A3D657081BD3605DB95B
                                                                                                                                                                                                                        SHA-256:AAC96A23D90F2950930CE883D9A1D70C59B0EBF20434538C746EF67E95278165
                                                                                                                                                                                                                        SHA-512:8B426E2B1513E1F31BD9669AD7EB550C0A3138989D29E2BCE0CA4E5245A7AB554B8251D558F8E063ACF70BE98923A72184511968744244389BAE42606D63A04D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmwNehuC5WxQxIFDbtXVmoSHgmMiknQhBlpGRIFDVlcohgSBQ2oeiTsEgUNtvapzg==?alt=proto
                                                                                                                                                                                                                        Preview:CgkKBw27V1ZqGgAKHwoLDVlcohgaBAgJGAEKBw2oeiTsGgAKBw229qnOGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 210x83, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6150
                                                                                                                                                                                                                        Entropy (8bit):5.706203043520409
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:BkVWmPN/cBP5/wl11aa88VbQKuKw7iZvzEi8WDOex88BAscSWx:Bk/4WRkSvFSeJHcR
                                                                                                                                                                                                                        MD5:3828591E970A6B23D3FCDDDDBAECED53
                                                                                                                                                                                                                        SHA1:F77D292E881B5D1896FE6C2BAA5FE77CA39AD23E
                                                                                                                                                                                                                        SHA-256:75B2457E35FCE63E3F8EF50A9E70F83248D878AD438102BDC106D5B2F16BAFDB
                                                                                                                                                                                                                        SHA-512:6C1BE1B51DEB078DDD92FE7F4B23D17A4A1BDBB946A51B8B74D9F9936752A18D5EE149A5D3BE00511B733728F3A71C55B5DD2BCC26FF3B43C0380BF1A48A823C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....Ihttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/". xmpRights:Marked="False". xmpRights:WebStatement="". photoshop:AuthorsPosition="">. <dc:rights>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:rights>. <dc:creator>. <rdf:Seq>. <rdf:li/>. </rdf:Seq>. </dc:creator>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang="x-default"/>. </rdf:Alt>. </dc:title>. <xmpRights:UsageTerms>. <rdf:Alt>. <rdf:li xml:lang="x-default"/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 170 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3067
                                                                                                                                                                                                                        Entropy (8bit):7.633795122260085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:mRZSvnNbaVV8JvKvKDVFCeYsMNd5C0CopIDd2/QvY7mig0oxv6aJcxWgtUG4lwII:myEVOVFCeYsb0CVdAeY7mbxDPguXwj
                                                                                                                                                                                                                        MD5:AB0DDEC7D7EA0500F909DAD125C9ACC3
                                                                                                                                                                                                                        SHA1:FEC5A23F564CA8F521B1A24162049DC11FF5445C
                                                                                                                                                                                                                        SHA-256:779E88FEF4EA72314A25CFDAE607F7A8DD3D34174B99C99D1D3A003AB7F0D0BF
                                                                                                                                                                                                                        SHA-512:CD1C0A6FEA0431717FC2E6DD7601409C3BAC39F0A82A3BC931D96D77FC71633E8360B61195A389842AA8F3D098091BD8257A018B3D1B8C8454B1F2F782830D12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/postal.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............*.'....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2F0BD7FCA65A11EBA27587FE60F71F10" xmpMM:InstanceID="xmp.iid:2F0BD7FBA65A11EBA27587FE60F71F10" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A2F9FE42A7F4884A47E4E9476B04F1" stRef:documentID="95A2F9FE42A7F4884A47E4E9476B04F1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Qo.....IDATx..y.Ue...q.qIMM...2..l.2s.?L*.[.h1..VR.(......m..$0...$.....)..l13+LS3.G......w0-g.w...r.y..a..{.;...snU.Pp.Y..E...........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9842
                                                                                                                                                                                                                        Entropy (8bit):4.839987735232247
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:IlN1hAmTEgioXBMDKi4K9zp7GFDwRvejC/qEGYjicYJXMmhEt9dY:IlN1hFTE6mDb42KhwleG/jGYjip8F3C
                                                                                                                                                                                                                        MD5:62B0B6823D072D319860222AB9ABD53A
                                                                                                                                                                                                                        SHA1:94A0DCBBDD270B79793468F09FABEE4C7AA926D1
                                                                                                                                                                                                                        SHA-256:C62A25083470580FF169E533AD14F340734E9DC1EBA9A27FE9663190B0EAE5F5
                                                                                                                                                                                                                        SHA-512:8317111658B40878AFFCEB6966094BF37BE876A51D971360F862DA90AF701F37C9FF05F6D3B5752D9E463461D55E4154C33450DBDAD3B31238D124DA8D8526FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:[{"id":"wttwtwwtttuuuutw","zrange":[16,16],"layer":"spotlit"},{"id":"wttwtwwtttuuuutw","base":[1258327680,1260293376],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"4545811981886538639","a":[0,0,1258327680,1260293376,1258327680,1260293376],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-22,164,-4],"c":"{\"1\":{\"title\":\"Westville Jaame' Masjid\"}}","io":[0,-13]},{"id":"2925494937139364194","a":[23168,27776,1258350848,1260321152,1258350848,1260321152],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-66,-29,-9,-11,-139,-15,-10,3],"c":"{\"1\":{\"title\":\"Network Configurations (Pty)\"}}","io":[0,-13]}]},{"id":"wttwtwwtttuuuuuv","zrange":[16,16],"layer":"spotlit"},{"id":"wttwtwwtttuuuuuv","base":[1258362752,1260332032],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"5780164157647781676","a":[0,0],"bb":[-60,-29,-10,-11,-124,-15,-10,3],"c":"{\"1\":{\"title\":\"Leparis Photography KZN\"}}"},{"id":"3804827092394517989","a":[-18688,16000,1258344064,1260348032,1258344064,12
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2018 (Macintosh), datetime=2018:11:26 13:42:17], baseline, precision 8, 430x591, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):263724
                                                                                                                                                                                                                        Entropy (8bit):7.951879559617791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:DerGz8WMBgUG7RkPIxdWrHQr4GqjhXDSE1RtRcz:DsGZMBZkePAsTiWXL9Rcz
                                                                                                                                                                                                                        MD5:05996F008A64C4446C5B4840889830A8
                                                                                                                                                                                                                        SHA1:F43F3C4B3FA101F02369C87E2E970868D42F6C01
                                                                                                                                                                                                                        SHA-256:CDAB8F619ED2DC5882FEAFE54E73C572F126F14D2ECB95CD90E99CA5E99F10D3
                                                                                                                                                                                                                        SHA-512:AA6C05AAAA91B1FC76948B74DD307E5E3A90F0A7D4B83C4FAE065127B8CA60FEDCADA081773CD8AC9AB13C52C936D58E7A03831DBD2376B57B72C452D3B5F87D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2018/11/SASBO-News-v40n5-cover.jpg
                                                                                                                                                                                                                        Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i...............-....'..-....'.Adobe Photoshop CC 2018 (Macintosh).2018:11:26 13:42:17........................................O...............................&.............(.....................6...........|.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................g.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.Y....X.E7..@.iif.....oA.T.}M.O....R..I%....l....)....v..O...........J.NSr,...Y.m}.hk.Y....yf.Y...G.......#H.u.X..n.;...*.e..].......zV.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):167239
                                                                                                                                                                                                                        Entropy (8bit):7.98925288665667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:4PJRkqybofp8ZlBZKPlteT0eOM33QDvy63AUyyp3X26MDW/bA5vf5Z5ipX27OmH4:4xRkqKZrZKna0gHQD/3xyyIAA5vhGG7U
                                                                                                                                                                                                                        MD5:73A841419BDC5444B9435A85FCD394B8
                                                                                                                                                                                                                        SHA1:D48544B2D362E4C6AED6D94AAADBBA55F72283DF
                                                                                                                                                                                                                        SHA-256:CDE155810BB2754FE6B9AEFA69897ABD3EECF9C9D148CBDFE275115D1196F0FE
                                                                                                                                                                                                                        SHA-512:BD437EE666C7CE6637330FA17E5D318C4E94EDFFC78C0ED0141B42B04C2B85385D0BB161EB61981E6DF6C943E78A414629D0D581A0575DE3E1ABA6E228796CB3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/12/Sasbo-Black-Women-Chapter-Education-Assistance-Scheme-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..gx\..}O..hF....&.....i......H....1.....{.Un...Y..^F.>s..6.....?.w....y..9{...k...:"A...8p.........8p..!...8p..!...8p..!...8p..!...8p..t...8p..t...8p..t...8p..t...8p......8p......8p......8p......8p......8......8......8......8.....................................Aw......Aw......Aw......Aw......Aw.....F....`.....%../...Mh"....kIJ..C*...j.....^,"9..."..p.|....u.......B.V....CW1.........v.?6..@W,......K..C......Ja/..Dh._.g.....F.q#H.R!.M.T\$....8....Cu\)..'5.P....8.....2.U4.5$F..E\J8A...J..-D%.......eX.Q..C..[..JG....tc.n..DE@z.c.]n.h'...b.J&.K..i#.EO...Y.....v.I)Q...]_..`K.y.=hS.0...[..i....N.c....n|.0..0KUh4.....<@g}...]..N8.D.....Rz.g...S4D...U./.....K..;:.....2...../=.m.....Uv.V{...n.I.Z.!h........H.;. ..|@{...W.h...."..5\.t..f.....Y..?.s.>B.8.$..om....WO.G....KS.....@....t.Om.FBV&.*.7.'}.N...........0....p.'.;b<..Z...<.........._..'_.....$hd.G.a.!.#.}x.Z..}O..'.s..Jbr(......9Df.'\#.7.v7.;.p....xo...x1p..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35118
                                                                                                                                                                                                                        Entropy (8bit):5.775797926659023
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:/u47MOJj+pxrdOcmCMLlFmMtTHAiamkO4vUgOyVpLu1+1M3:PtxoVdmCMLyiH9X4UyVpLu01s
                                                                                                                                                                                                                        MD5:7EDE83D792B77070024BA09DE8D1A1EB
                                                                                                                                                                                                                        SHA1:D5C7A7A5FD6F5AA2F85C0A144947B50161C1DFB9
                                                                                                                                                                                                                        SHA-256:D13B2F47E81261DB021F280879B340BB641C1D6D6B20E7D3AEB80BF0081007AE
                                                                                                                                                                                                                        SHA-512:45CB5DD19362A3CBC0BBAE330F96351832960813760A118369B217E4ECE6A18B7E95940691AE7D5AEF812E1846BCC18094EC95F0B56FB44D386447D1D3B87559
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .00172)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="580" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39929
                                                                                                                                                                                                                        Entropy (8bit):4.345593076276864
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:sxH81bey3EfqJaQe8xmUyb9yFzWTZVOG4ZM:weZJPXLyxyF7G4ZM
                                                                                                                                                                                                                        MD5:9359F873881FC9F3B9CB86D6866B0995
                                                                                                                                                                                                                        SHA1:B90654B1F76125A281D82CF53D8ED331786652BD
                                                                                                                                                                                                                        SHA-256:57018B4F7185954851D179374DDA6CF2A6E0F0F8A9D7D4D197920B35629A13FD
                                                                                                                                                                                                                        SHA-512:B141715CC26AD2BEE1CB8FEB8CC24914C64D63C41CBDF424E4F21A38C45373A74D747F35B7D3645DAEAA68317B92A883B6880C9AB2BBF4C730798F37A4CB30F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/js/functions.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:jQuery.fn.isOnScreen = function () {. var win = jQuery(window);. var viewport = { top: win.scrollTop(), left: win.scrollLeft() };. viewport.right = viewport.left + win.width();. viewport.bottom = viewport.top + win.height();. var bounds = this.offset();. bounds.right = bounds.left + this.outerWidth();. bounds.bottom = bounds.top + this.outerHeight();. return (!(viewport.right < bounds.left || viewport.left > bounds.right || viewport.bottom < bounds.top || viewport.top > bounds.bottom));.}..;(function ($) {. 'use strict'.. // Global variables. var isJqueryReady = false. var $containerMasonry = null. var $siteHeader = null. var $topBar = null. var mobileMenuOpened = false. var topOffset = 0. var changeTopOffset = null. var isStickyHeader = false. var isMegamenu = false. var $scrollTopEl = null. var scrollTopVisible = false... // Global functions. function throttle (fn, wait, raf) {. wait = wait || 0. raf =
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 372x426, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):57449
                                                                                                                                                                                                                        Entropy (8bit):7.979907936361718
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:9pCB8QAPWFnjJeRsn1puR3NAz84CSJ1TOh7Z+r:DCB8QAPRIoRKDTOdZ+r
                                                                                                                                                                                                                        MD5:7020C81F416BCD6BD82689ED1CAA29C7
                                                                                                                                                                                                                        SHA1:98C7588B3B9845B1D567E09C555B7F312B7E7A64
                                                                                                                                                                                                                        SHA-256:4B00BCEF0E66176DE114174FD01E6085DDDC7B22ACAB621601F8DFC21C570A80
                                                                                                                                                                                                                        SHA-512:C13DAA6536D50FD81684034770B56C09A4A5203EC34796C492444693DE96274C5A509FECE42696B6DADF6932BAA5A8BD1F2866B01F1D089C693D2FB01E627CAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/12/sasbo-news-nov-dec-372x426.jpg
                                                                                                                                                                                                                        Preview:......JFIF..............Exif..II*................0http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.7 (Windows)" xmpMM:InstanceID="xmp.iid:841F94A19FDD11EEA651D8A74B113BCF" xmpMM:DocumentID="xmp.did:841F94A29FDD11EEA651D8A74B113BCF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:841F949F9FDD11EEA651D8A74B113BCF" stRef:documentID="xmp.did:841F94A09FDD11EEA651D8A74B113BCF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 640x480, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9442
                                                                                                                                                                                                                        Entropy (8bit):7.972611226767625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:IZTKznLMez/o8Jwl3rjAOFMPtGnwYTHsbtFqS1Cd51gAV:Iqnvz/Bsrv2PtCMbrqS16
                                                                                                                                                                                                                        MD5:F2BAB247B35E7FE84E686A11BC3054F1
                                                                                                                                                                                                                        SHA1:F045BB3FED6D5B79B31D54E9F89B4EA79B2ECA67
                                                                                                                                                                                                                        SHA-256:B16C7C3BD0E53C337B287E43B571B3BDE2D6B33AEB6AC59227B6755DEA5FC881
                                                                                                                                                                                                                        SHA-512:ED5D3ECC2E6FF8447774F42FF46E5DD509BA05CB0A247FD49F566E646B67D45517EBDB745FE8396EC15206DF7DF66F9AC79E0C3D1F50567E4BEEBF72AAFD426E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8 .$.......*....>m6.H.#%$#..h...gn..6.........0...1.n..<..._B..h2.....v.GPkU..eVZ...-.Yh[*..Ue.l..B.U....-.eVZ...-.Yh[*..Ue.l..B.U..D...we.......3..,../.u|......3.LM.{.......1..h...,../.u|...-O...G~Y.}uq4.........|sw.....Rd....."..,. ............2.[..,j.D...A.U....s5p...4.<..[8....G.<.@.I...<3%...E....,..rh.B..qb.h...u.....a.j......H.7...@..eX.b>m.x.`.e.!.{N..5...x....ENY.R......"..J.d.[...{...l............;ih.q..M..l..A....,.d..HYq4........z..W~..ly....'...3......U.....M..^I./..c.....B..N.^_.l...nL.m{..{...EAW.=`^..':.!o....~.D.......b7c.E[.6....f+.va.G+..ml....+.......4O....g..qA.H_.aS.}.:<8..GUoA........w'..N.]a*b"0..M.v..#.....n}..93..c.. ....H..o?..4.2T....ws.9.W.s..6.}U1.'...C....*......@.:..m.r..e\%.O...2l@...7.P.<....R...(..(}..".1.2.1.^g..1.F.>..NT.-...k.....cq.j-....r.1t.b[.r....g"...i4.....<w.. qjB.j.>..`. ....8.......Q5h.7..t.<....si\.Y...i-.%;.T.....].R.SI....]*.J.I......d<.q\........v.A.........p._....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1211
                                                                                                                                                                                                                        Entropy (8bit):4.573070868628532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:rPpaSxtHtLppyEouGDXU5f4enbEabVXCDQPG1fA3vFPsRVLRVC:rPpaSxpcEota4w7WQPD/JX
                                                                                                                                                                                                                        MD5:BB201EC0B4402DED99AB53D16C6B3184
                                                                                                                                                                                                                        SHA1:1D52F33F8DBF9B58BFE9358BD75570F315BDA336
                                                                                                                                                                                                                        SHA-256:B5A5509BE3AFDD70A5B4EE391559D7D6998819FAB433DFAB5E94875767B30640
                                                                                                                                                                                                                        SHA-512:89A63142DBFD064F5B510F6EA90B04F03419459CA0DFFE394CEFAE906000190F1BA833832B6A9CE710C20CF8610FCE3F4CEF7C7389D82C29740B52119059F360
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/css/transitions/transition-5.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*navbar*/...site-header.sticky .nav-wrap {. transition: none;. /*animation: anpsopacity 1s;*/. /*animation: anpsopacity 1s;*/..}...site-header.sticky .nav-wrap.sticky {./*transition: all 100ms ease-out 0s;*/..-webkit-transition: none;..-moz-transition: none;..-o-transition: none;..transition: none;./*animation: anpsopacity 1s;*/./*animation-timing-function: ease-out;*/./*opacity: 0;*/. . -webkit-animation: anpsopacity 1s; . -moz-animation: anpsopacity 1s; . -o-animation: anpsopacity 1s;. animation: anpsopacity 1s;.}../*logo*/.a#sticky-logo img{..-webkit-transition: none;..-moz-transition: none;..-o-transition: none;..transition: none;.}...nav-wrap .site-logo a img {. /*opacity: 0;. animation: anpsopacity 3s;. -webkit-animation: anpsopacity 3s; . -moz-animation: anpsopacity 3s; . -o-animation: anpsopacity 3s;..-webkit-transition: none;. transition: none;*/.}....a#sticky-logo img{. opacity: 0;.}...nav-wrap.sticky .site-logo a img {..opacity: 0;.}...nav-wra
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10749
                                                                                                                                                                                                                        Entropy (8bit):7.949409468199984
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:R845Jf697Lf9l4oRfJDtH/+xISf0R3/fVx5zw8N4:x5VmTb4K7tSf0FTOC4
                                                                                                                                                                                                                        MD5:FD341AC208356FB325DA72F305F35D0F
                                                                                                                                                                                                                        SHA1:AFABAFDF5D730FA85C56C378B25BCBAF53395547
                                                                                                                                                                                                                        SHA-256:ABF3D91416DD617453DB6223079BDEE3A4384B06823AE0005CFAC7E2619BFD19
                                                                                                                                                                                                                        SHA-512:E8360261F3DA58737AFC4DF363BBFA0F9C684A6CE75EA34BE44D74A9A3AAF7951B117677C3DDECD41E305C56D96BE262DDF2BCED233247103EF77A931C3A4E97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:1BC95A5CA42811EBB0A99F71838A482F" xmpMM:InstanceID="xmp.iid:1BC95A5BA42811EBB0A99F71838A482F" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.8q...& IDATx..}.xT.....3w.I&{.....a..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2157
                                                                                                                                                                                                                        Entropy (8bit):7.729690290020786
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:D/YVRTTr43eJr3MFLjbgp3I0SHW3jquwXXXizc:7YLE3eedjbg+/WuXyzc
                                                                                                                                                                                                                        MD5:29851D8EFDEDF6CC9F992A3185D21A81
                                                                                                                                                                                                                        SHA1:7ACB1EA502BF4615DB8667E9A2E47FFBEB8CC7C7
                                                                                                                                                                                                                        SHA-256:053AF5623F67B8C6444FC484008F82B542A4F0C498650BFA1C9AD64673517B39
                                                                                                                                                                                                                        SHA-512:D6A233D481E90147660ABF48216730E7FFD51B4EDF64A2DF7F936248260341E4004D7DF8E2C2A56B101A38701FDC7365751959D7C52D62CD6F958BF4E4B72D91
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://yt3.ggpht.com/bhrups0PWLyLvjzwt-3hOOmvDoFFKwSGrIfWpOeecLjV5aSwmsHMwflglfH1bmLvlNtDb3YhZw=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                        Preview:......JFIF......................................................................................................................................................D.D............................................7...........................!..1.."6AQart.4..#28Bq..$(.................................7........................!1q...4A..2Qs.."6a.......B..............?....K.iDJ"Q...D.%.(.D_*....8...I..x.OL..(....<M...X.go..Hwm.....s..r.........p.......c...$.4.O..|R..,-........B.......;..jEM...|.P..y...V..ip.5..S..qY7.._V....4..i#@...*%s.n.......r2.H........?m..{.&.<.%..H.......7.\.j.Aso-......`.@p....H...v..k.....v....FVj..1.Y..8..FW`{A.q......3-....S<....HR...p2iC...#..B.....F....t&..Ea(.DR.'.v..6.zTq..aS..wo.t...W....U..V.........g..)........ht.......O..?.j&w.t.g.............d.......s.r%....p.m...oUz...U.gw..[....X..!.G.(.......d$'t.}.a.+....A.p..@...`.Q.;.8Z.nB...=5..z)...]..E..c...?....6.cL....n...}.&...L..{MGc.....nD.N..c...<..[.y.J......x...`.C%.(.S.=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://widget.us.criteo.com/dis/usersync.aspx?r=80&p=286&cp=smaato&cu=1&url=https%3A%2F%2Fs.ad.smaato.net%2Fc%2F%3FdspId%3D1001851%26dspCookie%3D%24%7BCRITEO_USERID%7D%26gdpr%3D0%26gdpr_consent%3D,&gdpr=0&gdpr_consent=,"
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (44090)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):54381
                                                                                                                                                                                                                        Entropy (8bit):5.364307784122868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:bIEM41HJ4fc7936y53NyBG3I0r4EiIMR9g/eCRbrpLtwji1QMq:Es39Ky5dyvimgXrpZwji1QMq
                                                                                                                                                                                                                        MD5:F7343E0B5D6E2DFFA6D56DDA0013CA89
                                                                                                                                                                                                                        SHA1:4DF9FEB88E44B628D2CADFC53197D8F42CB8D66C
                                                                                                                                                                                                                        SHA-256:7E50762892E97EA4638C86302B07E50D15DC157B9FBD3389320FAF398F89D197
                                                                                                                                                                                                                        SHA-512:C7AF4DC8DA307E3D568A26E9DB8E4A7D64859C8A81E3DFA128C7FDCCB1DB2C4A697A9C3F3CF80EE2958F82753720C24959131EB64DDF9C0EC9CC637E43869A97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!(function(){var dtmRoutine;(function(routine){var data={"resources":{"vtUrl":"https://developer.huawei.com/consumer/cn/service/josp/agc/WiseCloudDTMPortal/","id":"DTM-ac1262027c6e10a2817cc06442e74a12"}};var I=function(){var e=data&&data.resources&&data.resources.id||"";return{getDtmLogId:function(){return e},warn:function(){var e=Array.prototype.slice.call(arguments).join("");e.length},error:function(){var e=Array.prototype.slice.call(arguments).join("");e.length}}}();var i=null;function j(e,t,r){var n=document.createElement("script");n.type="text/javascript";n.async=!0;n.src=e;t&&(n.addEventListener?n.onload=t:n.onreadystatechange=function(){n.readyState in{loaded:!0,complete:!0}&&(n.onreadystatechange=null,t())});r&&(n.onerror=r);if(null===i){e=window.document.querySelector&&window.document.querySelector("script[nonce]");i="";if(e){r=e.nonce||e.getAttribute("nonce");r&&/^[\w+/_-]+[=]{0,2}$/.test(r)&&(i=r)}}i&&n.setAttribute("nonce",i);e=document.getElementsByTagName("script")[0]||do
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46736), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):46736
                                                                                                                                                                                                                        Entropy (8bit):5.221672945706276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:XGHgp3hoNS7zVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7L10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                        MD5:8F5809CB02ECD05C72A034875383A388
                                                                                                                                                                                                                        SHA1:C11B2E980245373FA870702BD847748B5E44A9F3
                                                                                                                                                                                                                        SHA-256:154817F0D937E5E7FC5970A56687464E84D690E15E530D8E3F189869280C43E7
                                                                                                                                                                                                                        SHA-512:E1E0EA0EA196E10D640F7F9B7DC9B12975204E20A181289B187C053B40F15B163BDCDF817E632C38FD831F77052A8BBD26D95F238637177BD061DB6C2FCFF635
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35472
                                                                                                                                                                                                                        Entropy (8bit):7.98110103194647
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:L6sa3Kr1vx6TEpN96/4gxkRTMI0J0tIbUvcbojE/o9lv7G4G:L6saarLOEpRgTIlbcryBS4G
                                                                                                                                                                                                                        MD5:5912BBE96049FD01E568A7CDF42E7CB5
                                                                                                                                                                                                                        SHA1:D6189E54A568C467CB3DB2643117C9C0C66DE3A4
                                                                                                                                                                                                                        SHA-256:F302E0C03816D0924C1452B2F0E2F37DAE468424DB080B99CA90E9901E7469F8
                                                                                                                                                                                                                        SHA-512:1404C53ADAAD12D6F1808F214C112F69AC842464BBB4117C0E72862621BF79646AEBFF6F83DAFF06FB1E854673CB62E7112612D789C00C58C54CB52168EA4EE3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?....PLTENRVZ]aTnzpuz.g..s.)|._w.y~.l.C.........(.....7..G..j..u..x.....e..P..T..T..q....b.U..b...=..6...............................................................................................................................................n......bKGDOnfAI.. .IDATx.}.{.:.6.I.t...M';.93.9v..9...@.......|.[.%Yt..4.........k.....o?.../.......E..#,........w.^..{....._`..cQ|....aA.K.{...|..I..K.>....I.~N.}9. .*.e(^...R.D{../I!..........2..0g...yQ.p.5....e.l#^...f.+..g.vyY\....=}.V..z.......x.....`.v....<.;.]q[._....?...?........?.......?..|.....2w.'z............o.......r...>.X)..!../.?..3.V....9].8.F.l.+S....~k....}.V........`.....Z.0......+...O1T..y.W...p.....0....+`...]..8.V..)..F..I.s....w...E.....}.B.3M."....<...P...y...0VR...K.O...hB'.2*.=..|...>........2..Z.J....f.~2....E".A..q+....k...?...(a....}..T.X..j.`..u?....X.j...ya.y.Z.4vI..........(I`..?........]L.C.C.....t<~.....|..l.L(XB-T.u....H....N.A.#.D..D..I
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5064), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5064
                                                                                                                                                                                                                        Entropy (8bit):4.893189910695674
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:57osUc17WlOajf4mYC8DdLdTJk93ik8oLrWrzrsrT0:571eYC8ZLz
                                                                                                                                                                                                                        MD5:216D791E61641ACE57D8D11A12BDE01E
                                                                                                                                                                                                                        SHA1:28BDE6D98D1C689A712EFE037A9592E9FA103B09
                                                                                                                                                                                                                        SHA-256:029DEDF319BC4536D9C663AE9C0B10C95D1E9F5DD1DE0AA73172E9E89AE254CC
                                                                                                                                                                                                                        SHA-512:CD31993E3719A13C971386CBCA73AE88CB95E0833F2E8D9CD8FF9E0D070CEE43589A4DC34FD973A9E2001AEEEB0EA9CF44E96B7536F85F2A31A47F33E6C9FAC8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/cookie-notice/css/front.min.css?ver=2.4.16
                                                                                                                                                                                                                        Preview:#cookie-notice,#cookie-notice .cn-button:not(.cn-button-custom){font-family:-apple-system,BlinkMacSystemFont,Arial,Roboto,"Helvetica Neue",sans-serif;font-weight:400;font-size:13px;text-align:center}#cookie-notice{position:fixed;min-width:100%;height:auto;z-index:100000;letter-spacing:0;line-height:20px;left:0}#cookie-notice,#cookie-notice *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#cookie-notice.cn-animated{-webkit-animation-duration:.5s!important;animation-duration:.5s!important;-webkit-animation-fill-mode:both;animation-fill-mode:both}#cookie-notice.cn-animated.cn-effect-none{-webkit-animation-duration:1ms!important;animation-duration:1ms!important}#cookie-notice .cookie-notice-container,#cookie-notice .cookie-revoke-container{display:block}#cookie-notice.cookie-notice-hidden .cookie-notice-container,#cookie-notice.cookie-revoke-hidden .cookie-revoke-container{display:none}.cn-position-top{top:0}.cn-position-bottom{bottom:0}.cookie-notice-contai
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9721
                                                                                                                                                                                                                        Entropy (8bit):4.849923093342794
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:t+vxewkxf7uDc8BROxGyHZYayuOG7pTZe:t+vwwk426E7pTI
                                                                                                                                                                                                                        MD5:446D1CC99EE7C5D5119685333CC15287
                                                                                                                                                                                                                        SHA1:592A6527C28B7EB015BA8B23E3742AE1625C0954
                                                                                                                                                                                                                        SHA-256:EC4609E1DF6DDD9FF7F63890EFB96B682290121B4AA63E99BEDC9749947CD2AB
                                                                                                                                                                                                                        SHA-512:111B5CD9B917DC80EBF37BF073D35B452EAB0480745D564A6C72EA7AF0685AD58FF302ABD3FA77E1543AEB4232B36B28B9D43F039B9EE2FFDE9ED745C81750F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:[{"id":"wttwttwwvwvtvwwt","zrange":[16,16],"layer":"spotlit"},{"id":"wttwttwwvwvtvwwt","base":[1240938496,1235420032],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"5056161370887122411","a":[0,0,1240938496,1235420032,1240938496,1235420032],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-111,-15,-9,3],"c":"{\"1\":{\"title\":\"La Boqueria Parktown North\"}}","io":[0,-13]},{"id":"8913085607878342525","a":[-1408,26240,1240937088,1235446272,1240937088,1235446272],"bb":[-6,-6,6,6,-6,-6,6,6,-6,-6,6,6],"c":"{\"1\":{\"title\":\"42 Cardigan Rd\",\"is_transit_station\":true}}"},{"id":"16723950033476848921","a":[10624,23552,1240949120,1235443584,1240949120,1235443584],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-122,-22,-10,-4],"c":"{\"1\":{\"title\":\"SunshineCo. Jozi\"}}","io":[0,-13]},{"id":"6758495630816099990","a":[-14080,28160,1240924416,1235448192,1240924416,1235448192],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-113,-46,25,-28],"c":"{\"1\":{\"title\":\"Aura At Caviar Corner\"}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1689
                                                                                                                                                                                                                        Entropy (8bit):7.258830888022693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:H1hVnQMWwjx82lY2T33V0di74gyJ3Vkzl4xGImbUOnVw2rW5f1wLn922gVf6ac63:VLCNn2rydrjJ3aZ4xNmYOnV4d1wQNXh
                                                                                                                                                                                                                        MD5:A87A205E1E6BC29748AD7BBFC1526919
                                                                                                                                                                                                                        SHA1:0AF065314338B8EC59659A66E366CAFE95C31FFC
                                                                                                                                                                                                                        SHA-256:BCF7951757F48CE17C6AD13C24AD5EEC4CF2BAA6B66FE31925B8351CF07084DE
                                                                                                                                                                                                                        SHA-512:51CEA5DC46D7F6B4494E092C6E74E7982C491F2DC89A315245F6E33A99C5F1E7F9F30C01B669C2260014A91ADA97B2933A2F9871B444550837B182A72D76C7CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:3D978EA400E711EC8129E777AFF643DD" xmpMM:DocumentID="xmp.did:3D978EA500E711EC8129E777AFF643DD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3D978EA200E711EC8129E777AFF643DD" stRef:documentID="xmp.did:3D978EA300E711EC8129E777AFF643DD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...:....IDATx..[.MQ...9.9.6.<.(r.<.<..Q.e.......B.Iy.b.)...b$..Jd.H..(.D.43gf.e....Y......|..s..k..wY.ZG)Z6..h.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1681
                                                                                                                                                                                                                        Entropy (8bit):7.242165582120604
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:H1hVnQMWwjx82lY2T33VkOyJ3VXRGZ5eE8kdBsKfbt9i2LRoV2RwnGdKOkVmsa+:VLCNn2r8J3rA7Bs4i2LsnGdKOvsa+
                                                                                                                                                                                                                        MD5:21F90F27FE9331EE50D08451A76F2B07
                                                                                                                                                                                                                        SHA1:E8FB1FC3A3B76E719672C4C685D2848654708022
                                                                                                                                                                                                                        SHA-256:9FA69F56CC6B609E5AF7C2D0F3DDF0961994ACA1F62E8BFA77946E44E5282A1E
                                                                                                                                                                                                                        SHA-512:90658D9DAB2E925B11E1E0DB78A0174E4A68401C1E25830BD5E268CF2A02A976103628B2425F4808808E7808D987715E3379C852DBAE89105DAC9A47C8A0F8F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/08/application-blue.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:4F75E70E00E811EC8752E833FE9B5A0E" xmpMM:DocumentID="xmp.did:4F75E70F00E811EC8752E833FE9B5A0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4F75E70C00E811EC8752E833FE9B5A0E" stRef:documentID="xmp.did:4F75E70D00E811EC8752E833FE9B5A0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&H+b....IDATx..[.MQ...>.9.2C.."......(.2....<.Ai.BMM.'.0Ly...#)^P".EJhD.K..43gf.e.......9_..}.Z..]..q.......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (41062)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):41127
                                                                                                                                                                                                                        Entropy (8bit):4.763592551092532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:rLT9zAT5FivhFNnf0ZWU9yW3+fx1vLvLlvbseFtMR11LtuCvEcWpMOFIAR1Tk7S+:r3cnq2ZWUwW3UzvLtbsen88CscvOFDRI
                                                                                                                                                                                                                        MD5:F63330607867787D28ECD32591FE5969
                                                                                                                                                                                                                        SHA1:BDA24D880C7C4E341A71724C4A91A3930B9AEA0A
                                                                                                                                                                                                                        SHA-256:8E5455BE220A7AB083C8F7CB74E4B1A9EF2F900BDC762DD0021CEEA1B4D17181
                                                                                                                                                                                                                        SHA-512:139426320457C6912AB41BB3DFF2C4558826256BB2AC0C9055E80A10E0DBB0DCC3EAE067477312DAACD2E0FF49DBE861F52649EF0525FECEC6E3A92CFD714B05
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/webpack-runtime-62ad099dce36dd6074a5.js
                                                                                                                                                                                                                        Preview:!function(){"use strict";var e,c,a,f,d,b,t,n={},r={};function o(e){var c=r[e];if(void 0!==c)return c.exports;var a=r[e]={id:e,loaded:!1,exports:{}};return n[e].call(a.exports,a,a.exports,o),a.loaded=!0,a.exports}o.m=n,e=[],o.O=function(c,a,f,d){if(!a){var b=1/0;for(i=0;i<e.length;i++){a=e[i][0],f=e[i][1],d=e[i][2];for(var t=!0,n=0;n<a.length;n++)(!1&d||b>=d)&&Object.keys(o.O).every((function(e){return o.O[e](a[n])}))?a.splice(n--,1):(t=!1,d<b&&(b=d));if(t){e.splice(i--,1);var r=f();void 0!==r&&(c=r)}}return c}d=d||0;for(var i=e.length;i>0&&e[i-1][2]>d;i--)e[i]=e[i-1];e[i]=[a,f,d]},o.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(c,{a:c}),c},a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},o.t=function(e,f){if(1&f&&(e=this(e)),8&f)return e;if("object"==typeof e&&e){if(4&f&&e.__esModule)return e;if(16&f&&"function"==typeof e.then)return e}var d=Object.create(null);o.r(d);var b={};c=c||[n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):47169
                                                                                                                                                                                                                        Entropy (8bit):5.709787045721761
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wn2CcBQ9yTfRpglYPPBBvByG4OYmlCbLismMDLxYi4l6puBN6bH53IlBRTZTZTZ/:i2Ci7TfRpgl2BvCOcdNDLxA6puvkIlB7
                                                                                                                                                                                                                        MD5:640D95B71A266500194E08B108E92646
                                                                                                                                                                                                                        SHA1:25DDC0B7436FC0CAD8A692335DF23EE878005A02
                                                                                                                                                                                                                        SHA-256:E1B416B1EACA744B14E0F24C038140F25DFFA031E0CE272B49213879589FC6E6
                                                                                                                                                                                                                        SHA-512:2BAD32DD0777BD522D62D54FE5C08A7266792EF3D0130B9BEFDCA73E8958A1E5A1BA1796F9EB553038EEA6AEFC0C16024E297361D99D1C2B835D04F53C81F460
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt57acc869a594bc74/5d9eca4284c9f00ff927f7c7/flag-uganda.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABIgAAAMFCAIAAACQx1ocAAAAAXNSR0IArs4c6QAAQABJREFUeAHs3QWYVFX/wPE7sd1FLQu7SHcjJUgLooCKYoNgI4L+wcYWEUTltRBFsEAUBJQQMChRShqla+laYnvm/4OVZXYndnLvxHceH5k599T9nPu8+HvPuecoCh8EEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABBBBAAAEEEEAAAQQQQAABB
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (829)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):332603
                                                                                                                                                                                                                        Entropy (8bit):5.6122880857695145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:OI8L63QJa/bMxylybFxwCV1mJLAbtX7uhT8tDGC6qgEK:OY3JTMxyly5xzV1mh47ET6Dkn
                                                                                                                                                                                                                        MD5:BC27DA64CE8E11E9BC91961223932F29
                                                                                                                                                                                                                        SHA1:802A1796EF406632980DCEBBA718D85DD1068CF2
                                                                                                                                                                                                                        SHA-256:A7DB5D5524A441E5F710A2D1FCCB625245E19E063185FCBE065C5C2F2755C636
                                                                                                                                                                                                                        SHA-512:D11650331197185297ABEE3EF3AE49A4771E8F4C1D196A8699CE796A9CAB42379EEF4023C3C45F4189DCAF6AD1126FB69E5ECD8F735089CA6A68A1116FC4881B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function w(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (388), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):388
                                                                                                                                                                                                                        Entropy (8bit):3.7779645418321017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:h133333333333333338i33338i38i8i33b:n333333333333333373333737733b
                                                                                                                                                                                                                        MD5:BE1BF87E16A3E4EEB2A7DC59914EF1A3
                                                                                                                                                                                                                        SHA1:1EFF56A53CEF5B89B5D4E166F33F87BF14243031
                                                                                                                                                                                                                        SHA-256:7BD6385C02D28A121C21D9CBA078EEBE0531EF22A366449FED6ABBA16D2E893F
                                                                                                                                                                                                                        SHA-512:56A96547F8AD9A291804601E97FE0DEB45A30B8C8F34B2BC407F55264B219DBEFD553372F4AC7E2FC4E57418F3BB5CF1F1A2C6737D308A143C9679E5C2D224CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIS6QEJ-YN_wNtZMssSBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZSQkvoSBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDZSQkvoSBQ2RYZVOEgUNkWGVThIFDZSQkvoSBQ2RYZVOEgUNlJCS-hIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                                                                                                                                                                                        Preview:CqACCgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNlJCS+hoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoACgcNlJCS+hoACgcNkWGVThoACgcNkWGVThoACgcNlJCS+hoACgcNkWGVThoACgcNlJCS+hoACgcNkWGVThoACgcNkWGVThoACgcNkWGVThoA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1599
                                                                                                                                                                                                                        Entropy (8bit):5.267838660635414
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                                                                        MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                                                                        SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                                                                        SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                                                                        SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53207)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):54482
                                                                                                                                                                                                                        Entropy (8bit):5.6961644679465175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:jL16FnkLTraUQSuwzwlBtJE6jGin27WuXW:NLHa3fwzTW275W
                                                                                                                                                                                                                        MD5:0888B2BD6BF6F1923227EFE9CE20F9C9
                                                                                                                                                                                                                        SHA1:967880BABA928A404CCBE6BB06CD33E7637A7E7A
                                                                                                                                                                                                                        SHA-256:1BD2078A0C31547DCC9F75A70A1CC979E54D421CFE919D10E46F86BE2048FAD2
                                                                                                                                                                                                                        SHA-512:67C44F40665B57DC51C373213A120492669523A71327411390597CF827EA359E88CD3C0AB180BF15D99C182DEC3558CDB7263F71719A1ACF354C3443388D7EB2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function L(f){return f}var R=this||self,A=function(f){return L.call(this,f)},G=function(f,r,Y,y,V,u,k,H,Z,l,U,g){for(U=(l=55,f);;)try{if(l==y)break;else if(l==46)l=R.console?96:r;else if(l==55)H=k,Z=R.trustedTypes,l=19;else{if(l==r)return U=f,H;if(l==5)U=19,H=Z.createPolicy(u,{createHTML:A,createScript:A,createScriptURL:A}),l=r;else if(l==96)R.console[V](g.message),l=r;else if(l==19)l=Z&&Z.createPolicy?5:16;else{if(l==16)return H;l==Y&&(U=f,l=46)}}}catch(X){if(U==f)throw X;U==19&&(g=X,l=Y)}};(0,eval)(function(f,r){return(r=G(88,95,24,90,"error","ad",null))&&f.eval(r.createScript("1"))===1?function(Y){return r.createScript(Y)}:function(Y){return""+Y}}(R)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/js
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 454 x 327, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13264
                                                                                                                                                                                                                        Entropy (8bit):7.953085761227159
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:WumVSw5vLN3/Zm2IK0VBZS0704RA9F0/q4f7:QpBLJ/t0VfSk04R6FC1z
                                                                                                                                                                                                                        MD5:3354BE1FBEBBE92C2782261E82C33264
                                                                                                                                                                                                                        SHA1:75234A31849926EE5A8A02620FC64C310C387E60
                                                                                                                                                                                                                        SHA-256:E33FFEAD1BA6D40D1BA3AC9727808431653AF4CAA02CDFA8F688E83E020B3280
                                                                                                                                                                                                                        SHA-512:C694FEAB38FBE46895AAC45E1C1C2A066A67A9B3D2304B4E3ABA47A948C1432ADA7A1335D921ADDF3DBA42A174D335DD40F426799EE7AE1EB6B4AAC83508AA24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/2350619-1.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......G......P.f....gAMA......a.....sRGB.........tEXtSoftware.Adobe ImageReadyq.e<....PLTELiq.......@Z.......z......@Z5....oRJ..I..oR.@Z....<[.)........ug.@Z......';_....@Z.L............@Z.oRl..I.........>\......86aK...@Z.....pR.pT...:........H...A[.........U..75_....@Z......@Z................oR...\q.......75_86a.?Y...G..K..........oR.nR.........tP...K...n...86aJ..K....oR...oR....@Z...N..................y{y....s...J.........M.....==d.....A;.....86a.]...v...85..t..Vj..4.......KU.@Z......oR......K..86a.4.L......:......}..E^....uW..Ng.........Ekt...y|.D..........[........Ebx.<...F..+..*..cRl...?>fw...sz...3Zo`.........9[y.{_.dx..WWw.>j...}.vogtQh.\kt...Hv..~z..)Tml...B..08akgO......pX;0,...@q....6..]D:.\L.HPGe,?j.T.}...)5BHn......m.g.5G..~gu8TP.d....o..FtS...8......eZ.....?9`...`.......tRNS...?.?.?..._C.?............h...../.../_?//a...__.fO....o......y.....d..D.....Or.....x./.../.o.O...._....O.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8080
                                                                                                                                                                                                                        Entropy (8bit):7.966397253927034
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:a99K75D+cqJArOH1JTwt1F3BrXHUheDJzO/mEMV8sky7/zpD:aWdDtY1JTwt1HjL51EqBku7d
                                                                                                                                                                                                                        MD5:CC73B5DAD9E089DCEEE266F01C7C9059
                                                                                                                                                                                                                        SHA1:CF179BA20D50B12C12DB58E2DDE4023092F1A469
                                                                                                                                                                                                                        SHA-256:EE3648EFDA6DB8D1AF709E3C3C8FCF4514464CFEDB0BB6475C2E0E0B047CB126
                                                                                                                                                                                                                        SHA-512:7054CE8733787EBA4945A73303C5A1FEB3C4E0CA61206B2AAC5D54223689131BF079CC13F46048268C4A61CDE57CFE558BCFB1B1AE8C6CEB9133C19D677EA096
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38401!3i38461!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=69889
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L{.../..?...8..&.sv);._[#|..6.F..Hu.2i..p.[.../..H..h~qwK.`..t..}2.a^W........3.5.. .B...F`.. 0`#@.......E..,.~....H>.. .d..~H...$N4..(.S.VA..8}..g5_u.....L.M.H}.J...rs.;.-T..m....w..".e.........Vk)...4yAPL.......(.NUi".WP#.H...5P...t..........pg.%#"X.9...bDd.j.....PR.P.K..t.5^...bO..?..(..?R....+....'H..G#.....}...q..... .L[.....$.-...vcF.N.~G..YK..Gra.l.Y]@....4....F.S.....*....)@..fGY.....P.d....]~[l.....Y@.)....0.|...r8e...q..LM.."q.v*.:7..P......l.(......"...1..Z...T..9...v.[.m.Bu...-..u.-.j...a.Y.I.y..j%P...m...$.5..q...`....4.!M]S.O..&.]4-..^H%.......'..b-.LM..K.']b%E....6.$.,..H.d..3;.T..%].p...F..D.%..(./..T.9"....S.4..D..w..]e.,u...fg.$;K..r.X].t..!....q)PGL..l.s..e..Lc..d.m.N.>_.#.....%........@._w.d\......[d...i?8.k.wu4I..W)s..mn.Z.j.l'...u.....^`..Aj...!.>V[.UG,O..-iMy...kf.Zr.T..A`._.;.n3...dT3*.D.TY..I......... ..e,.IZr.#.}.."fD2...>...%.#..l.O..\....?.-B..YFu..:..E...DG.L.@.`.:d..4..~.L.mBBJ.."........e...<.+.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 292x261, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21913
                                                                                                                                                                                                                        Entropy (8bit):7.823184575703733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:yl5Gz1LPoeHz7bRQVVXXTwB92PrSoMHef0ww94RHXRApL3bq2OvN6Wu6:yCJLPb7bRQrXTwSPr+efdffApL3eNn
                                                                                                                                                                                                                        MD5:45D951B0CDDE88F5316D0AA7FE5E9A07
                                                                                                                                                                                                                        SHA1:5CB0A751F6B7DC24F381C2965D390083B137E1B7
                                                                                                                                                                                                                        SHA-256:FBE79CEFEB0CC865C2B73997E22B39949E5228834466370A70913B943C85A0DA
                                                                                                                                                                                                                        SHA-512:265EDABDAED39DC938299E5F5E8F3FBD8E0DC11758194D479997E965B0AB22558BD8F5312B381C60C0FD5698F9F7D0C7353A4427890510BB52726165E6D13808
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/04/covid16.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................$.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3.H.:|q..N.s.NrH....I?....s.C$.#z..'J.........6o..\<....:......F.. ..5Y.G.SR......c..88.a.S...;.2..{.)c.......W>.3.\.xy.-_H........O.o..R.y&._/...e..W...6.+.l.....<3....We...&....p...Q..0.#.j._y..L.....U|..T.v.D;...>y...<s=..U[Y..I%i*..r.`...J...O?.W......U+....'....... wQ.Z.....sS....nx{._'$.{U..d...?1+...c.....I.K...[..i...[v...5.a....:..e8mf.i.#I..{..:..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 528x369, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29712
                                                                                                                                                                                                                        Entropy (8bit):7.993500416276538
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:iNcDZR0BiF17Mk4EkXMF4xfNxXXNpy3xQi044D:imDZRYw17jOMAfDXXNpWxz04+
                                                                                                                                                                                                                        MD5:20F79D9E7C822C21548714FB4DB992A1
                                                                                                                                                                                                                        SHA1:7F8365250A534B3CD4DD2992ABCFFA9FF4B9A94D
                                                                                                                                                                                                                        SHA-256:73E88FA991CAF04B03538200016493A15B6ADAD1DD8E1022A15688358318F86A
                                                                                                                                                                                                                        SHA-512:8A7011F86C073BCADFE58FAEE2200001F7D0882B2286733675E4D1ECBFF97AA14DF9946243B04E113B1885F7D9CBF4BE2BAD30EE6D4EAE43ED486F6F00ADAD26
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.t..WEBPVP8 .s.......*..q.>Q".E#.!..^H8.......pG.o....>(.'..._.?.z\ro..<........o..e}+._.....[..}..d=Q...{.......#.g.....=u..n.....w.k}.3........>.._...?.~....f..n_..........K.....?..'........?..z...!.'./...._..?......K.....~......g....-.'_`.....'.G..x............._.?........................7./n0g...%....5..k.>..J.. ...#..BE..zYe.Yei.P'..^B...T.]%....[....edY-.........5.. ...x....p.'.D..*.l....'^...+...O.../fL5.~.L.N..gH?...)......q....7.Et.J...1....(...}.fp.:..._..Ph...I..>W}C}....|.._....QQ]~.K...yN;..0.5..kUU.E.....x...n4.$....[.3p.:...O.;.q.c..p....Q.TY.<.c....Vj.w...d.......l.N..v..H..C.4... .S...I.D.l..,>8.<.y9..-.{.n...a.j.........H.3.;R.3.[...H...'..$.m........d...!.R.8.5.O,=.f(}...e W$.Y.............J.@..B.y......1.CHL....%A>...J.2]..........BH.(...~.q...[[.w%..@..M.'".j............~....*?.m_..W.+...G.:`...Mr.Im.*|.....u....e.+.O.$...p-w[..=g..8X.....7<...2.|^..S...I.6.>b...&.o....<....(..y..4.Tf5..;.A.E.{.e(....g#....{$..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (64270)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):361067
                                                                                                                                                                                                                        Entropy (8bit):5.369696396140701
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:bN0kY8TDxwvH4NBCXH2vDwgyv9wWoqB8vBFqMocu9Q3K5JE66vLGFQ:bTYeuH4NEzv93B8vBFqMocahJl6x
                                                                                                                                                                                                                        MD5:F148C9FDB6945C8052DA14D839E34AB6
                                                                                                                                                                                                                        SHA1:BB025D6E9F152F524740D01E9132D27515500BEB
                                                                                                                                                                                                                        SHA-256:13F07484ED0D8AA2012BC52B97A39AB927C15593E8DBDE3CD1D29FE6D344F4F7
                                                                                                                                                                                                                        SHA-512:6175CDF189811987C99CEF966F860288031274CA14C08CC34C56525B470C09A9DB32D420F5AB7590889FCD6EEA20ABF53A223084E7C298D2F4D0525C197DF860
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!.. - Slider Revolution 6.4.8 JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............VERSION: 6.4.8.... DATE: 2021-04-15. @author: Krisztian Horvath, ThemePunch OHG....UPDATES AND DOCS AT: .https://www.themepunch.com/support-center.....GET LICENSE AT: .https://www.themep
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):47169
                                                                                                                                                                                                                        Entropy (8bit):5.709787045721761
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wn2CcBQ9yTfRpglYPPBBvByG4OYmlCbLismMDLxYi4l6puBN6bH53IlBRTZTZTZ/:i2Ci7TfRpgl2BvCOcdNDLxA6puvkIlB7
                                                                                                                                                                                                                        MD5:640D95B71A266500194E08B108E92646
                                                                                                                                                                                                                        SHA1:25DDC0B7436FC0CAD8A692335DF23EE878005A02
                                                                                                                                                                                                                        SHA-256:E1B416B1EACA744B14E0F24C038140F25DFFA031E0CE272B49213879589FC6E6
                                                                                                                                                                                                                        SHA-512:2BAD32DD0777BD522D62D54FE5C08A7266792EF3D0130B9BEFDCA73E8958A1E5A1BA1796F9EB553038EEA6AEFC0C16024E297361D99D1C2B835D04F53C81F460
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 228x215, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8195
                                                                                                                                                                                                                        Entropy (8bit):7.7924199136331485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:c5KcJPcuOSJL0lLmeVK9KfsUhGuxPGUodfODRy3Q59Ahxsz:cdJpOWL0pGAfF8YEdfOk3Qb2xq
                                                                                                                                                                                                                        MD5:52484658BC6607DF82386A0CC34CF6C6
                                                                                                                                                                                                                        SHA1:C797F3C7FED07FB7CC75621D81270962455CE143
                                                                                                                                                                                                                        SHA-256:5E29B66389FD023933BA1F839B40C6B0014E500D1F12AA8632D24FF75CB64F71
                                                                                                                                                                                                                        SHA-512:FB58EC9E69DA04D365E067ED822F72D651A9F14C7A118D9EFB18DD59F298FA8061BC1B1200B8D99091AF3DCFB6ED16ED1F73CAF35A5B326443C651C456FD606B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....../..z...oao..s3.6?.-.....ji....t....}..:...s..9zu./5..sO...]*..h&.<.t....i....7.r...d.tO.:.<9.xt._./.............'....-t......q.....6|.%t>1......t.G.$...r......B|....c.O9.......+GK.....]G.>....}/Ri..1.<..JR....ny..lu%...O.iZ....Rt.~..<..>C.:}m...3x;XK9_...L.V%D}....r..zS9.V.$.ot..+C.SC.M..}O|.'......, .o.....y..WRM.....I.G..;~.Op.lg.u........F.jOl.y....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7792
                                                                                                                                                                                                                        Entropy (8bit):5.438565136919348
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:qlaQh2tsSflDQ8PtRSMNFQNDN8NW3XNtNGqN+rNU7N8NHNs3sNWNiNNJ:2pAs2Fe5KkdjjmUBKtaacMJ
                                                                                                                                                                                                                        MD5:86C5C7E1E89B528A3FFB3D47C3919DB8
                                                                                                                                                                                                                        SHA1:114FEB6E2398A9B77B156435600708FB6707139B
                                                                                                                                                                                                                        SHA-256:3A048E44FB6E20125EE0B85506DF802454409D82636B2D91045F3129A344DD9E
                                                                                                                                                                                                                        SHA-512:3280FDE89AC7312F9A2C4EC34B44C61A22CFA5E870A876A8BAB0AB8DB6798890EEF7A0DCA192E6D1030F189947BB2AC644C6809F50EBB33458B08AB385FBC490
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto:400%2C500%7CMontserrat:400%2C700
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):918
                                                                                                                                                                                                                        Entropy (8bit):4.968485320616558
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:+A7RRDgiNYu4oNDirKNfK+RWrfyaNhbo3OKOOJU4+/HVP8nOOJU4+vBO8jOOJU4+:XeEXw7yJdKGYBNYR
                                                                                                                                                                                                                        MD5:6D4CCB2535B6E07B68019949CEBC2688
                                                                                                                                                                                                                        SHA1:1ED540BAE3E3CE0C277A48325A79BDA8E5265817
                                                                                                                                                                                                                        SHA-256:2B31BF045C899B78E81301C5A7CE3CE5438B7ABAC79AD745C4E51331AAB2D240
                                                                                                                                                                                                                        SHA-512:DD28C0798080743CDA18FBF3BEA411CC10572BC556C876053CB3058416CA1F0EBABDA4BAE2F2924CAF5C4A23B33BE79E829EA499635781FEF0DDF91E00CE7D2A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";.jQuery(function($) {. function addNewStyle(newStyle) {. var styleElement = document.getElementById('styles_js');. if (!styleElement) {. styleElement = document.createElement('style');. styleElement.type = 'text/css';. styleElement.id = 'styles_js';. document.getElementsByTagName('head')[0].appendChild(styleElement);. }. styleElement.appendChild(document.createTextNode(newStyle));. }.. addNewStyle('.ls-wp-fullwidth-container, .ls-wp-fullwidth-helper, .ls-wp-container {height: ' + $(window).height() + 'px !important;}');. //addNewStyle('@media (max-width: 1024px) {.ls-wp-fullwidth-container, .ls-wp-fullwidth-helper, .ls-wp-container {height: 300px !important;}}'); . addNewStyle('@media (max-width: 700px) {.ls-wp-fullwidth-container, .ls-wp-fullwidth-helper, .ls-wp-container {height: 300px !important;}}');.})... /* Sticky menu */..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10232
                                                                                                                                                                                                                        Entropy (8bit):7.973988921371396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:58XZpS6rLbMIFcApqRRq0d4pyzIHG5yG7n0eMK3S+6c6xRZoA1pS9iV:2JprfMIqApauyyGgG7nmf+6XRZomUs
                                                                                                                                                                                                                        MD5:DB4EE1BAC2D66C59E1B5A549C8C79DE9
                                                                                                                                                                                                                        SHA1:317A87B953D94A7AB0381CE99C12C1A9AD30A83F
                                                                                                                                                                                                                        SHA-256:6C9FB739EA0CB50B897CF026BB8F1A5E544EA238B40D26812087DE62705BD248
                                                                                                                                                                                                                        SHA-512:71C4146820E6B2B7FA8F105927BADBCFF98703D3C94C03F1ABA03B4353174F2BFACF1DFDE94755CBE9158013550D6F66EDABE8149CE72A70E5888526270BF76A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38402!3i38462!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=86591
                                                                                                                                                                                                                        Preview:RIFF.'..WEBPVP8L.'../..?./..m.W.Y...>,C#.....6.F...._..R.....!r...m%:.KH.....e"B....?.?.AX................A............$ a..._.'.Hb.8..t.....M.3EM.hyP...$z..@...zfEL.u...3C...i.b..!.B.'.O._.......0..q+.[E....1r1...F.[.;mm......$@.0...C1 R.R.rI.IIZ...?'...pv..."..Q........s.....|Sh..]...p.....H.+z......p..k`vD)....d-....dg....D.z.G).U..6....A4..2...i.I,..q.#{m}d..U.a.`...i...K..8.O-.`.5.......6&U.#.m.....d_...0..].G.............f.g...om.D.:..=..1+.[.G.+.A./7.ZF..M...........~......4]....n..c._ .Yi.^M.........[Q1_..Q..E...Xk...".8..5v..G....*.......;..*W..0.Ld1"1.p.q&i..I.....3..-"5v.......*...GD..0!.,.A......p..".~m.R.....T..h..j....t.;.Xa`.'a...?=.?.l.;.fV,..{.....C.8..)....&@<...Tc...T.N..?..U$...h.F....n+.U....!.]m...' .[^.|M...?.....o..Zr.(.....$<t"....RQ\=.[C....#....FG.uh.>...W...a.S....]......x......m...B.+x%.?......v...F.'Q.F....?..1..`<d.k`Z/...h...........@r.......8.8........%.....<.m.....\.(..............l+6p.9..M6..pk.......0".......Vp.9$.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):144306
                                                                                                                                                                                                                        Entropy (8bit):7.9951388029663
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:/pOVws1iEUm3ya+bpb/a56hKRB3YAvj1z34CwQZx/Hsd8Uai:/pHsoEPyxbpby5LL3R/RzAd7
                                                                                                                                                                                                                        MD5:D6ED8ADD356FCF0CC1886040B55EFF68
                                                                                                                                                                                                                        SHA1:005340F3CD088B53981EB1B6508F53B41A4FE5C6
                                                                                                                                                                                                                        SHA-256:A930188020BD05B7CA529116E1C3C5FFE3F99FC3ED699BED3B89CEAADE40D473
                                                                                                                                                                                                                        SHA-512:093AB8160F83463E7AE5BA186984C0B5BC4AA26B3C127E2017387DC156EC6C228624407CAA16B7CE98A8406C30F681FB85AA10FE052C887D3D2628947B122893
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......iCCPICC Profile..H....TSi...^z..".PC...5......J... v.Gp,...2". ..J.. .X.A..dPQ..........{v....~.....{....@.c........a...#:&..... .i....l.{pp @cn.k|..v.q.dZ.....!.M..........d.|....@...2..."G0..Q.....\3...6....3..........&.@.E.\N2.C..l....(/D....\..qFF.4....O:...L.h.....}.. x.....s;.wd....&%E....R..e.H...8h.y...N..E.1'.3v..l..9..E..1[8.-/..>...P.>?}q.D?.%..l.9N....8?%<j.sy...8;-,`..SR..B%3'.}$..=?..=....p....%.p...%u~.._..!.......+.g.I..A.`s...............x.i.~@N...a=3.yB^rJ...=-....cj.4...`.......3....n....O......X..t.|....R.Z....5...v.L..%....>0A'..N..x.....A.X.8 .d.!X...zP.J.v..T.*p..c..h.g..p.\.}`.<.b0.^.1..LB......R.4 ].....!.....B..(.J....*.6B%P)T...._.....*..=........F`.,...z..l....p8..N...|........Q...._..`1...G.BF.&b..#.H...$!Bd.R..!.H#.t#..12.|..04..c.q..a"0.L.f.f...S.i.tanc.1c..X*V.k.u....d..l...[.m.^..`...q8.......p1.T.*...~\........x%......g.s.E.......[.a.'...A.$..b.|..B.........a.(C.%:...\b.q....N
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46736), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46736
                                                                                                                                                                                                                        Entropy (8bit):5.221672945706276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:XGHgp3hoNS7zVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7L10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                        MD5:8F5809CB02ECD05C72A034875383A388
                                                                                                                                                                                                                        SHA1:C11B2E980245373FA870702BD847748B5E44A9F3
                                                                                                                                                                                                                        SHA-256:154817F0D937E5E7FC5970A56687464E84D690E15E530D8E3F189869280C43E7
                                                                                                                                                                                                                        SHA-512:E1E0EA0EA196E10D640F7F9B7DC9B12975204E20A181289B187C053B40F15B163BDCDF817E632C38FD831F77052A8BBD26D95F238637177BD061DB6C2FCFF635
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.14
                                                                                                                                                                                                                        Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9422
                                                                                                                                                                                                                        Entropy (8bit):7.97097044706507
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:keKQ71B72TcqbZwK2Gmfar3KSX5EXFU/Bu68vpXHqM8DXaL5D1+xC:kiD72T5KSKU+Opu6WFHqM8DqLR1AC
                                                                                                                                                                                                                        MD5:5B9884D56A486292FDA1464B0B8C1CCD
                                                                                                                                                                                                                        SHA1:924B9034C6BA9A6304286630313876FA35BB9C10
                                                                                                                                                                                                                        SHA-256:02412BEC36F9322F841678530C7852E59FE44B78E07BAE7465C3586DBEDE954F
                                                                                                                                                                                                                        SHA-512:D5FA3DA928483A4ABAD0A556538994DF3AD84C5B714538DCDC61373ACB755C212169C71BFF841C4DCD72CFCE90967F5518AF46CA1FD17391ADF2C812F65385DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37427!3i39345!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2196298900268258181!2y7664108345151649454!2s%2Fg%2F11c2f1ljyl!4m2!1x3955416927!2x255879399!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=72493
                                                                                                                                                                                                                        Preview:RIFF.$..WEBPVP8L.$../..?...:..$.....H.."..^...H....GB#..#.=....m$.iNf.1.6..#....K..0.L..0`.<...0..@.. .....@..@..t.}...qk4.[.qk....!nM..5..qkU6sS.a..P.kLG.........u..S..2w..I......5.>_...L6...<%.t.R.~.g..A....?D.V.F..6$*.F..~...;........;}.O-.....;.7~..Kp|......Y...A....#3.S,.........G..?.+...b.....2..vQ....@D....}........?.z..... .G).7.......?..;...>......5'..i.7{T.......3X....6...~.....<.....?~(9A1..9q.!'.`...;..A..>S*>XiLZ9...B...T...:Y#sV.@./...I....OL.R.3.0........B......H.....O.1X....y.V2.....6...`....#s..1R..$.1].<...V...k.....o.)m8..;..E;R.ar.....%...H.[....=%.UQ....C.n.<.j.6||G8.Re.!H.H...t^....R......R~.....N......^.J.z........c[..AY.........>.m.......H.......,..`...[......<.:......M....La...l..L....b...8.)....=..q..].t6..B.E.6.}.."y?q.Q..?.....d.......[..^U]...j.7.o=U..;...v5.M..0...C....X.....z.......l:F.w9p..x.sT.6.W....O....R.e..`UC..E.O#....l.......'..x;.8N..]V\....(.@.tH..s...Ai...s.T\l4....\.3!.^..p..?.)U8..x;...=x{ieB.eRr:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4272
                                                                                                                                                                                                                        Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                        MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                        SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                        SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                        SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2992
                                                                                                                                                                                                                        Entropy (8bit):5.004214123464174
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:t4jbylpcB00rYD7LRYfLWY35LvYNLnYPL2Y8LZY3pL9YlDLqYeLXYLELvYELCYOE:Jl+A7V6io5z4z26PVYJoOXLT7L+zE
                                                                                                                                                                                                                        MD5:DD6F45E9DB6848A426467BEFEFEC605B
                                                                                                                                                                                                                        SHA1:9CCD08D0B525A1BAC79BC6744AF0FA2F7D932027
                                                                                                                                                                                                                        SHA-256:99B41E5C67DAE5888DF4BE96DF3429D4A6BED2DE4DCB7A46C4C3AE2401A95A19
                                                                                                                                                                                                                        SHA-512:D665380C73C24F2081574731193DF2BF695FA623DCBCF07EF5A0966DD1F3054F48223BA02AFDB2FA52AB0258FD1B31CE5B4A55E571655B58A1F164C7D4794D16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/wp-carousel-free/public/css/spinner.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" style="background:transparant" width="51" height="51" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#0a0a0a} </style><g class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.9166666666666666s" repeatCount="indefinite"/></rect></g><g transform="rotate(30 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.8333333333333334s" repeatCount="indefinite"/></rect></g><g transform="rotate(60 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.75s" repeatCount="indefinite"/></rect></g><g transform="rotate(90 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):101228
                                                                                                                                                                                                                        Entropy (8bit):7.988885242740967
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:Ra2Pq9R27rEDY/3RJ40mDk4zuHdS+hEVit+13ms9Wtk6PkQO1K/NldRhMf1:RazIwcqzifOUg4k/QO1INldRCf1
                                                                                                                                                                                                                        MD5:5AA426AD852A5766064E33591236FDEE
                                                                                                                                                                                                                        SHA1:330F7C31CA1810E16F426271B866EE67D83DB720
                                                                                                                                                                                                                        SHA-256:B46AA895E64BC6D49019523E1B1D268F937E2FD0A6C696C219673421C6D2858F
                                                                                                                                                                                                                        SHA-512:9C916666384F5FE2574294ECF69214A3D4FD5DF336859681F719A17CB63B7A0543C1CCBEB6475967B7D7238C8EDF8A9B2DAA552152588461C5CBEAD4145B7159
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/10/did-you-know-annual-leave-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..u.\.y..>..a..Yf.jw.hI...q.q..4..W..iSJ.n.t8N.2.,fi..L.t...1kY.%..Dv.[...\<s.s...<..RJ...B.GSM.P(.J....B..].P(.J....B..].P(..+...B..B.P(..+...B..B.P(AW(.....'R.B.e.6M...&....4..aw..@.vS(.....B..)AJ.d>.S.Nql`.K.H.2-.WWpM......%...Bq.Z. ..Mvu...{...&..H2.....4...h.GSz.P(~U.<..{..D....sM....Nz.*.*s2=p......i)u.N........,.`....u.3o..e.26G..(..MR.R.;5..1;..*..B....4..,.4..i`..d~...g.k.NL.Bh.. 4t$..H..%..@.Lia&.x|...2.ib"....2.[ ....0....1.R...<.SS.ONP...Kf0u.....sdd...*<.......F.e.S.#.kV.,."....?CW..ZC-t.....YW*y..QD..h....0.q.kV......{.o..e.$wu.c....d.U.1.....q....rz......!+...... .R.g2G.r...`(.&...U...U....t..Is...)t.......,..<..:.U.s..n.d}k...wr<...0"+....1^..~....D.....o[.."t..H.I.M.:...d*.....N......H.u\^...i.J|..}./..%.......R...dE..Ff...H.....W].."..n.f.p.+..Fyvd.d:...a\N.G..b.<L..b.|.P.2..V...8...|.....b.8.I4&.|.......i..$..&............K.........{E....+.47.c#qj<5...ZR.I.j.Y[...:\.....z........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (38770)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):749018
                                                                                                                                                                                                                        Entropy (8bit):5.5108525071596
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ip2c2jqUW0WSfHgjWvDTt5ILFg51XiOuDWiWA1ZBLMJd:ip2cWeSYjUVX6w
                                                                                                                                                                                                                        MD5:A63D973B9410B42083E660A09DD1F4AC
                                                                                                                                                                                                                        SHA1:78ACD443FEB825B8C8FAE80F6A8862F289EA8FDE
                                                                                                                                                                                                                        SHA-256:EFC5017297E2D01422256C6210FC51A44CFCAAB1F71ED738BC57F11D18BBC737
                                                                                                                                                                                                                        SHA-512:F80D4F430733B85ED5650F70AB4E3E85A309295998ACCE162597C9FB430BE78C7CC325628838F9864064D587D4FC6EF04DD9DF305611B671E2F0FA543EF63BB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-P9Q328Z
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"305",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":true,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_autoLinkDomains":"oldmutual.co.za, secure.dcc.oldmutual.co.za, secure.myshopper.oldmutual.co.za, services.ominsure.co.za, oldmutualfinance.co.za","vtp_decorateFormsAutoLink":true,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-1875601-12","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.elementU
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8662
                                                                                                                                                                                                                        Entropy (8bit):7.962743246892211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5mXdc07doVNqypjgVnzSVwf4oRqQ4lSTItPASpp8emRf9N9sc:5OSNpjg4i4oRqcTWAypuzj
                                                                                                                                                                                                                        MD5:40EB4FAF47642D98DA6BFFEBD37BA120
                                                                                                                                                                                                                        SHA1:66C090E6C4952728BC7AFF819604979FBF760ABC
                                                                                                                                                                                                                        SHA-256:0F5B39A5D1FB7C767CA4DD0AB6D5C70CC50B723364F419065B736BEB0727209D
                                                                                                                                                                                                                        SHA-512:C4D40DE868C8BB6CB6F96CD0DA12232EA0197FB6767C552BB277C96E6D281A3C3FC67F87CE39D36863C787A2BD45E79D84A37F10B29EDE02954281DEE72F161D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.!..WEBPVP8L.!../..?.?.4..4...O#..a....RA..9....Dd....H...p>.{...w.8...........................<.).....X.&..(..7... ....l9.$S%]....8w.4.?...u...$......-Ww.Z.\f....5.R.Tf..?qJ$E.... H@.#..P...9.P....&.......O.........,...cQ.t...a.X....6....L.n..Q.gXV....l....y.....[;K>..4.D.j..qZ....-......gb..k.nD..R*Z.F..hv.......Q.R.Z.....5.M..r..X~...e..U..7B<.. .JTz.9...v.`..f.R...w%.vE.\.m"..S....`U.Hm..$|.....xe.^l-.3?....x..;..........?.?...`....dVd.?..?|@.]...G.|.Q.....+...~..&....."/...a.a\W...`.]g"..u.......Ko.v.~...DY...]+..xP.v.k...........@..u_...YxGa...co.o.....:tU......;..6}@.W..+3.. .#.(..+...0....5.V.....~......}....... {O...v.K...y..Cy<p..`..c..o....~..k.....,...x-.5.......o...8`.......8.p.x.....zz#.7....=...A..`~,.;.k...>.g.[........X.s^.....=...M.w..>0.G...p.A...o..`.p...{...W.p..q...,....5..x.}...........a...Ga6f..:.s+[.H.>..e.f.!2.,.?..of."N.0. ......<...%._....w?t.g.ja\...Z3.kC.../..p...w\.....0.0..gg.q`...a.!.2........|....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13616
                                                                                                                                                                                                                        Entropy (8bit):7.980745104304436
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PfG/ExAWPMdpaRsN22k9kndEOlbq3nDjUFdVhyUtp:P/AWETN2SdPtqTjUFdLz
                                                                                                                                                                                                                        MD5:C0A712F0D86FFE83C70CAC4F24B1DA73
                                                                                                                                                                                                                        SHA1:2899959352CE1AA7065C2A2E9EBB585D65F7D5FC
                                                                                                                                                                                                                        SHA-256:AC980C3CF2EA5F69811AFEBB4B2B1914A054679EB3D5317BD4D8D6A8164C001C
                                                                                                                                                                                                                        SHA-512:4841E1EDE34DCAACD5DBD1DFBDC228044B4DEC7763E3AFE8A2483A2F138B0E319D4834692BA56C36564C32206F30F15F1FDC9E0313E8B7BAC7B763785EC41FA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36121!3i39338!4i256!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=56822
                                                                                                                                                                                                                        Preview:RIFF(5..WEBPVP8L.5../..?...mUy....P.:d.O.....5.G..T......|I.d.18|w=.mm.J.pw"...<......}.. g0...........@......O.U0...D... 2....!......0.....~..r..{.8?|......s..=nw.....3\.??.....\.!y,9..)A....VC.....)..T......E JD.u...^u......}.gA.Gw..G..R.Z..f.....Mf.....6..J.Q.(I....^.n..aP..f...j..D....d.....ZN...sNE..$IA...c.."......o.g./...e.....D..g......!/a5j.@../...^..@..V..q$...T....`.._.......t.b$..)-.cJ...~\..v..Q..C.%4..b..".G..4...H\pDR.[....cM.4.U....y.~..%X.b$.R.r;..QR.4`BT*.....$d.{....!s4........k.f?..(......Q.......o.....2..7....`..Q.E....}8...e..P........H:....<P2.l?.....T.U.D9B@wc......;d.......a#..,.]..........?..d........_~..Lj..;8L....tI.......C......lD....HA...1.....3G^.....)..=4w..g.I.J9..&E...u7...8..?...O....=.D...%..=....k.).....=2...o......)K...z..X@.ue;b...Z......n.. ....%...<./.....!......g.....y.._.gf.......j.:...tlMwS....#.....GCd......1.EM....H(.r=.........P6.__..........Yz.Q]..M.x......W.....3zf....C.T7..../.....~.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 60 x 51, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2026
                                                                                                                                                                                                                        Entropy (8bit):7.452676500569915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:tRVFcvnNi7rV8JDhA86lOvcbn8vOuGJA3Du2:tWNqVChqlH81Dv
                                                                                                                                                                                                                        MD5:EB6FF96B5754DBF808E0153AE7A59BD8
                                                                                                                                                                                                                        SHA1:F7408263BAFE5ADC142780C7E17E17C7C2A97124
                                                                                                                                                                                                                        SHA-256:DFF94788EB26E4A66ED09891478B94ED9CB178E9F9CA366DE29E343DAA5B4EBF
                                                                                                                                                                                                                        SHA-512:7D038F702520D01BBA1DF6421C116A0FE106CE84E3CE172DB2B64517333D66D8E5BB7AE0FC3AEC9A73F9C8FA034845FE9C7139FB025D1B260C58072E75017170
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...<...3......k.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3D6B40D9AD8811EB9997F52A1BDAA7DC" xmpMM:InstanceID="xmp.iid:3D6B40D8AD8811EB9997F52A1BDAA7DC" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E9828C9E37D5CF01A6409797B89FA310" stRef:documentID="E9828C9E37D5CF01A6409797B89FA310"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>W._....oIDATx..[.Ma...9..a..`.....MI..-..[Rx.<(EJ.....R...P....I...3.0n3g./....s.3f.sf....:{......_..}/.$.4V.M.........Y....K
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30591
                                                                                                                                                                                                                        Entropy (8bit):7.79055359944324
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:nJnbkhNXOI4///8PZpxPuDmdLHosrHTGb6FsfEOnnGHb/v7gCJSdwQjFvNjksULJ:JneOCPVu+dG2e8yG7hJSKoxJkmF8+w
                                                                                                                                                                                                                        MD5:8E7718476DDBF024958F44DF291C3FB8
                                                                                                                                                                                                                        SHA1:6587C9B6BB7165251E4EA33D9AD20CC15E060017
                                                                                                                                                                                                                        SHA-256:F2F8601D706D65C094D6D8E11D9DB25D5BDE5AEB8B6B43F638B72F362FDB4FFF
                                                                                                                                                                                                                        SHA-512:6A7136528B180ED374677AEBD51CD94E548E18A712E1568DC490BE5D0EDAE0A863F6A4EC53969108931E868F07A21800DDD0D8E395D08168360AB6753A3CC055
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/gauteng-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:04B7A2F0B16C11EBB148BEBD2F823E09" xmpMM:DocumentID="xmp.did:04B7A2F1B16C11EBB148BEBD2F823E09"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:04B7A2EEB16C11EBB148BEBD2F823E09" stRef:documentID="xmp.did:04B7A2EFB16C11EBB148BEBD2F823E09"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37139
                                                                                                                                                                                                                        Entropy (8bit):5.837519399046648
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:UsWZGbmxNIGohuZXsnPbbyNb4QQhSfMz8rphs4bGlR6biYfON2:PWymsG8u7e7aXrphPORciEz
                                                                                                                                                                                                                        MD5:68D94B8383EC241EBD0E48A6F3D2F433
                                                                                                                                                                                                                        SHA1:75DBDB138A44EAE732AC414B7806CB56F5161F08
                                                                                                                                                                                                                        SHA-256:C6376A78FB966EEED42BE1449FE8F5D149DF5C1DEA761EF07A4863C6235AA421
                                                                                                                                                                                                                        SHA-512:9F348FD4DE15CABAC9874CC62114B1AF73A4722EBB50B9B3C894455BBB0E5DBEE17347CACD38493C74CFF0849F3CA6C0EE8AC4BD40B8EDA9B25F3B44E5AC4383
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0V0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2992
                                                                                                                                                                                                                        Entropy (8bit):5.004214123464174
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:t4jbylpcB00rYD7LRYfLWY35LvYNLnYPL2Y8LZY3pL9YlDLqYeLXYLELvYELCYOE:Jl+A7V6io5z4z26PVYJoOXLT7L+zE
                                                                                                                                                                                                                        MD5:DD6F45E9DB6848A426467BEFEFEC605B
                                                                                                                                                                                                                        SHA1:9CCD08D0B525A1BAC79BC6744AF0FA2F7D932027
                                                                                                                                                                                                                        SHA-256:99B41E5C67DAE5888DF4BE96DF3429D4A6BED2DE4DCB7A46C4C3AE2401A95A19
                                                                                                                                                                                                                        SHA-512:D665380C73C24F2081574731193DF2BF695FA623DCBCF07EF5A0966DD1F3054F48223BA02AFDB2FA52AB0258FD1B31CE5B4A55E571655B58A1F164C7D4794D16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" style="background:transparant" width="51" height="51" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#0a0a0a} </style><g class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.9166666666666666s" repeatCount="indefinite"/></rect></g><g transform="rotate(30 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.8333333333333334s" repeatCount="indefinite"/></rect></g><g transform="rotate(60 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate attributeName="opacity" values="1;0" keyTimes="0;1" dur="1s" begin="-0.75s" repeatCount="indefinite"/></rect></g><g transform="rotate(90 50 50)" class="B"><rect x="47" y="24" rx="3" ry="3.36" width="6" height="12"><animate
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2145)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2200
                                                                                                                                                                                                                        Entropy (8bit):5.057651733406854
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:ivAkvALUvs7ilpA2/mDj9MkNjbS0dMAJqe6G4joxGIGNrze0Sn7vAM/HHn3jRFwM:gfbs7i42AWkNfcAJFz4jJTh6DbAM/HH5
                                                                                                                                                                                                                        MD5:CB0AE43C9B8A947B8D0418EBD846585E
                                                                                                                                                                                                                        SHA1:52C69962CCBF9F8609511458F83307CE26BA37AE
                                                                                                                                                                                                                        SHA-256:94516FFF86EAFD8DCE5185EF386A43AC9AD3966D4A4EC0702936BFE609F66587
                                                                                                                                                                                                                        SHA-512:970B8330BBE833F1D365DC236E668BD9F01B0B82CB2ABE0EDA1241D2466658C26DE6DE853282CB8768FE50062324BF3CDD443B13B4BDF9E0133A38D66B1F93AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[34076,28488,54618],{28488:function(e,t,s){s.d(t,{s:function(){return c}});var r=s(69614);const n=e=>!("isConnected"in e)||e.isConnected,o=((e,t)=>{let s;return function(){for(var r=arguments.length,n=new Array(r),o=0;o<r;o++)n[o]=arguments[o];s&&clearTimeout(s),s=setTimeout((()=>{s=0,e.apply(void 0,n)}),t)}})((e=>{for(let t of e.keys())e.set(t,e.get(t).filter(n))}),2e3),u=(e,t)=>{const s=e.indexOf(t);s>=0&&(e[s]=e[e.length-1],e.length--)},{state:c,dispose:i,onChange:a}=((e,t)=>{const s=function(e,t){void 0===t&&(t=(e,t)=>e!==t);let s=new Map(Object.entries(null!=e?e:{}));const r={dispose:[],get:[],set:[],reset:[]},n=()=>{s=new Map(Object.entries(null!=e?e:{})),r.reset.forEach((e=>e()))},o=e=>(r.get.forEach((t=>t(e))),s.get(e)),c=(e,n)=>{const o=s.get(e);t(n,o,e)&&(s.set(e,n),r.set.forEach((t=>t(e,n,o))))},i="undefined"==typeof Proxy?{}:new Proxy(e,{get(e,t){return o(t)},ownKeys(e){return Array
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):75996
                                                                                                                                                                                                                        Entropy (8bit):7.161057447412481
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:1Z1Ukog4yZAuxxYwCx2DeygN2wnFSJ/bvA:/xh3FCx2S9N2CFSJ/TA
                                                                                                                                                                                                                        MD5:AD79A2FB5B14A60BA5486EC9CBBF684C
                                                                                                                                                                                                                        SHA1:915429BC41D8F4490FA92ED853223DBF30F7F751
                                                                                                                                                                                                                        SHA-256:B34D803782044811D70156D84FA2DF0577641675296639B87FBBC290E5F94160
                                                                                                                                                                                                                        SHA-512:88204459A332801079F91DED23D78E962CC4812C46F12B21D323F789DA84BB22B0E5263AC74FEAA64AF1F7A5F4CBD6D683E8EA86A97FE677D4684D57DE2F80E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3113CA86D32411EBA6D18B4C78C37402" xmpMM:InstanceID="xmp.iid:3113CA85D32411EBA6D18B4C78C37402" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):133611
                                                                                                                                                                                                                        Entropy (8bit):5.25482262286862
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:mPJ6swSJSyuJSy7e/le/Sbp6bpJBkeBkX/CTEsWhXVnlGVBVcSOpBgwgmF:mwwqg7VnlGVBV4BgwgmF
                                                                                                                                                                                                                        MD5:0854AFB0BA6B53196D1464C79C0B842F
                                                                                                                                                                                                                        SHA1:E6620313951D9683D5AD4F1ECA9FED8603213A95
                                                                                                                                                                                                                        SHA-256:2BFCC5F864BAA277F08A2850FC6384F99A46E330E3675446A2FB89BD610A2ED6
                                                                                                                                                                                                                        SHA-512:101B40CD421C97EAFD815B3AD61BC4ABC7EC408683321D8F5058B4B70DEF25882DF397E9424B22065F0CCF26675B2D6426EEEAEEAAE0A27DA15EC4E63D2DEB96
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[61059],{45548:function(e,t,a){a.d(t,{x:function(){return r}});var n=a(2635),l=a(73421);const o=(0,n.P1)(l.D,(e=>e.sessionCamVariables)),r=(0,n.P1)(o,(e=>e?e.requestId:""))},67011:function(e,t,a){a.d(t,{r:function(){return n}});const n=800},18132:function(e,t,a){a.d(t,{Z:function(){return Ea}});var n=a(2784),l=a(2635),o=a(22649),r=a(97331),s=a(40425),i=a(38538),c=a(47929),m=a(40919);const d=e=>e.publicWeb.findAnAdvisor,u=e=>(0,l.P1)(d,(t=>t[e])),p=u("searchCriteria"),h=u("assistanceType"),b=(u("incomeBracket"),u("chosenLat")),E=u("chosenLong"),g=u("testedLocationStatus"),v=u("locationEnabled"),f=u("locationType"),y=u("discussionOptionsSelected");u("findAnAdvisorData");var _=a(77298),w=a(42244),C=a(39605),N=a(39691);var x=e=>{let{findAnAdvisorContent:t,slot:a}=e;const r=n.useContext(N.N);let s=(0,o.I0)();const{assistanceType:c,chosenLat:d,chosenLong:u,testedLocationStatus:x,discussionOptionsSele
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):235475
                                                                                                                                                                                                                        Entropy (8bit):7.990272838738716
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:/qnTua+sgqM4+OoPMU76PUEcqu8vFEb5owfZQ0PIVpCjnVObRQ:bSzoPM461wVb5owRbU8V6Q
                                                                                                                                                                                                                        MD5:BC79FE631584E45EE775F9BC984E4CB4
                                                                                                                                                                                                                        SHA1:A60B691894CA3E3979DB26B30095089F3F20884A
                                                                                                                                                                                                                        SHA-256:FA730E2653754761B565A23D106DD6A30DAB81541551B9BD072CB19DFEBD4226
                                                                                                                                                                                                                        SHA-512:24DC35A9D51BF7953C38EB891FAAFF859C90F56166353AAC9AC1688E6C45F17E2B9140590336FE0DA6F5DEA3737D1C3FA89FB17E24E445A2D15F3116010B0613
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/10/VOL-44-No-7-SeptOct-2023-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.$yz...a.gey...w...ovvG.u...BB.~.8.....;....p......B. .......L.......J.....#..""#.TW........o|.c>..|....%.......M....K.b.3..#....)......%...9>%....#.....m..c.[....... ....[ js.l|!....H|/!.gAJ..*=...n..H.]G..../....]-....[t....N....{.....~E6L.....a.D.......-.s.m.+.........&.uK.....+.V.{V..>&).$...l...cd..7.I.}.."......w<..+......h.9..s-..ii.m.%...6..;.&._}......-.\...#}.s(..R.....;..C).D.fZ....?M.....V{4..~S):....i'Q...ws.pnc...Wv.E.m....3..v.....m.....'.....~..1.g{..#.B.7R.V...U8>.57.D...A'.,l.l*......>......G:.l9.~....t.........et..........D.5-..!},.....].0.B..%.Ku........H...3.b....v....p...<.!..N.9..#.{A6x.^.\..&\..>....n.A.......;..fHm..Bz.Y.R@ly.r.-.=.....u.t}XsM..w...<M.5...G..z.Ab......G:......w&X.)6.L....G..r..........t.....j...w.e.E....SA...M<3.....w.Lo..dk...X..@.....u...k.6..R...n\&...s*.R,......+Q.s.k.uA)...h..>.k. .y..]..X.G@;\k).....p.S.U....Z.4Z.-..l"..l!...;I.%,.p;|.|..j...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6033
                                                                                                                                                                                                                        Entropy (8bit):6.069418184421224
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:+uCTUUapnorqq1Gun86L/Kzbha83dPU2L3yxiU5E3BqNe69Y3GZgyEwGd:MUFlun86j8N1uhC2t9Y36gb7
                                                                                                                                                                                                                        MD5:8DCD272336846F4ED3F06937004B5A70
                                                                                                                                                                                                                        SHA1:0E2DA6D35AFD07204B53DBC16C8F265200DE24EC
                                                                                                                                                                                                                        SHA-256:97DD84D0E1B2911F238FEA5FCC39C35F1811B7FB737B25BF5EEEC7F3A41E344D
                                                                                                                                                                                                                        SHA-512:116276D2A3AD0B10FAD7817C4215DF6CD456D987DA6503D26B331AFFCEF8564809AEA00D07E10109D88C5B1D7D980BED90F80B0EE5EA91FBB92160445F11E21D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt604ba3d0cdba2624/5d9eca362e64d814b7173806/flag-eswatini.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00364 .00546)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="275" height="183" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14106
                                                                                                                                                                                                                        Entropy (8bit):7.981793702199172
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:OaXCC6ciCY4uJjKf7ADe16FKA5UrEfGcPylpcTZztE0ngDO:+C6dl4Zf7A+6F1C4O4TBNneO
                                                                                                                                                                                                                        MD5:E3E94DAF0FBEA281414E3C201984149C
                                                                                                                                                                                                                        SHA1:92A552822FFA23C4D1B321AFF5C6058C36BD6E48
                                                                                                                                                                                                                        SHA-256:C9E5E76004D6C9FC0C905EEB3733D3F77C429CF6CB050305D115A5BAB8F9A44E
                                                                                                                                                                                                                        SHA-512:7E0935DC12E3A84B83F14CF4C831EF91F72957373CB150DF8B9BC2A5DAEF05A592EDC60A7DC4B11364F3E075B405ABA4CDC00C93ECADE233BC7F48C3A0F29925
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36120!3i39339!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=42716
                                                                                                                                                                                                                        Preview:RIFF.7..WEBPVP8L.7../..?._.6.m%8d.).P.....m..m[U.w7<z./$..."*..ww.9.l.M...3....=.J;b4[.....&.#.....H .@.Ga.... !...B...g\Ot..?..h.^.|..Gt=.;..1.O.V..q.4..;.........~.R.`YdZdZd..DN(.G...I,._!K.../.Z...Qg<YH#.4-.4..@..a9.&.y..W..hU...Be...6...6...P.@.%...cc .y......89;.....?$.Ku......K..6l..h.6...@J..B.T^.9N.3)..8to.....z2...|.."b...D. ....h..CI9....`.mT7......P...s......0..Gy....9...\k3. u......sU.z..+.. ...q*ArG,G...Vf ....y..I<.@D.BAD...../.2.....v^..<...+.b..T.C..S(..Y..0NP.y..kE..."....q_X.0.q..<..8S.rF.lw}..;.....8.Qt...GCv....f..t.4......glS..2./J..7.C..h....WJh.DDu.!.. .J...g.B..-].,..A.87.z.r..z..............N. "..[....fg.F...ft\4.!....I%vd7Wt^.....[E..0Q.......D4E_.X..]>.(ssj.nx2...$...+...lk.+\.. ..6.12....sl..L.i.....PP":)k...n....n.2aq.3..\...F.oa.[...cT!.lU>.u.y..*...r...h..o@.V.bb......f.S?1s.H..A.d.....X..}T)....G.b....mL. ..A..&.4...X.......R.ex.`.......5t..[7.)@...y..K......(..V.v.7.i.W....6p..o........g..'.p
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8408
                                                                                                                                                                                                                        Entropy (8bit):7.957252448849372
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:i2spVzEWVjDdWoFd73gXRnc9DXSkcSVornBWC9wtel55WKn6VfrKU:iXa6M6dOK9jtcSenwS55WmoKU
                                                                                                                                                                                                                        MD5:94D7C4E0216AA897F2581462B5742E1E
                                                                                                                                                                                                                        SHA1:824C08F9B9995DE0185A974D0BB9FF7F5E6704EF
                                                                                                                                                                                                                        SHA-256:DE600D85FB437249F2B94F696B12C337CAE3229BC3E9DC77D81B2EC938B1CFDA
                                                                                                                                                                                                                        SHA-512:1DF7CD2FE1A296A32ED77F3D46264ABE5C5BCF39F4F4ACF9EF0C32D462E615FF4CB8A488F6A7C3A65A4CD0E787AB5D841454BA8214A66EFAC2FEC7000EB2EB94
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38402!3i38461!4i256!2m3!1e0!2sm!3i698446481!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=110821
                                                                                                                                                                                                                        Preview:RIFF. ..WEBPVP8L. ../..?... .$E:>..V....`..n.l.Ir.w......O..y..YF.$)..{1.b..y.w..b.`...`".. ..@.....,D.........w....;/..b8.O.G.....}2....D.%t..AH..b.9t..........z..HN.T.R.$.9..}.sw..VQf."e.vm{.f..E.Ph.H...7`..X{....k. ..............L.....i%n.F./.iQ.Q<-.2..#.."..,r./n..=N....P..zy..E_.......(..|.._......7b.4\<..W...%.2..H....~..Ig...Q...48...Y......#..;d...X.P/......x.E..x.=.W.....$L...O... D5..D(L.#x.=.~...d.&..>.....S.. l...s....`s..or..9...=K&`r<.>...W.vL....>....._...MO.../frh.....8..w39.o...e...*0...=.87..L.@S.h.h./gr.N....fr..U......j..}.j&.o.*.<.~Z&G(...L.....5.@..G.mo.s.Y...dL...'U.JN..my..W=q|..]..'U;..8.......&.1e..O.BJ..2u....#.x.>X4.t...}8.FD.......{1.s..y.....6......1....=pf.......g?x.C....}.....a..'../+.....i.~...W..b..\2..|.!".AD..................J...hxV..........Q.r...W.j.{..J...1Y2a..P.q...T3\.:%I...!..I...b..o.Z.~$.eL.|.....|.WpA8.]......lO.&....6cxD...s.`CasyV9.....2.F-,.....@r....E2.)..lYJ&M.....n.$92..#;&d.e.,)`.......}..../.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):380794
                                                                                                                                                                                                                        Entropy (8bit):5.188660044427932
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:ayi8ZHMCbS/SgVwB0ILJPptpJKztM6oyi+MOn4yiOx5juDEnXrDJc7MsByDh+TzR:ayi8ZiSgyBlSoyFufvJckQohN
                                                                                                                                                                                                                        MD5:0A1A0B09EF174CA10196909048EDF15C
                                                                                                                                                                                                                        SHA1:58EB4C07BEEBB0702E1A5DB7BE4F1B726F15ACA9
                                                                                                                                                                                                                        SHA-256:BCA2E6C66C3B061FB877B34D513F82EFAFC49297062017497649EECD418BEF2C
                                                                                                                                                                                                                        SHA-512:8512F045DF3EABBE8948E3D3BFFE0BE900D564DAC7FFB5030AD8AC0C94C51D985E831C7A7D251704ACC722831F507561E4CF2BF596656E7D5E4BE23CB8E6B9C2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/820bff3b/www-player.css
                                                                                                                                                                                                                        Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13652
                                                                                                                                                                                                                        Entropy (8bit):7.97749377812784
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:+s5KvFw1kw7pvlmw+oGFI2zNsmqYrdgfvnYezFYlo:PKFU9g+qN8AgfvnYeBYlo
                                                                                                                                                                                                                        MD5:C380793308BA9E609BBC25E8D82E69D5
                                                                                                                                                                                                                        SHA1:DFF971607DA9ED83E6860F556BDEA78A24FDC3C0
                                                                                                                                                                                                                        SHA-256:6B504EC4BE8CB2EA9A260CE2439A1C57CDD745C4E354A3FEAD50A68219C46BCF
                                                                                                                                                                                                                        SHA-512:345DBCA33D1C171A30DB0DD7AF17AA7A3DE5231B3E0DB55CE7B0DB0A25E6C0BDB535EF6E74FC138B33791A12027991C7C599C7B1D51385BC2063C5E9316CD2A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i36121!3i39339!4i256!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=51778
                                                                                                                                                                                                                        Preview:RIFFL5..WEBPVP8L@5../..?...6.m%.%..2.^:!$w...m8.m[...].@:B....._..H.U.\...bK.....<.......@.DC(.%............Ez3.......#BfBR...p.1.Qf_'...s.<....................=.}...HS.Y.s.....?..E.q.n...........%.5..j..&...q.u....6I}.%K.H....)$...$.'._n3n5/N.....n..v.om>3F.C.r......C..mr.H.H..)..w..A.K..,Q.h..e...\N.t.k=.3.b."..?.-...%[.[....L"dY........g.O$..l.d..'. ^...e0o...G...E...1Zar..f.Jd..He...F..I.MYt...{..,...,.0.H...{..#Rf;.^.fQ.Kf..#...H...F..Du....!.qK0.S...cI\..{..d.a..?..<..sm.T../.N.......+....;...y#..Y....9...........s.y..6..Y......]A.#.....#.k8,k...|..i..?..y[.{Ct..$..4......I.U# .`.\R...4>....].{.....m+...m.OE.......u.3.W..;".G.......h.EYY=.....?....s.g7.e.~K..R..y...;...>..J~.l.W......t...#...t.$m.K.....8.zv......g#.@1&....9.I.t..Q..x^.....T.g..m.jHQ.*Wto.*...".{..gML......y..BG.I[@......?.NY.2..I>......Ba.B21<.c.^EA.a6..Z{|.(bNY..*...I..+...YT.x.@).Ef.....I...42.5..E.x0_Oc.....$.).S[2..n...z...1...p.c).=..3+F.^..=..,.dS....H....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8606
                                                                                                                                                                                                                        Entropy (8bit):7.973287483276911
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Ot2HqYRqw42uYQqfhBkWxo+sqkX2zi4uNCu22otFF9HM:OIKwqwpHVUf+sqkX2zi46tZApM
                                                                                                                                                                                                                        MD5:96886EF3CD68DB7470DD2BA2CE3EE4C5
                                                                                                                                                                                                                        SHA1:57BA4B8F1EDD8128D4DB7B5838CAD5E1BD2B0FA7
                                                                                                                                                                                                                        SHA-256:D40BAF5EA5FB9D6031586DEB77431D08714C940B7EA7C809BEDBA787659F7201
                                                                                                                                                                                                                        SHA-512:79AAC882A81AEA1FAF3AC46FBA3014F8950337007DD90D3BE22EAFF798DB5B5B17EE438156D13618CC5749C9AA57FC1A96197F639C7481408B3606CA5A93D658
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37867!3i37676!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=33040
                                                                                                                                                                                                                        Preview:RIFF.!..WEBPVP8L.!../..?./..$'x...! .#S.8<.n.4.F....NF9.LGd?wE...M.>........0S[.w..db..../..._. .......W.o...3.....6&}L?.."T.)..^..8.g...@......(..@%P....P./.S..M.T..,....A.{..{..i.]=..i...|..p..=6.+l......................@...*)...........h.n..2.<......:..FFddF..d+usH..XC.....7MNT....E>:.Q.o...........;...~..m.....$.{........6.....w..lWS.SZ...GwO..O.q.i%f.[.t...i....I0'.#=.N.2h...I....Rxdbn.j...]...'..~?..3cq.f3=.8<...R....<.Js.7.......-Ew6...S.q..e.f.;ff".....2u..%.....1.P.. ..3.....H...6o.wWW.c.@..-.b..>.j"...i..../.t.T...7.-...~?......L.8.....Wl.....1.;....4:V=.L$/3.q.3#f...}.......s."...|....9f.]JO[fN?k...Z!.'.L..t.........!`.H.vQ...a...C..iFG7pL.J..@.#QJ.....)Ny.. .O....}...^.3.......y-"OP..0Q.v...$..n.........~...pbv(.9.x..\...S."w...... 9.hgqx.3.t......D.5.F:.....f.!.....9..g....D9qw}.;.Z.c.......u.y0.B...6.3...Cs=......~m......1....1._...Nczc...'....6t.as5H~E..O.L.cf.v0...\2bRr.........(n..5..iu.&.......A..M.L'.c..M...~=p.X....a.{....x.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14846
                                                                                                                                                                                                                        Entropy (8bit):7.970554526621123
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:tUpM4R1+eoTJvOQTo/voi/Al3g79/ymPoctyGvtat:tUqU+bpOQSwrl3g79hnBvgt
                                                                                                                                                                                                                        MD5:BBB01C0C513FDEB5C8A44A86DFD3C737
                                                                                                                                                                                                                        SHA1:1D93B8969182A6A78EF5BDD73C9C545E249503CA
                                                                                                                                                                                                                        SHA-256:4B83717794EFA883FC843FD8F4AB379CAC9ACC702FDEBA614D81C43C92320CE3
                                                                                                                                                                                                                        SHA-512:08E587A3D900DD2C235DCD4B59E3F47F4332F7E13AEE18942F47435C244AD4B4872D07997701B51CD1DAC4D50E875A96AF6E508E4771DA63215102D2FEA3EE3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.9..WEBPVP8L.9../..?...$..........?..A.ub...O..6.mU....?.%..5R...~yr..$I...A.Z.p>....|...hXq.W......+.z.$.d...@R.....d.*..2.d.....V(.H..D..D..!..../......5t..8.G2.;..`W...fU.r....k.@zj.'s).).B.....y9.j.XN.5.eX..t>...15...\...Y..{..!.T;..3b....B#.....r.!~..h.Fh.F.B(s#.....d...@.=.Q...^..B......~...k._.}.>..t?.x..Oo.....%.....YR...JI.v..M.6.N..]w..g...u.[.N...703....................(.N...j.F.L.......e..2...N......u.S.n>...0.2..8..m.*.(Pj.S.K.-..O.$.......I.. ...KP.....f.?.... ................'x.(^..z.M..6..!.......;.....a.V1....%..oF.3.H..!..QfN.Y{<l.W..RJ!.>%.......7\.C.=.+,....2..(..F.;....#E......8..28Z.izCY.8M......%.......P..us..Q_...F..Q-.)...*W....8.-.3X..Y.ir#......$...7.......I...{.8p...a..tu.*#..R.....q...c.kXd. ..ngp*TI<..........=)..F.W.Q.F%.`.^...N.5....y..C<..0<......>.j4...d...`.......hf...^E...)7C0...T.^.F..^.@.h...y...U..\.....a.-UU...uT.....~.f..<...u(@....m..^......mDi%...R...g..8..(......u.... ;>......|w.@.Q...kk..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1836
                                                                                                                                                                                                                        Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                        MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                        SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                        SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                        SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.14
                                                                                                                                                                                                                        Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 333 x 693, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16023
                                                                                                                                                                                                                        Entropy (8bit):7.932388055987759
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:9zOTLn4/AbmZrEXY5s32MlpsWL0kx/oL2dC4e:9zOT5ilEXY5sRBL7YwCt
                                                                                                                                                                                                                        MD5:1811B24E44B21DB573FA4C2843A229AD
                                                                                                                                                                                                                        SHA1:1D31FFFA0B88416AFE1C870379A2799F938C9D3D
                                                                                                                                                                                                                        SHA-256:2A89152EA93E4D406A774AE50B435698AD6B702C37470FC79DF4C6CE48133C40
                                                                                                                                                                                                                        SHA-512:B0CF1FF8FFB8756521F5BFC62EE712B71FDBCC7A349A3E18981EA058C4DFF6091E39A2A2AA5D3ADB009A6790BCE789AF6832A6696E940F1D74297A19FE2E1AFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt7d3d0cb177007284/5e7372166c70e755c126ee41/paralax_image_1.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...M.........{.L....MPLTE...@.7.~.`q.o7.?...Vf.z..I..Ih.y~.a..Y?.t.l..MU.5...Q8.;._..>.J...H..E..::...Ay.gG.D.|.dB.r.nK.o.qQ.U.~.aP.`..N...RS.I...XW...PZ.k.uF.w.i;.\...^c.~@.f.{].m.ta.Y...U..]i.xq.pM.t.l..T..\..`C.d.}V.=.z.eg.zn.su.k9.K...W>.@...Z^..>.j.w..M..Z..O..Iv.j}.b..[..K..G8...Vu.l..X..E..C6...A..?..==...:_..%....tRNS.@.@.@..@@....................z{....<.IDATx.........................................................................`....a....s.15 j......`.....[....h.c...............qd..qi..:....zF...z..Y..5..o&c.".Nb."\..k..jqz=Y..4.o...4..f2...4../O..Y7.8.S...v..Y..~......7......ge.v..y.DE=..0{.....r&O..5ZSJ..}....(........x..t.z~.7c.Ka ..%V.ZB...%""&$B^.K....46.]...d..s..jW....fu.....C.a.9...v.....S..I. .j..!M7.%<As..jW!....&W.H....71.........=MU...<....v.7..x.Y.t...........ii.L.w...d....f......].=...-M..dw*.c...f..t.........q......eUI.b........f6.d.X=........_2.a...{{...ni.4.h.&t..."K#...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10005
                                                                                                                                                                                                                        Entropy (8bit):4.902032930316517
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gyUv8MQVItAkze25kdHsBO9jpjyyOjG30qsS9+6h:QQVItAi5kc4jpjbgG30VS9Ph
                                                                                                                                                                                                                        MD5:0A8F1B77C1747D7C732135664D00BBAB
                                                                                                                                                                                                                        SHA1:B5CAC0CAD1A228BDAB28AC9C2BAEF4728B9B2C66
                                                                                                                                                                                                                        SHA-256:5D3BA898C9EBD974378030905AB2FBFACDDC221B46DD5CAAC9450A5C60772877
                                                                                                                                                                                                                        SHA-512:1D51A6BF1B0E1DFE02CE6EBE715B126CBAA20F23771DC50913DF6585B6E626C6000EC600E02EEDF047DE9CAD75E544B058F7993BC63772706D318609FA2661C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:[{"id":"wttwtuvuwtwttut","zrange":[15,15],"layer":"spotlit"},{"id":"wttwtuvuwtwttut","base":[1230055936,1255316992],"zrange":[15,15],"layer":"m@698447201","features":[{"id":"4364659814689196688","a":[0,0],"bb":[-139,-22,-10,-4],"c":"{\"1\":{\"title\":\"Famous Brew \\u0026 Still\"}}"},{"id":"4478378576379304522","a":[-18944,18432,1230036992,1255335424,1230036992,1255335424],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-29,142,-11,10,-15,97,3],"c":"{\"1\":{\"title\":\"St. Michael's School, Bloemfontein\"}}","io":[0,-13]},{"id":"5848702779556799742","a":[-100608,23296],"bb":[10,-22,149,-4],"c":"{\"1\":{\"title\":\"Pick n Pay Bloemgate\"}}"},{"id":"4136438353639645723","a":[-54528,-32768,1230001408,1255284224,1230001408,1255284224],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-89,-22,-9,-4],"c":"{\"1\":{\"title\":\"Tempe Gym\"}}","io":[0,-13]},{"id":"14980233692537518843","a":[-43520,9728,1230012416,1255326720,1230012416,1255326720],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-77,-29,-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9222
                                                                                                                                                                                                                        Entropy (8bit):7.971147031278545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:edNEknAnGEOO1md7hlTgFPO+7KJkipN79TIQUL2+gGTmAG:eD4OOktRgFB7e7NDUL2vR
                                                                                                                                                                                                                        MD5:292636E119613006434D6BB05D161099
                                                                                                                                                                                                                        SHA1:1BABD88F3D162BA452883D445E2EA38651FEDDC9
                                                                                                                                                                                                                        SHA-256:1724CA7FFA593E322C229B3F0F949024E164D13D3F975ADACC73CA0684B62708
                                                                                                                                                                                                                        SHA-512:99B185219EEEB6A49A5BD889687860727B1C130B15AA165E04263B5F5080C9672529D12FCCF4B1F2D1CA537BA6C98908D108BBE9DCF0330B6C4AA201437BBD83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.#..WEBPVP8L.#../..?...6.$E..Qe.....f...]7.F...M....'..ci..Md.N~&TQ.....zzz......*.4PF4..........@k......D .....$...A..H.h.GXw..V...p...6.Jw.E...$..i.k..(Fih......jE.9.K..h..,.vn4.x.=o...`E.....e.".r..~.j..z...M......../../.@D.)J.Z....G..2.....|.a.....$.o..Y+...cum.`.....z\...S.*...#.../.Q..._.:...OF.....v@.y...o.....c.p...V.'..[.a.\@U.~..x....F...P...j"........H..i...m.G...Az.....Q`....U.S........gW.h......}-m.~....t.1.O...L....J.$...x...n....Z>u...^. ....s.q..."..W..*.l.......q.qO.-M.;.1_.Vl..W.X.'9.....1..K.._{..]..C.{&HWK....{...u... ..O:aE.ct'!.>......8...ki.....Q?..S2.I*.U.-...L.c........&.&7..$......................z....D........KwK..8C.<..o..E^........xH.AsC'(F...9}.%..e.....V.E.AoC..."z.*1._.%.U4.t46.*^5hk.9.l..o_...P...hl6N>L....S.v..y..(./.O(I/..}....Z..vb..R...Z......8. ...>4.&'.....p.4d.AJ.(...)t.#y.C...y..j.$r....d.S..-Q0..b.lNx..z.[..:"....:./....Q...'=..m..oV..+..[.t...8.].5.H.........[.A...._?..Qq.o..AZ..Y._........B..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 454 x 624, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):295382
                                                                                                                                                                                                                        Entropy (8bit):7.996968322962607
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:EoPqB3ndZNMjKo6KgAkA5ZqZP8k5nPhEwyMXhh5B3ujajybr:/qBXtad6KgAk78k5SwlhvujTn
                                                                                                                                                                                                                        MD5:349AACD0D329BB705969D30E01556AE0
                                                                                                                                                                                                                        SHA1:CA45DB52C70A5FBAA84A29DB0636A76E04B17924
                                                                                                                                                                                                                        SHA-256:F55275FE0B51B74F7A6019CDE403BAF33A5B43C5BEF4137107F33EE446E347CB
                                                                                                                                                                                                                        SHA-512:B01AB6B3E49D8F32D19722A6E6B3F891E80563609F77DC66EFABE16799B1F8995989AABCA3113DBCE7998F3106CEC0201F59F7D2BB91FFAD478AF4D8C5EF1431
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2019/08/Screen-Shot-2019-08-29-at-7.55.49-AM.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......p.............iCCPICC Profile..H....T.Y.._Uu.......&K.,969'.M7..m..(......*"....... c@......idPQ.....l.K..{v..s.}...n..w.....-...2...3.!^......~.......P...KP..@cn.k|....x.xZ......gp...P..fp.P>.f.G ......Z.)..](....Q....Yn..Y..........&.@.E.,N".C..l....(/A......QZ.i.CY/.t....'.d..%<..3Ap.e.R....r..HK..=C.MJ..;....5.KY.+a~\@...3.g8I..>....9..}.X...2.l....LV...W.H....~..x...3<B.8......9..E..qFJ....7I](.... ...cZ.|o....2...{....w.......LW.. 5h..T/I=#+Tro&...q2.'h^'H.> .......)z...5.....d.y.I...t..3X|..........7.i..g..D.>_.:.`...<1_KQ..c-....5.z.H.h}.#.f..0.', .i ......z.......g..|@ ...`...$...`5...@>(...>P.*.aP..........p..{....a.....`.. <D.h.....@..9d.9B.....EC.P".DP...*...R....~.NC..kP.....F.w....).<....`........p"....y........-....|....q. d..h ...."1H."D.#.H1R.4!.H.r..#..g..C.00..{.7&....c.c.cJ1u...%... f...K.`..vX.6...]....ck.........8...c.q.h\2n-n;. .........x.........|.....y.m.0...LP'..<.1.>a3...@8G.MxA.$..u.v.@"..M.I.&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9176
                                                                                                                                                                                                                        Entropy (8bit):7.97307867411536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:zTZq6j2rVG1/8wif45W2eR7+BSYX6+DSw5omzXt3OlfSP32zzyTbqEXTwkWFWqLl:zQmD8wifkYRBYqC5omg9SuyAp0qLHF
                                                                                                                                                                                                                        MD5:82260BDB8E4E2EDC351128575CD753FE
                                                                                                                                                                                                                        SHA1:1C2E5CF5060A645D1DCA90A48607E28D75DE2B80
                                                                                                                                                                                                                        SHA-256:3CACC6ECD112E34B051ED765932E4265C5EAEED73B08578B0F1E30592B7A364B
                                                                                                                                                                                                                        SHA-512:3968A76B01CC8C45A0CBABB1C7E6B26881E331DCB06B2B3613AEDF7336686F9673C234CE8D526289B968774C4B054DCDC5E5A02DCE6C8C80DF9A207CCD8195EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.#..WEBPVP8L.#../..?.O.6.$'..X.$B&....5.^.L#.jE...A..]S...U....$...d.?..m8xin.CH.B..x'. $.w.........{'b.....V{.~..qo.0.e..N.X?9f9$9&Qe..\|Vj~)....*UU..X...@U.k.@F@.nw.=..$...?....kD.!..6zb7q......?.@..+....>>.G........K.3..t.2EyZ.*y...)Y.pVoS.....,....\.\G.@5{b.a.o.....}`.,...BO.......&h.l.o\.1'.f1;...Y......Uz..f}.5d..nQ%6L.S..f}.sR....m...r.5...........J1.....H.fa-..x.....P......."...G....E7....5.R.W.t..}.n...f.t&".Eb..Q........y....N.-....u.lu.Dw..V0S..9/......zb..&o..+.U....1&..5........F.T4. -"...u...R..... g..UIv.*=..:at...J.....1iM$..&.n!....Jd..;Ri0...4W....".tr...y@^.~Q...?..iC.=b.g`E.m.F.z...K.+...x..%..#/.|.f.L...xsB\o)...<.t>...Ar..6Vf a."....8..]PJf63..T..PIh......VlWJ...J>.N7G...*...%..=......{z.......;$...Z....r2.....5../../....'B..n.4J...J1....5.DR.=.4.m.*..3.r.......H.....v$.q.T.Q..i.BLm;N...y.vjG!t?.x..s..}z?...uP.].}l1.Dp;....x:...w..O..b....D..8...w.......8...pD..9..p.!N'..B......>:/L..)^/.....t..O.+?...6E.t..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 528x369, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33584
                                                                                                                                                                                                                        Entropy (8bit):7.994386933591184
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:fCvZfWdvagsLjE2kLE3dt4jPd0dr/T+EENgS0/UePoP2vTUgdW:f0i4IWt4jSfEgSiHguTU0W
                                                                                                                                                                                                                        MD5:538347D109CA79B19E9016B8C8A907D6
                                                                                                                                                                                                                        SHA1:A429D20878A5D632AB36764C567B4F1E91F5DFB7
                                                                                                                                                                                                                        SHA-256:C5BC8A49E08EDF81E3FE26AE8DF8246357467BEC9869931FE3812E8EB05F610F
                                                                                                                                                                                                                        SHA-512:B803B304D5B83E3584A0EA67A7F2D4A75B660E18D1A80019E384ACDB1656925DEEE21626799087037CD3FD7E0D0EA535EA2D35CA1E74BB980C6163C84608DDA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF(...WEBPVP8 ....0....*..q.>Q".E#.#!(.kpp..M...U.|.....L..E.+.!..../...].=....?..7?..w........w.1.....O...3......t...s~.z......y......g./.......|.?y~$.............Y.S.............?........d.B.k....s.O...?...9...k.o.....9.M...c....C:..?.?.{..a._.....~..q....I.............o..t....~O...'.....?..................>........w._._.?.{r...[.u...s....a.1L......U....mBW...f.....#...6..'6-.i#..uB.e..9.~5.T.%#K..C`KM..\,.Y.v.O..."....m..TD_...R7..=+..p2...h...O..W..9.v..%.).f...4....'......*..`....f..P.h.O.JQ...!&...^..0.|.C..%.....1.7...P..#!.n......I.,[........3Fa&n.r:B.)..3.....GTJ...)..>..d....YA2./..>gT.6z..G~..3........-..s:....3..>..W.=1.p..r..`&...31.........te8.z.+..{.YdB..B.L.=....f8..)[Sm.:3..qa.(3.... ..G^.V...g......_.@#..K.....p.G./.WZQLu}F..[...}.omD....F[.. .FVB2o(....M./.8P...M.v... .........{C.^_:q '.....X"')....i~..W.....[}....6@%....#...=...!`..>....gh..T.........F..K.UiM..........4:5._.......Q..............V..........Ck0Vq9..JSeM......q
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (23483)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23702
                                                                                                                                                                                                                        Entropy (8bit):5.243929835731419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Cubzgu9g2FJ5ejrjjrwjip5kQ/tTdDiW+D8MuQm2nib416gJJvbJexxkWpv0a9vr:tgu9fFJ5ejrjjrwjip5PPnZ3gJJT+xk2
                                                                                                                                                                                                                        MD5:B002DD6A2DB8FA4DD246D45677A1BCE5
                                                                                                                                                                                                                        SHA1:B0EA3CAB860A9176D1BE1DCBE580F1C0909F4FC0
                                                                                                                                                                                                                        SHA-256:D864A26AE48E647D2EBA7EC8EEEDA65D426B66AC164C66462E997D14A0DAA8F9
                                                                                                                                                                                                                        SHA-512:573F6ADD999833F6F8473535C2EA0D9AB5E706E15533E88516B9E8C41A727B03BF97695CC720C378EBE033F44E24DD491C6429B7D04C7A35C0C3A6E7A776CAB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=7.0
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start..!function($){$.prettyPhoto={version:"3.1.6"};var options=$.prettyPhoto.options={hook:"rel",animation_speed:"fast",ajaxcallback:function(){},slideshow:5e3,autoplay_slideshow:!1,opacity:.8,show_title:!0,allow_resize:!0,allow_expand:!0,default_width:500,default_height:344,counter_separator_label:"/",theme:"pp_default",horizontal_padding:20,hideflash:!1,wmode:"opaque",autoplay:!0,modal:!1,deeplinking:!0,overlay_gallery:!0,overlay_gallery_max:30,keyboard_shortcuts:!0,changepicturecallback:function(){},callback:function(){},ie6_fallback:!0,markup:'<div class="pp_pic_holder" {vc-data}> \t\t\t\t\t\t<div class="ppt">&nbsp;</div> \t\t\t\t\t\t<div class="pp_top"> \t\t\t\t\t\t\t<div class="pp_left"></div> \t\t\t\t\t\t\t<div class="pp_middle"></div> \t\t\t\t\t\t\t<div class="pp_right
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13888
                                                                                                                                                                                                                        Entropy (8bit):7.9724141113048965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:KjuaEzGWqN40gGwNDXnUZAEGmLKyyIJkRNk:KjuZzGWL0gGwlXgAENuyWW
                                                                                                                                                                                                                        MD5:EBEFD541C84A6A67FCB56AD3F1DD2D03
                                                                                                                                                                                                                        SHA1:E61E6E20EBAFB62ED5F592BE27D5FF9122479779
                                                                                                                                                                                                                        SHA-256:B67841BF34039F7AA0DC476F65D05DB51A1E9875F5400219B73BBDC5ECDA14CB
                                                                                                                                                                                                                        SHA-512:E8684B0028CB5FF5DA0BB663CD5D5806E20A7ACB1229B0E861A5EB20475C3B20AB4ECFE38528DF1869A9FF0F1D0B8E53781BCA4E55648229159647523682EF17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF86..WEBPVP8L,6../..?...&..&e.E.?..p..=....#.V.....&.".....c.I....@....t*...{.#..T.J.......P.9...............t..<.x..iB.......|<..;v.......\..p%\`.S...b.......Z......N.8.....>|...o.em.m..+/....&.M.l.mm..9....9YE......z.V...!S"..~_..@..._!.........l.ce%....E.?5.v........(..s........XoXH..f....u..C...!S.H.?....].[..`....a.-..H..@..z...g.)..)U....8.bh.....@._@vU.@......4.r.7_d.X.\}.......Qe.....m.F.Ay....5...*p.....3..h..<^........b...L..W..+..r..h|af..`../....M4.9.S..|..h..zA.c3V.....7...@N..).A......._1|.M.e).r.G.X;[o..f.......3.5....@..R.+(...[../_..DV.....|...C.>....C..2.......}.ibD..;.....].OBa.DUd.b...f...b.bT.'.W...se.}U8c.+..Jg.........S2`...3S...-.".Im\h....Q.gc.....,... ...f....#......zRUT.GeL...../...1..+..T...)j...r.L.m.+......Fpn...c6.._d......S...K....(....1.....3Ue.Y......@U.]U.......r.P..J.......:..a.X....</.3........T..,..Ye.4..k[V.....b...0.WC.u(..f...b.i.K.......W......8....>b".r".qL.K.&sM.I...l...Y.f.W...,'c'.C.S..]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11988
                                                                                                                                                                                                                        Entropy (8bit):7.970981290906586
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:aEozStywpSQWy/e7JVJBRl/+Pkn0CtOqHiK6VZi8RY0B3am32ve2Q1jqSlaxEyej:mzzwIQJ/e7VHoPkxO9VI8RDB31Z2Q1jD
                                                                                                                                                                                                                        MD5:1636E279F3DC77AFDCC0FCBB58FB2936
                                                                                                                                                                                                                        SHA1:A6651B6FCB99CE9463A43247F2498D324B754A91
                                                                                                                                                                                                                        SHA-256:AA68DD5B288784801F888013620D2D68A85B780981ABB4FED3ECFFAC641A7C30
                                                                                                                                                                                                                        SHA-512:B8D2FF7DB24701F2A01A6A31FC88B7E796ABD17D8B56D99965B57D9EC5BCE78DFE5AB991A9F0747A91F76906FE487D347940F042CE4E6B1511277AC0E4A7D540
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i38404!3i38462!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2231253162979030343!2y11291582842254975603!2s%2Fg%2F11c5jgcjms!4m2!1x3996669546!2x309539460!8b1!15sgcid%3Ageocoded_address!2b0!3b0!6b0!8b0&client=google-maps-embed&token=76639
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8L..../..?.g.8.mU..}.5Z.#...Y.s.gG..#IV.........&....8.d[U.w..H.$X.s.{.{.........n .3.....;...;.;...n...g?.Rk5.5.....D....}=./o.....<|.....(......4...K".._M.~....Q.."?.......'t.v....h*.!..._6...X.|..^:.*..O:......[......8..s.=..C...|g7.....|.OIo9x..D.d.X[..U.9jj...G5ZR....o....f.$...6iS..U.T..'~]u....*...P(...........d.}.z..D...m.@.....-...>...4\h...>...#.]...W..|.......U.`\...k....g..~.*..[1....%..Q5.o...#...,O?8Et..5.....#.<.&1BwS.5.R...X....'N1]=\..@............IR...6....O ......<.........0#`.G.15.V..G..|_.....q..:.`.....Zan.=....|...=..eN.9Z....UK.y">....z....z..@..E./n..*/0>.......rEH..4.``%t...Pg../.R.~.].......d|d....;<'...<[..#!l.#+A..+..j.V...?g..O`6...gF{..]...+..9...h....X...3R...\A....{.U_^U..I..}.\b.|tt8...S....G.6+..+B.c....}`..6W..|jk....+.$..X8<..L.;...m,fG..p.....h|:..rlVr...~........h..F..C..*...,....V.j..?:.......A.=...(.(W..tE..............6..i._.g.Pb......}1...va;..@........T......D..c..A..&g....^..'....p|.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):62
                                                                                                                                                                                                                        Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHl/RPlr02mxhl/E5lmfpse:f9x0Rl/HBse
                                                                                                                                                                                                                        MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                        SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                        SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                        SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://tags.bluekai.com/site/29729?id=7733477380050268026
                                                                                                                                                                                                                        Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6986
                                                                                                                                                                                                                        Entropy (8bit):7.961803926946645
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:xhp8lEzPO9m1X3EETO/5Cr0njRlqqk8vFv+E:xhpGwum1HVO/bjRlqqkkFv+E
                                                                                                                                                                                                                        MD5:2E9144305207A2DB8C49E17F59869CD9
                                                                                                                                                                                                                        SHA1:8D451FEBDF94B37008CD5D335599E07A2D5EC0FC
                                                                                                                                                                                                                        SHA-256:0EC8E419A1F68B746FF251773301CD7E70EAA90ED9E114991105C8FD97FAA502
                                                                                                                                                                                                                        SHA-512:4E86F6AE4E0AF2598326537DF1845ECBF6888E6A306307233241D0AB38E3A9F6A4FD350F5D287E7273F77FAC45D713B48836CC180EE1D576466C7D3F2551346D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFB...WEBPVP8L5.../..?.W.6.m%..^.d.@..f..].`..v.A...:s...%0C...l#.J.C.(...(."..........O.........~.._........I$<(. .k..`.m.\.P.Ll=...q9.)L....,U.T9.z.b.i.....iqd.H.....<.....n.........v.JF.Ku.U.../...Ey...D. .F...m.@.%.s...s.......4.........7.....r.o.....Z#[..@..OWs...i?....Ls..........!._q...5...4.v....."..}.2.0...>wCo..'N..I...._LJ.Lv../W...S...].... ..~.....AU...X5.5...>.5.v.)B...h......@:...<...=.8..<.........#....C../..&.nK.`.....b._M..M}}[.o^k]S7j..80O....+`....6....@|.._Y......3...Ir......a4%..iY..n...+....=XNy.u...@.Dn([2....._.......SB.>o.)..../...t.%.....7*`.....A.o/..Y1%.....y."."3f6.....`.d.B.....|.D...~Nl..........#t"u...hE.....^_.....T.6T2..".0..x.OBD.j.6.G.N...;.Yw...........2....>("&..\..:M.9...I8.x.7.7z.....[.(..I)..h.=..x_...[.&..6T..ly.uo5.h.DDa...^..C..?.w.N...Z....MJI.........*<v..F.s....6.k.WL.e.OL...+J....8..ZWw.h.q..+k..1....y.y.5k..x...a...\k..~....>..>....,........;6v.oP..jJ.z..h?..+...%&...e...I[J..o.N...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16862
                                                                                                                                                                                                                        Entropy (8bit):4.446056058008242
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:24wlYQJyoK5N6lkW5oMLcORL769oVT8eaIY9FJyACnymLz8ggaoX65feBgFxQZk5:2jNJyoK54ln55irFUOTETp
                                                                                                                                                                                                                        MD5:F302B99FFB6E3606E9EB7CA7D82A0264
                                                                                                                                                                                                                        SHA1:F8CBBFF64F38460EEC0C2D72289B9E4E21297D49
                                                                                                                                                                                                                        SHA-256:C80E1B08DC4BE87DB53EEC8E5E89545736D2FAF724F4EB30AB8D2E710952AA60
                                                                                                                                                                                                                        SHA-512:2AA283383F7B28B2B6A8A057C29DE3E54B3A0F068DCCB31206163492E302DEF30C8E2ED0DAB0A5F5CDDA04A756D26361F62D1072C9781F56564D92693872DCD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:// Generated by CoffeeScript 1.6.2./*.jQuery Waypoints - v2.0.4.Copyright (c) 2011-2014 Caleb Troughton.Dual licensed under the MIT license and GPL license..https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt.*/...(function() {. var __indexOf = [].indexOf || function(item) { for (var i = 0, l = this.length; i < l; i++) { if (i in this && this[i] === item) return i; } return -1; },. __slice = [].slice;.. (function(root, factory) {. if (typeof define === 'function' && define.amd) {. return define('waypoints', ['jquery'], function($) {. return factory($, root);. });. } else {. return factory(root.jQuery, root);. }. })(this, function($, window) {. var $w, Context, Waypoint, allWaypoints, contextCounter, contextKey, contexts, isTouch, jQMethods, methods, resizeEvent, scrollEvent, waypointCounter, waypointKey, wp, wps;.. $w = $(window);. isTouch = __indexOf.call(window, 'ontouchstart') >= 0;. allWaypoints = {. hori
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31004
                                                                                                                                                                                                                        Entropy (8bit):7.783954559906867
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:+K6+0XWYeMt+j+EEqbBOhzWuylHmvqbHfAtOp:+KeXteMt9EEqVOh6BlHtH4k
                                                                                                                                                                                                                        MD5:FE01F516AE992176D37B9D0A55B8AC31
                                                                                                                                                                                                                        SHA1:E7AB4E478050A1358213489C1420092090B49B69
                                                                                                                                                                                                                        SHA-256:EA9D25FC4FED63D373E63F80EEF79D684C610DBDE010B95FCB5D12A49DA28E77
                                                                                                                                                                                                                        SHA-512:7D959B1FE1B5BA08EED806133918C55750E9BF2897C4B3C657E4CDB3F62338979662BAB04B513C76D28107B18D9D58054AE8D3A27F0E38C3FF074CB534442B76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/eastern-cape-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:1649BDE2B16C11EB99C98E7CDEAA67CA" xmpMM:DocumentID="xmp.did:1649BDE3B16C11EB99C98E7CDEAA67CA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1649BDE0B16C11EB99C98E7CDEAA67CA" stRef:documentID="xmp.did:1649BDE1B16C11EB99C98E7CDEAA67CA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                                                                                        MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                                                                                        SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                                                                                        SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                                                                                        SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ps.eyeota.net/match/bounce/?uid=7733477380050268026&bid=9gdtmu1
                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35118
                                                                                                                                                                                                                        Entropy (8bit):5.775797926659023
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:/u47MOJj+pxrdOcmCMLlFmMtTHAiamkO4vUgOyVpLu1+1M3:PtxoVdmCMLyiH9X4UyVpLu01s
                                                                                                                                                                                                                        MD5:7EDE83D792B77070024BA09DE8D1A1EB
                                                                                                                                                                                                                        SHA1:D5C7A7A5FD6F5AA2F85C0A144947B50161C1DFB9
                                                                                                                                                                                                                        SHA-256:D13B2F47E81261DB021F280879B340BB641C1D6D6B20E7D3AEB80BF0081007AE
                                                                                                                                                                                                                        SHA-512:45CB5DD19362A3CBC0BBAE330F96351832960813760A118369B217E4ECE6A18B7E95940691AE7D5AEF812E1846BCC18094EC95F0B56FB44D386447D1D3B87559
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/blt7831610226f83b47/5d9eca42afac8e111e9f8346/flag-south-sudan.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .00172)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="580" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30775
                                                                                                                                                                                                                        Entropy (8bit):7.7887525828766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:6b8yLMCBE8kfMJiDrZd1auazzNwct9pj6RleQQ8ib:61MCi8DJiDrL1tgRPsub
                                                                                                                                                                                                                        MD5:8D2B4ABEB83FA7216D2B4F5AA8EE4378
                                                                                                                                                                                                                        SHA1:28D6C7582383CD39B617A15646E5636217585208
                                                                                                                                                                                                                        SHA-256:11AD38B7AA17D267A680338EB111918C96898E315FEA7AE4A446A33867640851
                                                                                                                                                                                                                        SHA-512:DEAB1549C953E3DD23E35699407B9F9A904388CA7424432CE4230E81CEB763822ECD7A85127715B3A5782310C2BB56100A230773930C39145B65347B334EC058
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:F9BC86F9B16B11EBB625FE847D901CBB" xmpMM:DocumentID="xmp.did:F9BC86FAB16B11EBB625FE847D901CBB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F9BC86F7B16B11EBB625FE847D901CBB" stRef:documentID="xmp.did:F9BC86F8B16B11EBB625FE847D901CBB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                        MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                        SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                        SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                        SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                                                        MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                        SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                        SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                        SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ads.stickyadstv.com/user-registering?dataProviderId=189&userId=7733477380050268026
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3244
                                                                                                                                                                                                                        Entropy (8bit):4.771222834602177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cPOBToNcmFcVNEx+/Fq7ZIA+RyFoAvfO9cT58pBVUIpRyQSvm:cPyTmanEAFoZItHQt5Qh/
                                                                                                                                                                                                                        MD5:5080FD5BFA67C46D08C016381CC1E063
                                                                                                                                                                                                                        SHA1:AFB126F12C286D35EA4D773DD5D256F5D14F27AA
                                                                                                                                                                                                                        SHA-256:1AAB6E7951A58107EA8B0E1615E3188A6BF0C49C8604A96F3EE9555B550DB69B
                                                                                                                                                                                                                        SHA-512:31AC7DC89C862ED1D475C1CBCF499D5577AAD82B530744038969CF9DECE7EC163439A87A744F3AECFC5D4B5E507E508D3852A333356C4A1A38507F4E7C030C41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/css/pikaday.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:@charset "UTF-8";./*!. * Pikaday. * Copyright . 2014 David Bushell | BSD & MIT license | http://dbushell.com/. */..pika-single {. z-index: 99;. display: block;. position: relative;. color: #333;. background: #fff;. border: 1px solid #e6e6e6;. border-top-style: none;. margin-top: 1px; }. .pika-single.is-hidden {. display: none; }. .pika-single.is-bound {. position: absolute; }. .pika-single.pika-above {. border-bottom-style: none;. border-top-style: solid;. margin-top: -1px; }...pika-single {. *zoom: 1; }. .pika-single:before, .pika-single:after {. content: " ";. display: table; }. .pika-single:after {. clear: both; }...pika-lendar {. margin: 8px; }...pika-title {. position: relative;. text-align: center; }. .pika-title select {. cursor: pointer;. position: absolute;. z-index: 98;. margin: 0;. left: 0;. top: 5px;. filter: alpha(opacity=0);. opacity: 0; }...pika-label {. display: inline-block;. position: relative;. z-i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15920
                                                                                                                                                                                                                        Entropy (8bit):7.987786667472439
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                                                                                        MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                                                        SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                                                        SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                                                        SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                        Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9526
                                                                                                                                                                                                                        Entropy (8bit):7.97264235837298
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:QaOkhRnlaC3/0L+gEe9wlAVIhlxLkWMgfTwpjluYfGW08g+QYxIQRE0VDwChqldF:QJkhREU/06+96AkLIIiAR87x/Rt2/SC
                                                                                                                                                                                                                        MD5:A1247C4AB8431159D64D3649C93F32B3
                                                                                                                                                                                                                        SHA1:D9F00801B3D3B6C7C2C76FB211BF3A6A368920D1
                                                                                                                                                                                                                        SHA-256:47459134078A2228385EDD3BEE6EF588E39DF79F65E2358E2042647B27BAAFDA
                                                                                                                                                                                                                        SHA-512:67FB37BCF00C81B86CBA59AF64B7E09399C5B8C4EE500F93C25DD22F0E290A2BABD609B06C06A2E1C27F8B47FEF10BFF52B0BC4371CCF19E072A0D862C654286
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.%..WEBPVP8L"%../..?... .m%......oB..'5.E..........pOf.`.H...FA.d.y...?...?..T...T.... /2@#..am ....V.z.Y.e8...c..4B!y..9..I.gdE........,....-.:H"I...$.T.8.*Q`h.~3x..=K.m...y.j..Ki.].......4..P..m..?D.V.F...Sb..H...!.!...k...2..../ ..H..1..O.".P$.A.....i.....I>m.4....(.'.M....S ..W5.......H.K.......u.f.l.S..Hr.X.J.........;...0....'q.k.z.........6f..FS.0...>.UM.....K:..pF.g....D6...M.....8}.m.l..e$.(...f.....j"B>Fb..F....2.$...H.....l.N.E........._6..3.lV.)..U...5f....,.@.z.^.l..h.....G..[&U.i.i.9...-f ...!/...1..vx.=wQ.wb...M.>......'.Z...?...W$..N+ge."..8.Y....n..F..2...N..M4.,Y5.9[ld...2..f.1o..8.^.....6.....S...Y.i..n..F..N..^.K..r......<...e....#.._....."...5.&........!'!..j...VkS63.J,.fQZ........4,M(....B(u....,.^.z{..Yn..D."........|...qI.......K./.S..~....9HA".....f/......O3..;...m.g.#qixY.5...1.[r.....~.4.,..~..u..J<...kx.][.....rF$+58.e7.R..sErhxZ..][.QM..f/....U0.cx:m...7..E.;..~. gL.~*v..p...f..:z..f~.O..,...`.F4.x4....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15111
                                                                                                                                                                                                                        Entropy (8bit):4.902585593214021
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dC4FzemWTnRvDIZyDtLaZtOJ0hfAfc/KhAqyfDZXMU:ATzFDBDEt1AfcihAqUZ8U
                                                                                                                                                                                                                        MD5:D3E650026D819AA856E8E5DBEA429C10
                                                                                                                                                                                                                        SHA1:5CEC6E73111499569DF09B0210737FA6BBC6E123
                                                                                                                                                                                                                        SHA-256:CEFF037C5944C36549DAD8AE073E78A1DE60739B2BCED027DEC10FAAB3F48A68
                                                                                                                                                                                                                        SHA-512:2097ACD29ED98F1D52462217ECA3534633BBC3B5F9B112A5446BE76283D532FD76F54847649A17AEFCE9B2EA2A6C32772EA53CEEADAC05682A44117BAF1AAFFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i37864!3i37675!1m4!1m3!1i16!2i37865!3i37675!1m4!1m3!1i16!2i37866!3i37675!1m4!1m3!1i16!2i37867!3i37675!1m4!1m3!1i16!2i37864!3i37676!1m4!1m3!1i16!2i37865!3i37676!1m4!1m3!1i16!2i37866!3i37676!1m4!1m3!1i16!2i37867!3i37676!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=92502
                                                                                                                                                                                                                        Preview:[{"id":"wttwttwwvvwtwtuu","zrange":[16,16],"layer":"spotlit"},{"id":"wttwttwwvvwtwtuu","base":[1240764160,1234565888],"zrange":[16,16],"layer":"m@698447109","features":[{"id":"1014299377940432506","a":[0,0],"bb":[-98,-22,-10,-4],"c":"{\"1\":{\"title\":\"Cedar Square\"}}"},{"id":"14157010411937012343","a":[-2560,-5248,1240761600,1234560640,1240761600,1234560640],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-125,-22,-10,-4],"c":"{\"1\":{\"title\":\"Cuba.a Fourways\"}}","io":[0,-13]},{"id":"5368166669993092856","a":[-7936,-25856,1240756224,1234540032,1240756224,1234540032],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-98,-22,-10,-4],"c":"{\"1\":{\"title\":\"Kia Fourways\"}}","io":[0,-13]},{"id":"57645441387081082","a":[-27136,2560,1240737024,1234568448,1240737024,1234568448],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-153,-29,-10,-11,-82,-15,-10,3],"c":"{\"1\":{\"title\":\"Crawford International - Fourways\"}}","io":[0,-13]},{"id":"18172341111507440460","a":[-11136,-12928,1240753024,12
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1314630
                                                                                                                                                                                                                        Entropy (8bit):5.068400390590951
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:AKCj1tJdRIH55LM7swXN+En2tojVhuBYXKRgmufhLF4iObO6IlsSBo0hyQ2dyVnv:gtJdRy55LM7Q2Vlaemurnhy7dyVnv
                                                                                                                                                                                                                        MD5:C6F285D5BFAD7E498678B4C7D6174824
                                                                                                                                                                                                                        SHA1:D12DD8CCF3A377A76602239B38AA07D645F147A0
                                                                                                                                                                                                                        SHA-256:C3E85F21D98B4D0B83AFC834E334C9CAF90FB3511CE8FED587F517A6E15C76DB
                                                                                                                                                                                                                        SHA-512:8B7198D3767F0900A1E0EA21D16F6ACDBDF8237A623C83CF72F023B596DAB8DBFF9BDEEA9B972A2426AF06FF5263B6A9766CA390788D239134FAB97C0572B3C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/1d89830b-cf708affc76eb12bd13f.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[58354],{95871:function(e,a,t){t.r(a),t.d(a,{om_article_breadcrumbs:function(){return m},om_article_card:function(){return l},om_article_card_filter:function(){return c},om_article_carousel:function(){return d},om_article_image:function(){return p},om_article_landing_header:function(){return s},om_article_video:function(){return h},om_article_video_content_wrapper:function(){return x},om_breadcrumbs:function(){return u},om_calculator_result:function(){return b},om_calculator_result_card:function(){return f},om_call_me_back_sidebar:function(){return g},om_carousel_container:function(){return w},om_carousel_progress_bar:function(){return v},om_click_to_call:function(){return y},om_country_selector:function(){return k},om_country_selector_item:function(){return _},om_download_card:function(){return T},om_download_carousel:function(){return q},om_error_illustration_control:function(){return C},om_e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3502)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):237232
                                                                                                                                                                                                                        Entropy (8bit):5.698152308797244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:eqaRGmOuxRyQ/Amb8kC5/7WCkfDYyf7tK9v2g3lVI:e+WAPrkkyfZK9vv1y
                                                                                                                                                                                                                        MD5:78F7657551760808183CB207A31CCBD6
                                                                                                                                                                                                                        SHA1:C0E12827BFFA4CE44D4093AF17C9C493320EC4D9
                                                                                                                                                                                                                        SHA-256:5B91A92F3D549057BA9E10FC87467850B96FC5094EAFB1513DE2FA4C0A360E71
                                                                                                                                                                                                                        SHA-512:F7FD755C37DEB7AEE0D9D8FA880A572152CCF5CD7641BAFA05E19FC2F5E45D79E4AF294D67DF90979CEDA890BA79867A94564631CF034E5FE0F7B527302D9FD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.gstatic.com/maps-api-v3/embed/js/57/8b/init_embed.js
                                                                                                                                                                                                                        Preview:(function() {'use strict';function aa(){return function(){}}function ba(a){return function(){return this[a]}}function ea(a){return function(){return a}}var m;function fa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ha=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ia(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ka=ia(this);function p(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ha(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://s.yimg.com/wi/config/10159966.json
                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):291
                                                                                                                                                                                                                        Entropy (8bit):5.592314303659053
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:TMVBd/ZbZj7lHcLWtpTQgRdWl5kV+ghdpphMzIUUK+UHBDYan:TMHd9BBHcLWIUUXSftpSzI3KzHBDYa
                                                                                                                                                                                                                        MD5:A6E7362530B1AD386D27B43DA8216F40
                                                                                                                                                                                                                        SHA1:62FB2F9FDE1BF1BBED5C5DC751D0674619580702
                                                                                                                                                                                                                        SHA-256:DB830C583BFFE2F99E3463EBBA938B398343A2EEF6E5E4440FB885031EF06EFA
                                                                                                                                                                                                                        SHA-512:3440E11059C003B0DC86D13CDD76339E2F2E7A48D62D5D43782464508A781DB98A25C81329A85ED7005C4B406335B34A6BD19264EA7DC17C35047F3254971DD4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/g/collect?v=2&tid=G-4791&gtm=45je4790z8813407539za200zb813407539&_p=1721127610226&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=914444883.1721127618&ecid=1481796841&ul=en-us&sr=1280x1024&_fplc=0&ur=US-NY&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&sst.gcd=13l3l3l3l1&sst.tft=1721127610226&sst.ude=0&_s=1&sid=1721127618&sct=1&seg=0&dl=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&dt=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=11064&richsstsse
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>NoSuchKey</Code><Message>The specified key does not exist.</Message><Key>g/collect/index.html</Key><RequestId>EDE2KQ55ZT0ZYPEJ</RequestId><HostId>0ItZEcGI+NvfLFtHLIc11oWbnoi+UUIyZK1pU+/7A3vbFGjVMKOLhMdiXt/6uhjkTipfQNxpKg4=</HostId></Error>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):57693
                                                                                                                                                                                                                        Entropy (8bit):5.924124551343743
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:9qZLIA1CXwMzdjrCCwIng4Kc+Awxi8SOQ9tEHkSUma6dV:w21BPmy7wxi89emD
                                                                                                                                                                                                                        MD5:A82F2CC1CFAC83A017A75B512C2F3675
                                                                                                                                                                                                                        SHA1:382E4D6C6867C398D6F9262E41E13D649C79491C
                                                                                                                                                                                                                        SHA-256:691F03C1BC0926573FB416CC334D7E1E8621096526886137A1D3D16D927EF243
                                                                                                                                                                                                                        SHA-512:433CCB2D0CFB777A3B9B8C8D0260B655D7F6C1EEBBD83C003A013D570BC18F0A936176A9FA50EB1E8B3851B72237EB29EB89ED1703E6F20BDD4E66167FFD0D3F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/bltda9c9847ded4c510/5d9eca371970e80e85279385/flag-namibia.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10155)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10245
                                                                                                                                                                                                                        Entropy (8bit):5.270694931352082
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:et9B6V7scBULOmLDVjt0/OSpC960O499K8adxaEVpA5fqhZarHMZ6NrSCpRIIe:v7scBmLDRqGSpC960O49Y8Wm5fqs8kuN
                                                                                                                                                                                                                        MD5:2CB2F848D5316E5C7618174B667F02C2
                                                                                                                                                                                                                        SHA1:74E34313E7EF7E377A4DEB18E921DE06E19C77C3
                                                                                                                                                                                                                        SHA-256:604CB5A3334562A959B944E647FE140E20F2EA88EEDBA68C628EBC59732F64BE
                                                                                                                                                                                                                        SHA-512:FBEDE029ADD18665A0EBCBDD663F02F16B2C827B5D6F62AE950058CA9C0E28B0D2AE3CC39730AF0B5D6DC636C8AAD53662326EB52F793AA0B7951A99C274E031
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[95955],{9299:function(e,t,n){var r=n(2784),a=n(22649),o=n(2635),l=n(24899),s=n(65595),c=n(11644),i=n(38538);t.Z=()=>{const e=(0,a.I0)(),{firstname:t,surname:n,idNumber:m,mobileNumber:u,sidebarOpen:d,creditConsent:p,creditConsentInvalid:f,unsubmitted:h,submitSuccess:y,submitError:b,employmentError:E,submitPending:v,showHeading:g,formValid:w,payslipAvailability:k,employmentType:N,wageFrequency:C}=(0,a.v9)((0,o.zB)({firstname:s.b8,surname:s.sk,idNumber:s.yk,mobileNumber:s.Vq,sidebarOpen:s.vx,creditConsent:s.de,creditConsentInvalid:s.Zq,unsubmitted:s.Dn,submitSuccess:s.wU,submitError:s.FN,employmentError:s.Hg,submitPending:s.zz,showHeading:s.Q1,formValid:s.Qj,payslipAvailability:s.n5,employmentType:s.v0,wageFrequency:s.Ms})),O=(e,t)=>({value:e,label:t}),P=[O("Permanent","Permanently employed for a period of 3 months or more"),O("Contract","Contracting for a period of 3 months or more"),O("Other","
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 243x255, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19256
                                                                                                                                                                                                                        Entropy (8bit):7.805329688066351
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:PgUjHiIAZcM0ZvUxFVC3n+2bX49V21pjK9cfTXKEwzcWb7mhiPwrbF/AIRKXmm:PNjLAeUxqu2b71zOZ7baYPwtYI4Xmm
                                                                                                                                                                                                                        MD5:8D3F64F870436FA79BA9F95C2F4585FB
                                                                                                                                                                                                                        SHA1:AF7BBA2DEF3B87EC80977088B92624B548813640
                                                                                                                                                                                                                        SHA-256:FEC22D6F5C12853B89E59B9D03EEF030862EAA13FB756CE6E3BCEC9EEBE2233C
                                                                                                                                                                                                                        SHA-512:7A794DBA09F1B2794332CD999A2EF95B0BA52A68BC28662382D6BF3807191648EB916FE3D1EA686FAB1C28CF8DE22FBA84E8455BF1C2A458559530209944EE3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2020/04/covid134.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.|9{..t..B.)!.._q...jH........Gx....!3....+...7..). .l...U]J;...<..j.U..g.ZJ..W...A........."|.Dp%.......c...x$...Z....."~......*!........"V..~.}M.Xc..>z.5.!...+...9...uW..'}ojR=.|..k..w;.+.........*H.7...A.'.Z:....zF...G.SG....o.W..%.dA....;U.....o..?...cR...t.......QV.!..Fu.h_i......M....;.._|?./......YwZ.....v.....<..*S.or..J.....<?c5...J...^;m...x}-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1135
                                                                                                                                                                                                                        Entropy (8bit):7.800565152725224
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:qVkZj/pDwY3j4JXDIUDJldTrW+vMsMWRIqsTvqSgVaZsrJ0ZS9:IuDwYTkDIUD/JrW4DBsWVIs/
                                                                                                                                                                                                                        MD5:AF7C076391DADB59917AF7816E9A5B5C
                                                                                                                                                                                                                        SHA1:4271C526C4528654243BA84995C0AC63D2326024
                                                                                                                                                                                                                        SHA-256:46ADF1CC4D22377680D0369C918779040B4BC09B6D6B813AF3F862124C9D8D2B
                                                                                                                                                                                                                        SHA-512:6ABD5C960E1EBF4AC27963394FD08B0017C5AA44B6C454622E6128762AD4E85A8B8DF5CB6C78BB4E0F9E391CEA752D8943743285C6AEDB484A1A1C5C8E8D9CA0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/01-50x50.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...2...2......?.....6IDATh...[..U..........4..$...B.............`...j2*....&..K.V...L=...E....X7s/.k......3..;...m.9.;.{...;....F.m..F.m.hdp.Z..|..B4.....R.T..V..a.z2]}.R./;.k.F..j...X..8.}...jy;.*.*.M.r.....W.JCDj.r.V.Q.%......b....Z..U.T...it..l..LwO.....[..x..../.....cC.p.X.'b.I.P.o.......%x..b3.=.. .~..M,.Z....+|......c7.7 .ex..an#.......0.....9l./..{3n....YX...HD...{.pe..~........qUflo...8. P..8..qi#r.HZ.)|$...f.T9...k......0/#.u(..$...k".N.y.{.4.....88..X....#...w../.........e.8...v'n...)q....e1?s.c..v|3]".c.<"{.v..}...s&..~.....t}.....v.q R......u.1..o.....|".*.C.D....?.I...:...;x.o.K....;..p.BB>'..:...2..s.D.....{..K.)G.<"....H.[#........V,U....w..]udP.....b.r...U...F.h...Lz..Vy..{.q..(.Q.&..`gS.'[Ad$...vN@.3q..(.....N;?E$2.3...H.yS.|.`B^=u..Y8....V..W...ud.$.8.......W.."......!.i...$.{]...b...%/?.5..c:D..]N.).6....pOBv;...!R,UF..9.3..xt.X..W....xwND.+.....T^.C...g..p=....{...g|..pK.%...._..|E......AF.D.T....H.5..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6250
                                                                                                                                                                                                                        Entropy (8bit):7.959371265525957
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:MvYm0RQHSKTynuJ9mxUP8es9tZc2Jl5FlemyyUlj/77w8LNQOaDI04JI56CTSh6q:pm0BKT+xUEt91Jl5Lts7My2IIrYZtf
                                                                                                                                                                                                                        MD5:971E9795F38BBFE14A824F224611AA73
                                                                                                                                                                                                                        SHA1:6E61D4B3D70F575A54554C5781690C794B4A72E5
                                                                                                                                                                                                                        SHA-256:034BAB0764CD5E64200D63C50F948323BB59CB2F51F145A92A4873DC0995C3F3
                                                                                                                                                                                                                        SHA-512:454E7764076C6B64A80BD4317D2B66F106279F05A03274C6EAA0D8B0DB3895DC2A83A9EDB738C94947D0679F4F20DA0B615F83C3203AC28CEED81A60AC2741F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37871!3i37702!4i256!2m3!1e0!2sm!3i698447189!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203681400531836723!2y6479163278297854659!2s%2Fg%2F11j2ynk98p!4m2!1x4033467721!2x280337926!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=119859
                                                                                                                                                                                                                        Preview:RIFFb...WEBPVP8LU.../..?.....m%w.qw.R...#.CJ8|.)...m%g.?:...`...T./O.G..dp..$L^..v..?6.e......T.............. ..@........M;....%...h../.|...>.%.4...U...i.."......97..rwES.:.M[q.H.y.P..m..m..!H@^..AEEI.Z{i...K...8.I A.F...$Iu.=.."..z......("z...D.....A0..C}H."....`0.o..GD.F.q'....;...]..]..H...J.f..)h...G....75.BCk`.:5.-^.'2..d..e5...nYT.w.<.....Vp.D..p..q;..!..B.lFT.1.....#...agX...6)M@.}...kG(..D.9.=j......................z..{..!.*x.).V#6.........}....t.o.....e.."........cz.{|.z...u8..jr:..{...]........u....|.YmX.....0..E........7..vN..E.g#......q?.........@m..M!..F........2:.q.9.VH...x.w;....G..6...B..>..N.._.......W..3...Cu..w..U.7...6.../.}.z.e.Xa..[!z........j..p...n..\/V!.....@.{...k.N.....C.j.\..`...o...h..C...O7...=..y ..U.%a.y..,..ZN.eoE.........M..p......... zN.\.^...&K..8.o....aXI_d..w..u....{6s.?.6.=.9.L..?...?...?...J. >...B."..Zw...[...z..z....O.|l..|t\........>m!........h...5.`..I7..4+..Ed..?.#.Mm.H.|.M..6R/9K........I^.Z.q3}x.}m...ch
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):101228
                                                                                                                                                                                                                        Entropy (8bit):7.988885242740967
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:Ra2Pq9R27rEDY/3RJ40mDk4zuHdS+hEVit+13ms9Wtk6PkQO1K/NldRhMf1:RazIwcqzifOUg4k/QO1INldRCf1
                                                                                                                                                                                                                        MD5:5AA426AD852A5766064E33591236FDEE
                                                                                                                                                                                                                        SHA1:330F7C31CA1810E16F426271B866EE67D83DB720
                                                                                                                                                                                                                        SHA-256:B46AA895E64BC6D49019523E1B1D268F937E2FD0A6C696C219673421C6D2858F
                                                                                                                                                                                                                        SHA-512:9C916666384F5FE2574294ECF69214A3D4FD5DF336859681F719A17CB63B7A0543C1CCBEB6475967B7D7238C8EDF8A9B2DAA552152588461C5CBEAD4145B7159
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..u.\.y..>..a..Yf.jw.hI...q.q..4..W..iSJ.n.t8N.2.,fi..L.t...1kY.%..Dv.[...\<s.s...<..RJ...B.GSM.P(.J....B..].P(.J....B..].P(..+...B..B.P(..+...B..B.P(AW(.....'R.B.e.6M...&....4..aw..@.vS(.....B..)AJ.d>.S.Nql`.K.H.2-.WWpM......%...Bq.Z. ..Mvu...{...&..H2.....4...h.GSz.P(~U.<..{..D....sM....Nz.*.*s2=p......i)u.N........,.`....u.3o..e.26G..(..MR.R.;5..1;..*..B....4..,.4..i`..d~...g.k.NL.Bh.. 4t$..H..%..@.Lia&.x|...2.ib"....2.[ ....0....1.R...<.SS.ONP...Kf0u.....sdd...*<.......F.e.S.#.kV.,."....?CW..ZC-t.....YW*y..QD..h....0.q.kV......{.o..e.$wu.c....d.U.1.....q....rz......!+...... .R.g2G.r...`(.&...U...U....t..Is...)t.......,..<..:.U.s..n.d}k...wr<...0"+....1^..~....D.....o[.."t..H.I.M.:...d*.....N......H.u\^...i.J|..}./..%.......R...dE..Ff...H.....W].."..n.f.p.+..Fyvd.d:...a\N.G..b.<L..b.|.P.2..V...8...|.....b.8.I4&.|.......i..$..&............K.........{E....+.47.c#qj<5...ZR.I.j.Y[...:\.....z........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15859)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15914
                                                                                                                                                                                                                        Entropy (8bit):5.028735085121977
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:1gM2aMbyy7J2YEUmXbMXb7J2YQ7J2YHdmsfkXMnPa5AGjQBEAB8KV+NN027N10S1:1gvLFFmrMhc77+NN0kN10SFMxba
                                                                                                                                                                                                                        MD5:DFAA76C3BA03EDCB704BABC4CC1689CD
                                                                                                                                                                                                                        SHA1:9846522382E418FFF805C6BCAD8885481B6280C3
                                                                                                                                                                                                                        SHA-256:617EB2113871B804C1BCE4648C8F5F6FD9883647DFA83CE6787277EA648939FC
                                                                                                                                                                                                                        SHA-512:7ED64E9FE4A0528508DD25BDA332B93FFF1AC95704DBB2E8CCADF2400C1853A1A4225766875CD806E485BD53145480D8363913B808A83CF29FB2EC0BC637D17F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[57449],{57449:function(t,r,o){o.r(r),o.d(r,{omds_dropdown_field:function(){return i}});var e=o(8385),a=o(30221);const i=class{constructor(t){(0,e.r)(this,t),this.activate=(0,e.c)(this,"activate",7),this.persist=(0,e.c)(this,"persist",7),this.hasError=!1,this.isDisabled=!1,this.isSearchable=!1,this.size=6,this.dropdownOpen=!1,this.selectionOptions=[],this.dropdownOptionsChanged=()=>{this.setupDropdownRender(),this.handleBlurOfInputElement()},this.toggleDropdown=()=>{var t,r;this.activate.emit(),this.dropdownOpen=!this.dropdownOpen,this.dropdownOpen?null===(r=this.inputFieldElement)||void 0===r||r.setFocus():null===(t=this.inputFieldElement)||void 0===t||t.setBlur()},this.handleBlurOfInputElement=()=>{var t;this.dropdownOpen=!1,null===(t=this.inputFieldElement)||void 0===t||t.setBlur()},this.handleSelection=t=>{this.selectedOption=t,this.inputValue=t.label,this.persist.emit(t.value)}}componentWi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 71 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1962
                                                                                                                                                                                                                        Entropy (8bit):7.386352599607857
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:EJNn2UpJ3EY8aSTElT2Bv0BTI0WCWQl6gQRAFt1:02NY8aaEQBvc/WCWQUgYi
                                                                                                                                                                                                                        MD5:B0F1B2A67390889B74DF3E9CCDF9D47C
                                                                                                                                                                                                                        SHA1:2FA517384425A8CE3EFE00B30CD7775B63010797
                                                                                                                                                                                                                        SHA-256:CB6D046873E92BB2EEA435C72ABA83B7404A3648BAD269EF329CCF8C19F9A85A
                                                                                                                                                                                                                        SHA-512:2CCEC4C17BE5FC9CE5A6A80A89FDA9D42CA95887BB42890655643C5C0C313BDFFD25B4E57FD69DBC5F3B860ED43E852DA3C6FE9F93953D155535A869F35FADB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...G...F...........tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmpMM:InstanceID="xmp.iid:DA5EBE69B37C11ED90A2960D07D554B6" xmpMM:DocumentID="xmp.did:DA5EBE6AB37C11ED90A2960D07D554B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DA5EBE67B37C11ED90A2960D07D554B6" stRef:documentID="xmp.did:DA5EBE68B37C11ED90A2960D07D554B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..YHTQ....U. [.... ..!-*i.h...)....%"....".*.H...4#,+HZ(Z...2.l......{..q..=g......3...=....;F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35191
                                                                                                                                                                                                                        Entropy (8bit):7.974356297397052
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:udSY0iE6CjkA0hEFckdJuj7iVKZdg8oUp5KTGoO31vN:RHD0KfJufgKZK8bQTGoM3
                                                                                                                                                                                                                        MD5:DFB78DC566655E478841E8FFC01F48E2
                                                                                                                                                                                                                        SHA1:F60CA0B2E8CC83CEB186DA3808365211FA374F06
                                                                                                                                                                                                                        SHA-256:AE2C9AE85ABAC418CB50261D664ABA619389E4CA1CF6DB5ADA1BCAAF7F6BFC29
                                                                                                                                                                                                                        SHA-512:92A286E531B84FA5A8B9306474DBAE2C911DB661A903509169BD7EFCCA991D73CA0EEC7920A0EE9B1CB040399084DBD813C6D2BB6A01A7574D3427C0F73F0361
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............F.....pHYs..........+.... .IDATx....X....9;s?..|g...Y....Z....Fq....Ipw-...{q.....}.@..t.....\..+M..<...+...#..t.^...r.3..x.......yjv...-^..>6x........6x....R..k~Vx..%.....x.....0....x'......@3..d...... S|.l...M.i..>.1..Pb..".._..Q.*..K...u......o........zX......1\........,]...._"t.k..~e...m....?"...H......(-.aka-[..8.XOM..8.......j....-.j....y.*...P.B...T.*P.Q.Z...cT....MjJ.Q..Eh.*@'N.....W.~.<..m......8a.L.6.4a3..7.<q.,.7.2..FX'o.M.F.l.].F.n....S..1m=....%m.\..b{.Z.H_...k.+}5v....U...{3Va_.*..\..Y+q0k%.e...Y..H..8....e...B;...5.'..@ Z. ....?........".....g.....;....H.........3'@I..h.?......).@"...@./4.@.. .D.y .....B47@..}.....M...@.Gl..B..r!.8...M.<.W."U...b..Q.D..I.$.(.$..j!..*..y..(Ds....$.....0.H.z.[..=.....vx^. .|..B........ ...".i..@..!....OC..<^.;q/.N ..r...@."..._Y.3^H. ....iLC.1Z..4_.S...AM..b...B..0.....3..'l.......J...9...rI[+.h.l/$.ho.y!br.{:Bd.A...DD...@.'...?+!D.2.......Z.H..f .l... 2...0I..@?2...5..(..H
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.366634665454505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUdlG9h/:Xl2/
                                                                                                                                                                                                                        MD5:BFF56CE49DD485D195FDFA0A02342568
                                                                                                                                                                                                                        SHA1:74FB4071DEAB7D3AB083562067B735DF32C43397
                                                                                                                                                                                                                        SHA-256:0E4B1E428A2198EF747010C094101C257B568A97CDCC0F31ED5E9868CC835B39
                                                                                                                                                                                                                        SHA-512:15BC2B5B57144C4F71DC203E16B0F7235EC5E659532D5BAFFD3E91D57CEC61D36CA1B7EA28156AB11A3FA46982FE252A58410D7ADF6693C93EDCCA2B2FA1ABB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sp.analytics.yahoo.com/sp.pl?a=10000&d=Tue%2C%2016%20Jul%202024%2011%3A00%3A13%20GMT&n=4d&b=Apply%20for%20The%20Old%20Mutual%20Education%20Trust&.yp=10159966&f=https%3A%2F%2Fwww.oldmutual.co.za%2Fcareers%2Fthe-old-mutual-education-trust%2F&enc=UTF-8&yv=1.16.0&tagmgr=gtm
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 528x369, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):28240
                                                                                                                                                                                                                        Entropy (8bit):7.9942638870822345
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:Hm3SJYZHeZCz0/QCayj5y/XNbJWw0/LcQZT:HwDzTKebJWXgMT
                                                                                                                                                                                                                        MD5:7078B393E46E0E29C60F59C0E890690F
                                                                                                                                                                                                                        SHA1:7FDB66D37E409DEA15A16E9E982AC8B197D371CE
                                                                                                                                                                                                                        SHA-256:22DB8C765A2F77B93C7048BB60F186EB57C40CCE7F8EA08A1668581877A66FD0
                                                                                                                                                                                                                        SHA-512:5B3FD262269F24DFE79D1B0C880B7CFD1A8C423B7CAACD241C7A19D1F866C8A4FB551D106FDE4C12DCE9ED3FB5FB6DB559DB8E50FCBDB1EEA298B67D4587FD2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFHn..WEBPVP8 <n.......*..q.>Q$.E#.!!&..(p..em.\.n.[....yv.....M.Py..5.!<s..m'./M_,..:....G.3....w....-..e}?.w....._..=..e|..~..z......W...!........OC./?.......i}O......^u.n.._......._;.].....|X....../.l.)...o.\..3._.....1.....}8.....'....d..x../........................A......._..u....}.f?...VN...n..1D.0\>8z?6....#.~6..~r..]..^.E....]..Z?N._.....mF..(*......|.._.=ep.T..2...C...F.s9..2t...3.v.D.$g~...y...g`......W.@%.l.h%..}...........!...B.'M......pc5...K=.mP...wz........*..x[i........W.Vr...........,..dK..f.....-UN..H,.5v...y..TVJQ.e.......!Cb..LR....9X.Au:.<...b..I....K0.....wWtMl...(....-.G..[S....r,...rm0/w.9v*-.`.......-..../.B0.s.X.>....qf....d.....8..P#./k.Yoo.ww-.x:...<.m....V...E?.u...#x..........z.../....-...?."..>O..........BN. a9..z=...T1....+!0!..%.Y`....(..f.*l..........T3.W=.H......YE..!i"...RW...xi.f@,+.4F...{.e.....kg..../.....W.H...k../...VsV.....+...wJ.u...8.sv..... .sO.\..!.Hks..*..Q..........9 Z8IP.=.>......B.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35925
                                                                                                                                                                                                                        Entropy (8bit):4.22182859674211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:rtetH0GN0zIjPIK1qCRYMot8cMnNQRjd6tVVElouXczMlu:rm0GNUIjAK1qCRvoGcMnNQRjd8VVCouu
                                                                                                                                                                                                                        MD5:B2B6D4CB9CFDFCE1FC080F5F3D15A386
                                                                                                                                                                                                                        SHA1:14FAFCC4DB896185C6C00EED30DAD7599EF1BC0A
                                                                                                                                                                                                                        SHA-256:F96D5D0A3C964B53B867806A9D660854E6D28A9AAF4CA9816B0ABF6A023DD458
                                                                                                                                                                                                                        SHA-512:4B1EB82CE28A7AA1CF548FB8EBF160BD61C0C33D4599361610F8405ED428916E11C2735EF96610535AF28E63478A1AF20F37FBFFF44867BC6AD352C9E6D99FEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Pikaday. *. * Copyright . 2014 David Bushell | BSD & MIT license | https://github.com/dbushell/Pikaday. */..(function (root, factory).{. 'use strict';.. var moment;. if (typeof exports === 'object') {. // CommonJS module. // Load moment.js as an optional dependency. try { moment = require('moment'); } catch (e) {}. module.exports = factory(moment);. } else if (typeof define === 'function' && define.amd) {. // AMD. Register as an anonymous module.. define(function (req). {. // Load moment.js as an optional dependency. var id = 'moment';. try { moment = req(id); } catch (e) {}. return factory(moment);. });. } else {. root.Pikaday = factory(root.moment);. }.}(this, function (moment).{. 'use strict';.. /**. * feature detection and helper functions. */. var hasMoment = typeof moment === 'function',.. hasEventListeners = !!window.addEventLis
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4], baseline, precision 8, 160x140, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12955
                                                                                                                                                                                                                        Entropy (8bit):5.4589368978540715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:uKk6klObEcb29I0kG0NHiegkdGtaLRwTtJtis7f:uZJIIC0GakJRwrtimf
                                                                                                                                                                                                                        MD5:255B1156E67AFB43A2D743C1545A9C06
                                                                                                                                                                                                                        SHA1:97286AE70CC8028DCD476D8D978DEE1264E7CE3A
                                                                                                                                                                                                                        SHA-256:A4A5BA1098964CB256233EFCE33E78A36941C76A683BDBF63FFD21D4213AA0A9
                                                                                                                                                                                                                        SHA-512:50939912705101074CA5A838D0664321D1AC7FE8E2BB6A01EB7098BB69A9F68717C5D0DBDFC3689EA3FAC5D5F9E1ACD037B3B23376D328C49F1CC5C37D249B66
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`......Exif..MM.*.......;.........J.i.........R.......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65415)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):112684
                                                                                                                                                                                                                        Entropy (8bit):5.397711688888877
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:FS0j3UfPrD9c0sfLu9buJzAWBmUfvQQHLArZ:FS0j3UfPr2tfLuUhA4mUnfsrZ
                                                                                                                                                                                                                        MD5:29A742EC9C4D8BA6B145894AC3B7C148
                                                                                                                                                                                                                        SHA1:0780EC99CCE5143FBCB631665B467714E4AAEE3A
                                                                                                                                                                                                                        SHA-256:EB76E9A65AE4419739B064B78D1A504649117258F0BA5B97E59A8EEF50FABA5B
                                                                                                                                                                                                                        SHA-512:CFA22863F34AD4C4DE207B3A661CED83AB2050D4FBEAB2795F3C50C9C054796FE0C562139ADC1EBC64D523C6B9B019F3E60B3DD818979AC95285ECC180D03B80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! For license information please see 5b1dc64d90b572cdc622cca61d07faa99f36ec7c-3cab7b6cb57849ba7894.js.LICENSE.txt */.(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[39992],{13791:function(e,t,n){"use strict";n.d(t,{Z:function(){return m}});var o=n(2784),r=n(22649),a=n(2635),l=n(38538),i=n(39605),s=n(68469);var c=e=>{let{refinedInPageBannerContent:t,slot:n}=e;const c=(0,r.I0)();let u;t&&(u=t.call_me_back);const{isPrepopulatedCmb:d}=(0,r.v9)((0,a.zB)({isPrepopulatedCmb:s.Z_}));if((0,o.useEffect)((()=>{d&&u&&(0,i.R)(u,c,d,"RefinedInPageBanner")}),[d,u]),!t)return"";const{has_boundary:g,background:m,button_action_type:p,button_text:h,button_url:f,call_me_back:b,open_tab:_,small_text:w,large_text:x}=t;return o.createElement(l.vpP,{slot:n,hasBoundary:g,background:m&&m.url,buttonActionType:p,buttonText:h,buttonUrl:f&&f.href,callMeBackObject:b&&JSON.stringify(b),openTab:_},w?o.createElement("span",{slot:"small-text",dangerouslySetInnerHTML:{__html:w}}):"",x?o
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/wp-emoji-release.min.js?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14360
                                                                                                                                                                                                                        Entropy (8bit):7.981018745377878
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:lLq5KzOdGgsjiqoi0nVhhVzUop/mefTLHMHxpNoEF8ri3AQtkP9RWYwxWVTXaf62:Jq5KN4q2hh5eefIP1RNtynrOgVbZy
                                                                                                                                                                                                                        MD5:F00CD3C23663EAAC9989F19675C890FB
                                                                                                                                                                                                                        SHA1:A564B02A5926C425EA0756F38D52C173E6F219B5
                                                                                                                                                                                                                        SHA-256:6220FA46738BC56DF090720106B3DB5D9ECF6FE1162684A81A0CA19531E72E16
                                                                                                                                                                                                                        SHA-512:EB602E7838A31BDE0CE5EF74A9B872157C09A59026FBE87880272A9565B710FD8E79E0D382C033FC6F990A25BC9743AD288809AF9A378B30A2C465D9C02782E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.8..WEBPVP8L.8../..?.g.mU9.w. t .5hA.......k..m[U....A...P8.......v.....{.)U.......;.........."D..Q.e.2..AY...h(.". .....X*|...*B.'.<......7z..St..W.r.(.:..).....1.............H.#A.OK........ge.YY.O./O...\..3X.5.A.WG...M..c.V{...{..S25s;..l4.ak.\..i.G=;.0..YM)....;+.C..Q.k..UH....tl...->.|`T{....(..,.c....KN.m[e.Tj.T%.`..id...[=.>..=..8..b.V....._@..+..{../...m[.[..}.4Uc.........!...G.......H3.....'.d.Z.$Z.......7...._w..v.........=.8..p3'aY..q.W.Y.j\.....L.F.K...,.Oy........".c.h'..../.6...?....e......9.8.8....fn.". .6N....u....D!.v.8%.N..)............?..R....N...o.......z^.'..._....pN..;...cV......5...F...$+"......d..........d..}`........O".........>..7.x.,J...........x...g....P.E\2a.:q......*`.E@..X.....\".t.<.....` .k...G..F...o..Nw.l.^@...).b.D......ED....h...AD......<D....=..a'..X...nn..0....x...y.C.m.L.|..7..n..vi...d.6....h...H`s..\........W.#.M.K...qk..hl..6a...lW0I.q......O.w7....W......'....%...E.9......8.x.G...#.#....:=...889=...`
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11252
                                                                                                                                                                                                                        Entropy (8bit):7.979715167551668
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:m7VpKi15r0r4yu4EsblON1OwcWCgpfZojQli0fWy3Cn+I2J6AAoLPXFH0:4pv15Q+Nsbl9wcotZo+i0fWyu+2Qfx0
                                                                                                                                                                                                                        MD5:3520EA82B0D2132ED11003D17F53C236
                                                                                                                                                                                                                        SHA1:785E5E382AB87530A1327FF1384F2D8410FFB284
                                                                                                                                                                                                                        SHA-256:7B0C0D492230C8A7020F1176E1FD096FCC939C8C1C26D1B78F2FDB0CEF913822
                                                                                                                                                                                                                        SHA-512:3A13FD248D240E193151CCBB6C23A961EA246EF0175207F2D46D264ACFED8CBA814EE08D34BCAE73AFF977260AEBBB574909091E599B13630EBFE7822255320B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37864!3i37675!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=27609
                                                                                                                                                                                                                        Preview:RIFF.+..WEBPVP8L.+../..?.O.6.m%..!.../.RH.../O.p..i....{.H.m...d[....4.R%+.uw.'...u(... ...`..P.!1......O....@`..F.G b.k.-..{g..[......'.c....^(~...pQ9x...m......N.n..L.W|@....&....?Ws..y(.|...s.W..<P.....&(..b..@UPx.=n[.HC.$..D.Vs.....Y..*].......@......F..m.@t.;e2.%.H?p..av...~..#....M....#..#..#.h.Z........@6...c.].cL..`$...8.E..l.=".&5....K.......+....C...........#......GDQ...k6'..n...e.........]xJ..<..'PM..}..3.v,aX..0.J........Jn....*.@6A./.)..._..................@5...$..../.....e.J.+~.zDbV[0...#]...0.z...(.p&_......D.c..#m.J.$..........S..&..R...5e.{j.....m...:.W.{...j..d ..`0...Q._.N?Vh..:...A..0...F...g.....[H.~.2.!.....&....o.n3..{!m...@n..........FiThn3...&.YNF.en....BS.}]/;..7.Vf4....R..J[..a...2/..~7....Mi..W..9.)..\.....Y.|.'.`.A#(....I"i.V.~3.?k8|........C.c....R.G..6C0[..O....z..<...#...}..f.[.r...~q.)M.#..O!u.6../............'.e..(....i.T.\..8..f.....:....~.0.bCj...\....~.!...p...Lmm[Gj.|.P.,.'.M....Z."...l!o7
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2981
                                                                                                                                                                                                                        Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                        MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                        SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                        SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                        SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (477)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):532
                                                                                                                                                                                                                        Entropy (8bit):5.367348206949314
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:+dvAkvASiw7UzxeKsMqbIeGVZuF3Q1Yafb6mXmN+6WZfmFAXkWQq:ivAkvASF7UbqbIzuF3Q2azVXmNLmXkW7
                                                                                                                                                                                                                        MD5:3F0745D64C6D7FC90EA7897AE38499C8
                                                                                                                                                                                                                        SHA1:5DDF5C1058CD080E03B5343A35C015AA2619A072
                                                                                                                                                                                                                        SHA-256:F2E95FF86BDCED6CF9033D8AF7E0C434A3147F4C098745541BA2F768678230B8
                                                                                                                                                                                                                        SHA-512:9014706A70034D6C136EF4C67E834A484A9ACDB9235FD33010BE3854CEB2E1177A18171F86ED0F9893063124D4C641D9D6B3DD1EEAFDCC0464D6E7C95552AC98
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/10335-e6876394f4805237e45f.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[10335],{10335:function(e,t,n){n.r(t),n.d(t,{omds_icon_check_box_outline_blank:function(){return s}});var i=n(51368),r=n(83770);const s=class{constructor(e){(0,i.r)(this,e)}render(){const{size:e}=this;let t="100%";return e&&(t="".concat(e,"px")),(0,i.h)("div",{style:{color:"inherit",fill:"currentColor",display:"flex",justifyContent:"center",height:t,width:t},innerHTML:r.bV})}}}}]);.//# sourceMappingURL=10335-e6876394f4805237e45f.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                        MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                        SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                        SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                        SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):986
                                                                                                                                                                                                                        Entropy (8bit):4.990885479717742
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:YzZhTsxf7Dkxy14jfqsAhhU/yZPU+AX/Y:YvTsxDDWE4LqsehIAU+4/Y
                                                                                                                                                                                                                        MD5:EAC0B7A61C25AEF5D83434C64F016333
                                                                                                                                                                                                                        SHA1:B4DE03E5EC0313134A001669F70C6ED7352EF91B
                                                                                                                                                                                                                        SHA-256:7C3C8F6BBBFC66A89A2C52502A82D559EDE6F1DEE4948971DD26B1B8DFB6EDEC
                                                                                                                                                                                                                        SHA-512:7FE27375B11720F9D8AC6026B6297BC15273A7D7F85A416B367F4610E1540C23CF0ECC184937662D54740B26D8C394B2417C3114A9C90B0DB0BACF58895F94AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/manifest.webmanifest
                                                                                                                                                                                                                        Preview:{"name":"gatsby-starter-default","short_name":"starter","start_url":"/","background_color":"#663399","theme_color":"#663399","display":"minimal-ui","icons":[{"src":"icons/icon-48x48.png?v=702635be26445ccf5e82625cb6012b20","sizes":"48x48","type":"image/png"},{"src":"icons/icon-72x72.png?v=702635be26445ccf5e82625cb6012b20","sizes":"72x72","type":"image/png"},{"src":"icons/icon-96x96.png?v=702635be26445ccf5e82625cb6012b20","sizes":"96x96","type":"image/png"},{"src":"icons/icon-144x144.png?v=702635be26445ccf5e82625cb6012b20","sizes":"144x144","type":"image/png"},{"src":"icons/icon-192x192.png?v=702635be26445ccf5e82625cb6012b20","sizes":"192x192","type":"image/png"},{"src":"icons/icon-256x256.png?v=702635be26445ccf5e82625cb6012b20","sizes":"256x256","type":"image/png"},{"src":"icons/icon-384x384.png?v=702635be26445ccf5e82625cb6012b20","sizes":"384x384","type":"image/png"},{"src":"icons/icon-512x512.png?v=702635be26445ccf5e82625cb6012b20","sizes":"512x512","type":"image/png"}]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8014
                                                                                                                                                                                                                        Entropy (8bit):7.959174096286893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:hTSB8QGyT5M/mECowd0+Zvrbm5GLhTogO3I6zYyxz:huB8QGgx9dXZv3uGLJohI9yl
                                                                                                                                                                                                                        MD5:D110FF621E29CAAD94ED76DF4767455C
                                                                                                                                                                                                                        SHA1:ADF0556C0D2FD371626ED1F6D8BCA92F0A157E53
                                                                                                                                                                                                                        SHA-256:DF8B055E8A9B7A1C80E73795809D5CD7D5766166F0535708DCFAA671D7FE8801
                                                                                                                                                                                                                        SHA-512:D4180A4A061CEDB05C6CC42E51426E86DFE5B9CC52B9ECA7D5AF4EB4ED7E883D4DF5DCF482A4DCEA0690C0CC5C15936D43B594CC5F373C4921C845A65DB674B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFF...WEBPVP8L9.../..?.'. .....|. !.()t.......`...E@..6...[..ZT.J.e..?.$M...rvK...:.r.V:....AG......T.)._5.....I)..*.$l.@....d..5..G...G..Tr....Q..}...Z.V...M....)W$.h..7..hv..<@..?.".\..h.K.@.E.y...v.........qB...(....xG......<f.S.G.V.UV.N.:.`B...4..a&...c......M3...B^+.a.......2=.J.... }........(/....i..r.D.....\...Q.@.=..r....o........('....0}X.#Kx....kj|.L.#1;'......^....`...L8&39.iL....D.>.#-.L....MDZ.;>G.c4Dv.n.........v.%S..{...m.!....c..D........,.....$Z.w.....h.f..........f..v...yt.N...QVd........9..8..J.8f.T.U.-..w.-...7.3R.G....+..h..1.mq:..ZG.4..k9.:.*;.....9........sO..T.a@+.x.Z...{`....V...Y..K.U.lj..H..<..h..BO.?p.-}....'.8/.....S...\.'.*.h.-..vn.....a.u.Q.,$P..O.<.Q...wF.7e.#.6.........l......J..M.?x.....z....1.-(........C.<..<LM..]| ..IC..(~R.....(....nC..z....h.xX.........(EPL...61.A.IZ...>....z...{`.;h.........:.g..:.L.w.tw9$...p .Cy..v.p...v.{.Lw.a....*..;.=POh.....3.]..z...~._I.1.....*..S.s..4I|@o
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19439), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19439
                                                                                                                                                                                                                        Entropy (8bit):5.343291031963976
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:s40C/nEJSmhh9mIkrcOy478Rv92kjshNgyyK1s2X+4uR:VeSmh+IX5tRBsrPyKLG
                                                                                                                                                                                                                        MD5:B4DC8F0803272DB7E9C028B882573BA1
                                                                                                                                                                                                                        SHA1:286C8E86FF41417936A53F498F0DAE2801371D9B
                                                                                                                                                                                                                        SHA-256:6784F9AC4AE19ED8651C632B214F40CAC44ABD344870DDD30FF1B93B08BA3103
                                                                                                                                                                                                                        SHA-512:2541EE52FB11E5961F5277C3BF71F0F2FC5212D6DE8937C9BE9AC05C69BC8BD2F46D0B06EEC7A3FDCA60E72543981C318C81BC9F75572DFB28565A484AFC587D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://s.yimg.com/wi/ytc.js
                                                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){"use strict";function r(){if("undefined"==typeof TextEncoder){window.Tex
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):175720
                                                                                                                                                                                                                        Entropy (8bit):7.992557315098623
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:ezPT9c0l+msijANKdujfGuWYcn1/lypJ7UKIKzIX0oi8fNAIWhlHg0Yu:8hF+msQAN2uGuNcnhlypNIk6fNgEg
                                                                                                                                                                                                                        MD5:A45D14DF3262F417361D467AE5FC0D57
                                                                                                                                                                                                                        SHA1:3705B7D0514241428A8E7531CDAB357DFF6F9F39
                                                                                                                                                                                                                        SHA-256:211772A137C2EB0E056E23E8D4E3D595DDA5595ECDCD7B99AB9C5E211E576C91
                                                                                                                                                                                                                        SHA-512:5F8A4EF38728ED3BA007ABAF9CDA59A92DDE1A10C65D1BB70ABB9CA8BC96E1BAA59E0353DB68A5FD5DB2F37C3CDCF520B6CEBDF211C807279221F67764F94842
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2022/12/study-grant-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.].y.....mw{.(..A....DIT...c.M.....$....$...N.......b{..mwo.......$(..m....X.Sf..<.<3s.I.$ddddd~.Q.U ####.......,.22222.........####.......,.22222.........####.......,.22222.........#####......,.22222.........#####......,.22222.........#####......,.22222..>.[.D.~f|~.c"..Z..l%.n.....#...00.#.R.v.)...%..3.b.p0LBk.U~..ND....M..x..5.....r:.c)..f4.Q.b.ZL..z....L6J....4+...EIit.ge..S.K...h....mP_.K2.w......$.^v.~.P~.k_..'...........7..WG/............N...r.P+..t..,_.....=.....u..~QD'.@.U...5..Xc......=......^....2....E|..?....... .............../_...-.ed.!..y./>.&...S..uv..O.gz...8.U)..9.@".0.......].-je..B..+....J...^...x..3..Z=.v#.$..(.}m.O..H..../.}.b2;p....1Z}v..}.l}...-s..[..^B5{.}I.%-..Vg$.nCg....J.x{..o...>...v.|..Pa5[.'q...X3[..]AO.C4.5..T.....>.)>S..EH.0...~..F.9~...-Ux.M.[..c.e...D..ly..q.K.E.~.{...{...)$...A./..D<..\...r...R...?.~JB..b.....YAO..L...H..Z.,..nB.d......,..l.....T.....v
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):56601
                                                                                                                                                                                                                        Entropy (8bit):5.8526606151275775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:aGjsCx6f6S5KiwbvaPq3ApJL0+WGSjCldd4:/jsY6fFlwuPq36WRCldd4
                                                                                                                                                                                                                        MD5:900B4F08F9596B087EE89F20531C1CDC
                                                                                                                                                                                                                        SHA1:42EDA240EFF07AE3036635C3E59280FA8A68263F
                                                                                                                                                                                                                        SHA-256:1A20677C03E4C6B4212F756DFA7DE9BEC4BA8C963B49751FC86675FAD11320EC
                                                                                                                                                                                                                        SHA-512:00CF63D54B0CDDDDA71983E3AD32924676E677DD4E1D86D1EB9E4A3A094A491D8A228CAAD54859DF5886E86EAAB3465FF83E2A34A1AA4CAC146757E0DA9B732F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 292x261, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21913
                                                                                                                                                                                                                        Entropy (8bit):7.823184575703733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:yl5Gz1LPoeHz7bRQVVXXTwB92PrSoMHef0ww94RHXRApL3bq2OvN6Wu6:yCJLPb7bRQrXTwSPr+efdffApL3eNn
                                                                                                                                                                                                                        MD5:45D951B0CDDE88F5316D0AA7FE5E9A07
                                                                                                                                                                                                                        SHA1:5CB0A751F6B7DC24F381C2965D390083B137E1B7
                                                                                                                                                                                                                        SHA-256:FBE79CEFEB0CC865C2B73997E22B39949E5228834466370A70913B943C85A0DA
                                                                                                                                                                                                                        SHA-512:265EDABDAED39DC938299E5F5E8F3FBD8E0DC11758194D479997E965B0AB22558BD8F5312B381C60C0FD5698F9F7D0C7353A4427890510BB52726165E6D13808
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C.........................................................................$.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3.H.:|q..N.s.NrH....I?....s.C$.#z..'J.........6o..\<....:......F.. ..5Y.G.SR......c..88.a.S...;.2..{.)c.......W>.3.\.xy.-_H........O.o..R.y&._/...e..W...6.+.l.....<3....We...&....p...Q..0.#.j._y..L.....U|..T.v.D;...>y...<s=..U[Y..I%i*..r.`...J...O?.W......U+....'....... wQ.Z.....sS....nx{._'$.{U..d...?1+...c.....I.K...[..i...[v...5.a....:..e8mf.i.#I..{..:..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):245721
                                                                                                                                                                                                                        Entropy (8bit):7.990646187843473
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:7zDz6puDQ1kiZmm7IdgAI4kaieahlemflogIefaJlomFIq:7XRD8ZxbAIQFa1NIeSJF5
                                                                                                                                                                                                                        MD5:4AD728724F72D9E3F975E4BF108A9898
                                                                                                                                                                                                                        SHA1:9AD251A77536D16D26F892D14993223DD83FDE17
                                                                                                                                                                                                                        SHA-256:695B5F76D19C6A4FBF168D0B6DA78ABCF6D98670A7F29F830D1D50B95672BE92
                                                                                                                                                                                                                        SHA-512:10D5E4139AA739278380F81F68DA9788BD46B69AE3F5F7A6BD66521BDBA29562E123D4255097866BDC515236F3ECA79B32BDA1733861EDFE0AE8736E884A90DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/07/Sasbo-372x426.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx..w.d.]..97T...{r...9j.V.ZI..6X.......~...<..l..9.g..%.B(.V..6N.g..swuwu..?......3..:K.....{...~._...MJ!$.&.....Z.8.Z.#D.6BV|K..&.._.7.;..'K...;&...&..P6.h...d.......k.0.b].~\..f:/[....3I56.gpe....Y.j..>hi\..._M..-....J..k.S.2....)e.....<....v...K.bTD..Ey.JFI...u.5Q.@....{e..{.:=V. .V.E.....r...Mn.z.F.L.(q..FY.p.%7....=.k..(./U(".7 .....d.....qzcQ....a)../..,..R6^S.8.....(e.+.Ej)...dY..E.....]..(.Y...8./,_..5..9.,.d...E.Y...Nx...$.y|d..A.X....<.....G0..R...f...T.#&/.......#..y.7..5#...o.}j.u....H#K..hb-;..k.*..CMy..6.X$..{..)..(E..U..p8.D.cy...Bj..QH.%..V=k.......<..P[.p.<}.0...%nn....C4!.&.,Z.%E..K.D.o..B....N........v.)-Yk.....+..2.\4..d..G....V;R.......Ve.".SH.....;%_.U:C.ci.S...!.c..-..V{E.uP[... iZ..."j.ub.}.7].J..M. ...*.&.....>..e.[.......l.T*.M.@B........ki...r...R"..:.B.....pg.<X..4.hvn...$..f6.t..+i.!.4..^..v.k..M.|5.%....+..:.L..QG.....:Fs.!.7E.|T....%..UM.h...<...P6....[k.5..&.s..+L.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.965264888794135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YBIAvAjWBqNRqQ4FPGC34dbfHHdnLz/ZBXM2Yn:Y1AD9dC3wbfdnLzzXMn
                                                                                                                                                                                                                        MD5:5027853D3D22A8A0DB5CA8A0717DB24B
                                                                                                                                                                                                                        SHA1:25BC9ECE979F1B1AFD7AC3F7435FD16B96D033ED
                                                                                                                                                                                                                        SHA-256:9E2A02454C58EC28A26FFF04B2415D2B17CC368F4852217D9562E69899A6C37F
                                                                                                                                                                                                                        SHA-512:BF3D291BC5B7DEE4773A9B5781FDA81E59356B34714677769C7582BFF11F1CF9F84C60B1469BB8E2A0D9B16B7BA5C049104F1C9E4CFCAB3E4A0D63979282B60E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"dmpId":"320753d9-b1be-40eb-8750-e6cfa18b442d","pixels":[],"pixelsPref":"https://dsp-trk.eskimi.com/","scripts":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17225
                                                                                                                                                                                                                        Entropy (8bit):4.818662827123591
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:joV0ub8xjgvVblTx2Z8kLy8yjRDUdgR2WRJPM1NoGL41R:ob8xj0d8pCRDLRJk7ob
                                                                                                                                                                                                                        MD5:AFEA0FC24E89A80F2DBCD45ABD4C727D
                                                                                                                                                                                                                        SHA1:FFF82C7C695D7045010483C2A54DDCB3FB660481
                                                                                                                                                                                                                        SHA-256:FFF2AB628353EE4AF1EC292A8C504AE053F483AEC757962868D78CFAE3624BC7
                                                                                                                                                                                                                        SHA-512:3B6EDC11AC8EED1FD36DE924E277BE264BDAF78098B4BCC9407D6D959C70CF22EA6393FF828F8DC77AF66C9CF308FD382290D9A7016A7F39DFDBEF54C2A0F0C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m4!1m3!1i16!2i36120!3i39338!1m4!1m3!1i16!2i36120!3i39339!1m4!1m3!1i16!2i36121!3i39338!1m4!1m3!1i16!2i36121!3i39339!1m4!1m3!1i16!2i36122!3i39338!1m4!1m3!1i16!2i36122!3i39339!1m4!1m3!1i16!2i36120!3i39340!1m4!1m3!1i16!2i36121!3i39340!1m4!1m3!1i16!2i36122!3i39340!2m3!1e0!2sm!3i698447201!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e3!12m1!5b1!27m16!299174093m15!14m14!1m9!1m2!1y2147204802756389781!2y16624242980960669576!2s%2Fg%2F11c3q4cf22!4m2!1x3955736720!2x184193288!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=42998
                                                                                                                                                                                                                        Preview:[{"id":"wttuwvtwutuvwtut","zrange":[16,16],"layer":"spotlit"},{"id":"wttuwvtwutuvwtut","base":[1183627136,1289032320],"zrange":[16,16],"layer":"m@698447201","features":[{"id":"3107526026580364672","a":[0,0],"bb":[-139,-22,-10,-4],"c":"{\"1\":{\"title\":\"The Fireman's Arms\"}}"},{"id":"18073299377335996551","a":[-18560,5120,1183608576,1289037440,1183608576,1289037440],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,10,-22,127,-4],"c":"{\"1\":{\"title\":\"Utopia Cape Town\"}}","io":[0,-13]},{"id":"4372770204207961985","a":[-12288,20480],"bb":[-89,-29,-10,-11,-96,-15,-10,3],"c":"{\"1\":{\"title\":\"The Athletic Club \\u0026 Social\"}}"},{"id":"7072956371804587387","a":[-17920,14848,1183609216,1289047168,1183609216,1289047168],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-150,-22,-10,-4],"c":"{\"1\":{\"title\":\"Marco's African Place\"}}","io":[0,-13]},{"id":"676353376784219665","a":[-18432,26496,1183608704,1289058816,1183608704,1289058816],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-95,-2
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43625
                                                                                                                                                                                                                        Entropy (8bit):6.574184849847726
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:BETH/a7IYNgR8P/jwuUxhzbGNsXZ/LedzScg97dvjMvA:HNK8njuxFbG8/Wzm97dLGA
                                                                                                                                                                                                                        MD5:C71A07AFF330FA3A49EB88115587DBD0
                                                                                                                                                                                                                        SHA1:2ADB30B07293A6CBE339CCC9487A63887AACF343
                                                                                                                                                                                                                        SHA-256:DFD73FF741A8D2CCBAE6CBA25AEBBB6BCB586AB1D911F938AC8C17210C144444
                                                                                                                                                                                                                        SHA-512:2EAF36E13A452361D505D7925F7CFDA8A8D416B2FA9E2109D83E64FE9D238F8BC757618A1082B70EE0664561D464A28B4E5AD94BEDD9A71F1DC79FBD550C37F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:40159903D32411EB8D9CF8CB0A9D9B5E" xmpMM:InstanceID="xmp.iid:40159902D32411EB8D9CF8CB0A9D9B5E" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="951F360726745EAEE8419CC061D9594A" stRef:documentID="951F360726745EAEE8419CC061D9594A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8171), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8171
                                                                                                                                                                                                                        Entropy (8bit):5.072859919696532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wRNh5qCAj4ZKBOZi9pFdInflm7ukrLjS9f89dmpb:wRrfViT685kfX
                                                                                                                                                                                                                        MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                                                                                                                                                                                                        SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                                                                                                                                                                                                        SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                                                                                                                                                                                                        SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                                                                                                                                                                                                                        Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14216
                                                                                                                                                                                                                        Entropy (8bit):7.976963930582678
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:W1CbQPc+hUjfgbwP7TF+beWG8O1+/Eqzx0tz4m:WKQPxhUjuwPfs4+Nxq4m
                                                                                                                                                                                                                        MD5:D185D7B0D858CB543AC8158FCA887952
                                                                                                                                                                                                                        SHA1:75C15D3182DE0A49BA8EB5A95F1474A580DAA45D
                                                                                                                                                                                                                        SHA-256:982D96CD4FE2E57DAA1EBE27AA12E6C8F2D7F1D83346D24FE9F815CC7C5CDC01
                                                                                                                                                                                                                        SHA-512:E7EF4343D4E3C75D69A56F17004470F5807DEEDE792ADD1BE76E014E8134A78F7D630E3E3EC50E301343C356AE02711E5C8BAD234759A733A1EABD37A472621E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i15!2i18769!3i19155!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m15!299174093m14!14m13!1m8!1m2!1y2202195657942068863!2y136642818632554778!2s%2Fg%2F11btmq9m_q!4m2!1x4003890157!2x262130088!15sgcid%3Alabor_union!2b0!3b0!6b0!8b0&client=google-maps-embed&token=26255
                                                                                                                                                                                                                        Preview:RIFF.7..WEBPVP8Lt7../..?...8.mU._pw_.,.....v.$\..*..n..4/).. ..;.l..m....n.h..UKE4A......3.u..S.................(..(...!$..@q..@..).x.A@.te.t U...J$Q.0..GC.."t0.....7..... ...U.@.R...d eN.....d....._8|...:..2j2f2:.Q.1.Q..........T".H......f.....).7x<...;....?..y......|.{.....g.4v.....8...tT..Ylt.k...y.U......../9..m....../.B .......;ve...}..u.&N..T..I.B.3....8....|....OD.......m.T.....V.P.W....R..K....S..T....*.O.Yw....-W..h....j.N...$c7E.sa...F.]........d.-...%...).......V2[......h.l6..m7v.=@.._..V.[...J......d.E.a....M..... ..2..}.n._@...v.. .....=@.j2m..l.B..={.i......Wj.....$.jz.x%D.............A...m..$-.n6..as.........."....j..u.S.."..;.55-...[!\cfoo6]M.\.Z`.{..n..l]\...!.....g.5.-C.e.g..Q.....i...7FR.kI=..Fw.....M':.IBV?..s7./=v.m..W..I....rW.g.B.Z.....D..../c7d..WD=..W7......FF...};..m@.%Xk..........MK.....wZ[.S..j....ej......*,5....D[m0;9..Q...I..h.&h....z-q%D. . ..J..k];....V?....U...1....(i...IR.T.=..k..Z.D.VM.4..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (829)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):332603
                                                                                                                                                                                                                        Entropy (8bit):5.6122880857695145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:OI8L63QJa/bMxylybFxwCV1mJLAbtX7uhT8tDGC6qgEK:OY3JTMxyly5xzV1mh47ET6Dkn
                                                                                                                                                                                                                        MD5:BC27DA64CE8E11E9BC91961223932F29
                                                                                                                                                                                                                        SHA1:802A1796EF406632980DCEBBA718D85DD1068CF2
                                                                                                                                                                                                                        SHA-256:A7DB5D5524A441E5F710A2D1FCCB625245E19E063185FCBE065C5C2F2755C636
                                                                                                                                                                                                                        SHA-512:D11650331197185297ABEE3EF3AE49A4771E8F4C1D196A8699CE796A9CAB42379EEF4023C3C45F4189DCAF6AD1126FB69E5ECD8F735089CA6A68A1116FC4881B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.youtube.com/s/player/820bff3b/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                        Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ca(this);function w(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.w("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8072
                                                                                                                                                                                                                        Entropy (8bit):7.961822965926424
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:kSaV4KGlzNfz72WmkGxybfgG4pBgWWe8dC+gcVWZWnc5ctl+wB0iDgkKk+WNRxal:jaV47FyfybWbgN7C+ZVQk+wB0MKk/tVM
                                                                                                                                                                                                                        MD5:BEE8E82EB4A5B85631CB1EBD128AF188
                                                                                                                                                                                                                        SHA1:84857B8B2B9C8D9383DCA19870E6A2DCF80F0BEF
                                                                                                                                                                                                                        SHA-256:5E978BBB283E17E3BC4E75B1540972FAF8E06E72F6D5C73D32D24153ABEC8C32
                                                                                                                                                                                                                        SHA-512:27FCFF22258154D8EECC97107C86937CFC7F88B0057419D5654D2383174539C1C51F52AA39271556F1DE2649F448EB34DC61D29E3449121F5AD4BC2FCCC33A64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8Lt.../..?...*.m%.p....!._....5XG..d.{.?)..A....{nk.6.gD.^..._[...g...B...H....H. ......@. ...sl.{...^-.@^.p-....D_7}]...e,-Kh.....b...C...>......)..$.9..%...7....i..nm..f.Ml....f......{.i...;$@.p.....(.V..B.n,A.............J.....T.j$.%..<5.J..+..>%.?]....B.%.!.&K..u^... ... WU.#.(...O.F.......N.yQ).A..h...I..U.....N>.(...E.8.-l..^.$..DQ.0..U.....QUz .T..Y.pG.eF/....!ke..d..{.+.*..!WU.j..).F.f...t....IYs{./...DUa~G.Hq...V*c.%v...g.#.....+...)..E.|...=."^/.R...R.&RT"yYQ.;w....hrc,M..PSMP.r]....E[.4...tH.rA...X.U...VQ[#......../..?.f..=..j..PUH.iz...ahOz...7.Hm..=..E^..Gk...Q.M....w\.n_.a..Ze..BX...un_...D%a.tN4.sF......-.q..........f{..4A.....J$.".EXS.....O..../?....`.....#e...P./Z.p.....WJI..%IQ.9W`.X........?.......+..p.'..)HH.H...t'..#..0.J.4u..jb'..~3.*..../.._..#.=r...d..m$.3.V..4EX..X.|..wUXu.Y.....W.*.....e..?o.^>.....QR^...........S..Q9.KyT..u.M^.~....>...//...b..<...!...b?..N..1.p.....4pP.8.+.?l.._.w.............~.=\...q..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3860), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3860
                                                                                                                                                                                                                        Entropy (8bit):4.379190467328159
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:9G32OQsRJRIAXBz3EQsRJRIAXBAbWWK3BcJy:9ZaRb/xIRb/xXjt
                                                                                                                                                                                                                        MD5:DF29ABEC8AE1551476CE7A72240A17A5
                                                                                                                                                                                                                        SHA1:94CE05333219E4DF5E02753A7B4A9CF6BF7F4004
                                                                                                                                                                                                                        SHA-256:D70D9853FF87464D69A8174E3A76633BF29E45AAAFCBCCB214C10722B2B9714C
                                                                                                                                                                                                                        SHA-512:A72C56E3BD8EB7E11CA3BB4232CB77BE90C9B1BAECFC22E85CB9FEFD586029E857B81A62A6ABA154100CC123760AEA214B7E6D3EA748E7D7F83CC4D448666FDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/plugins/gravityforms/legacy/css/formreset.min.css?ver=2.8.14
                                                                                                                                                                                                                        Preview:body .gform_wrapper.gf_reset_wrapper,body .gform_wrapper.gf_reset_wrapper button,body .gform_wrapper.gf_reset_wrapper caption,body .gform_wrapper.gf_reset_wrapper div,body .gform_wrapper.gf_reset_wrapper fieldset,body .gform_wrapper.gf_reset_wrapper form,body .gform_wrapper.gf_reset_wrapper h1,body .gform_wrapper.gf_reset_wrapper h2,body .gform_wrapper.gf_reset_wrapper h3,body .gform_wrapper.gf_reset_wrapper h4,body .gform_wrapper.gf_reset_wrapper h5,body .gform_wrapper.gf_reset_wrapper h6,body .gform_wrapper.gf_reset_wrapper iframe,body .gform_wrapper.gf_reset_wrapper img,body .gform_wrapper.gf_reset_wrapper input[type=button],body .gform_wrapper.gf_reset_wrapper input[type=email],body .gform_wrapper.gf_reset_wrapper input[type=image],body .gform_wrapper.gf_reset_wrapper input[type=number],body .gform_wrapper.gf_reset_wrapper input[type=password],body .gform_wrapper.gf_reset_wrapper input[type=submit],body .gform_wrapper.gf_reset_wrapper input[type=tel],body .gform_wrapper.gf_reset_wr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                        Entropy (8bit):4.2037016960573474
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:o3/KsMIaG8kCYYn:WKsMIlC
                                                                                                                                                                                                                        MD5:689A640D556B8F6B5A157F665A385D84
                                                                                                                                                                                                                        SHA1:DC2C7CDD9939EA9EF3C462AEAC5C3851B028255E
                                                                                                                                                                                                                        SHA-256:07AEC5BAAFA99A2263BF302E1736E21CF3162885BE9B2F175C01796ACEC5D755
                                                                                                                                                                                                                        SHA-512:9D9373B35630132B8145B2FF3E213324E7DA53B3EF5F095FD6F537BD5F7E699D5A420A8479070C52D11E9BB970328B068E6B03133751C1136CF57189BB664C39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk12fVrTZoNzxIFDVDBrlcSBQ2JeCHD?alt=proto
                                                                                                                                                                                                                        Preview:ChoKCw1Qwa5XGgQIVhgCCgsNiXghwxoECEsYAg==
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16401
                                                                                                                                                                                                                        Entropy (8bit):7.972127455344282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Og3Ksoi1ihJsFzn3Q+G1Kle8CLKQ3I1xR/aKX:Og3KfwFzn3RG1KOKQ4r
                                                                                                                                                                                                                        MD5:64159147F6921ED3648475DE0F26A328
                                                                                                                                                                                                                        SHA1:83C1C0846A3C62E67021B9BCD24C15ABD6E59074
                                                                                                                                                                                                                        SHA-256:30146F2EF69C0093B48F25119CACEE5F274048C1FD28B142A63EA28A911DA121
                                                                                                                                                                                                                        SHA-512:3D7B081FB05074EECDD6688E157339BC771B2A0FB0BC8F23A2B288E2B5FCD79B9599BFC4A7AC15F48616A5B4731F46FA5128BC416A509A55CF33A2B4E293BE57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/logo7-7.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:FEE7F6C4A42711EB8076E38E1BCF1680" xmpMM:InstanceID="xmp.iid:FEE7F6C3A42711EB8076E38E1BCF1680" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>_.....<4IDATx..}........9NN...(."..`
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65366)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):209937
                                                                                                                                                                                                                        Entropy (8bit):5.067085399987134
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:1U0ey38Jct5TKVA+brFDwphnohA+sqHqzun5oDiT:1XXtYA+VDwphnohA+LHqzun5oDI
                                                                                                                                                                                                                        MD5:FA84AB520975FC3228B4056A8E4F281F
                                                                                                                                                                                                                        SHA1:7FA65BF26BD9734C57D82451AF85B44D8A24FC16
                                                                                                                                                                                                                        SHA-256:502DE877CA4C5EC9997B6830737DACEFB3AF17EF66881A74D1EBE7A2564D0B2A
                                                                                                                                                                                                                        SHA-512:C76922A1E6B799084B9DF1746D8D4A556BB38371C3235D6C279F869C786785BC3B63073403FEE9E68911C9E904F901046D5AEDF26B3EAB8A5993515372CE7B75
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/themes/accounting/css/core.css?ver=6.5.5
                                                                                                                                                                                                                        Preview:/*! normalize.css v3.0.0 | MIT License | git.io/normalize */.@-webkit-keyframes progress-bar-stripes{0%{background-position:40px 0}to{background-position:0 0}}.@keyframes progress-bar-stripes{0%{background-position:40px 0}to{background-position:0 0}}@-webkit-keyframes progress-bar-michell{0%{background-position:55px 0}to{background-position:0 0}}@keyframes progress-bar-michell{0%{background-position:55px 0}to{background-position:0 0}}@-webkit-keyframes moveit{0%{bottom:40px}50%{bottom:45px}to{bottom:50px}}@keyframes moveit{0%{bottom:40px}50%{bottom:45px}to{bottom:50px}}@-webkit-keyframes bounce{0%,20%,50%,80%,to{bottom:53px}40%{bottom:48px}60%{bottom:43px}}@keyframes bounce{0%,20%,50%,80%,to{bottom:53px}40%{bottom:48px}60%{bottom:43px}}html{font-family:sans-serif;-webkit-text-size-adjust:100%;font-size:62.5%;-webkit-tap-highlight-color:transparent}body{margin:0;color:#727272;font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;font-size:14px;line-height:23px}article,aside,details,fi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7446)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):261417
                                                                                                                                                                                                                        Entropy (8bit):5.422739716189507
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:DdkRIZUQtvSIpxAP/6BNgYCsGsRtQ/IWKFLU7gUI8RDDa/cMF3E2lCR:DdeIZUQtvSITAPRYE/IWKFLMgURRDDay
                                                                                                                                                                                                                        MD5:520BC0F7A1A13BA0619F4FB3B53066F0
                                                                                                                                                                                                                        SHA1:A56B7BC766E488693FD65AEB30CC7C60A471B540
                                                                                                                                                                                                                        SHA-256:F60252A22CBA461F4734F1791814E380A93DE6302C1F00F8BB2CA01F5F6ED008
                                                                                                                                                                                                                        SHA-512:73A1FEFD1651CF523497FC7DDA65829C989F03BDC22DDE182725C796E91213E684C0BD383AF466889F2E604FDE92D9515136631B9B4F54D684B66314EE3832E2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('common', function(_){var uea,vea,wea,xea,yea,zea,Aea,Bea,Cea,Dea,Eea,Gea,Iea,Kea,Lea,Mea,Qea,Uea,Vea,$ea,afa,dfa,It,efa,Jt,ffa,Kt,gfa,Lt,Ot,Qt,ifa,lfa,mfa,ofa,sfa,tfa,nfa,ufa,wfa,xfa,vu,zfa,Bfa,Dfa,Gu,Hfa,lv,Qfa,Sfa,Rfa,Wfa,Yfa,Zfa,$fa,aga,bga,Nv,Tv,gga,Uv,Xv,hga,Yv,iga,aw,ew,oga,pga,rga,tga,sga,vga,uga,qga,wga,ow,Aga,Bga,Cga,tw,Dga,iha,mha,oha,qha,Eha,Dy,cia,gia,eia,jia,nia,oia,yia,zia,Aia,Bia,jz,kz,Eia,Fia,Gia,Hia,lz,Hea,Jea,Xx,Yx,Jia,nha,Wx,Zx,Nea,Oea,rha,Pea,Xea,Zea,Oia,Pia,Qia,Ria,Sia,sz,Nx,Via,Wia,Xia,qfa,Wt,Yia,.Kha,bia,Vha,su,Efa,Au;_.Ls=function(a,b){return _.aa[a]=b};uea=function(a,b){return _.zd(b)};vea=function(a){return a};wea=function(a){return 40+4*a};xea=function(a,b){return a==0?0:9*Math.max(1<<32-Math.clz32(a+a/2-1),4)<=b?a==0?0:a<4?100+(a-1)*16:a<6?148+(a-4)*16:a<12?244+(a-6)*16:a<22?436+(a-12)*19:a<44?820+(a-22)*17:52+32*a:40+4*b};yea=function(a,b){return(a>1?a-1:0)+(a-b)*4};zea=function(a,b,c){return c+a*3+(a>1?a-1:0)};.Aea=function(a){retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5482)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):62063
                                                                                                                                                                                                                        Entropy (8bit):5.342080683272678
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:RJeUwT7hpwrlHM9Z/K01g/TZ02LKVEyKr:RIT7ms9Z/KB/j8tKr
                                                                                                                                                                                                                        MD5:9D3CECD5264B4E270E3768D2FB6814AB
                                                                                                                                                                                                                        SHA1:921C3CBA4172E1A9C2F48360DED50B8007BD9028
                                                                                                                                                                                                                        SHA-256:CE8E28CED058AB5ACCFCDE247FB8E2DC16405D1B12D91CD7A367EADCDFB45657
                                                                                                                                                                                                                        SHA-512:0BE121BE0DDEEDA1FF6D74AAA2066F1C8CFDE609CE5B16331B2682E66718DCF0262D7F74AD06C8B0A93727AF33666CB9A95D83B00BE590ADAF239C6C41A8224A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/325838121657613?v=2.9.161&r=stable&domain=www.oldmutual.co.za&hme=e67e7d148043b3a377ad0eb1c82669792a67ba5e3bb5734b69e611ae38f939ca&ex_m=68%2C115%2C102%2C106%2C59%2C3%2C95%2C67%2C15%2C92%2C85%2C49%2C52%2C163%2C166%2C178%2C174%2C175%2C177%2C28%2C96%2C51%2C74%2C176%2C158%2C161%2C171%2C172%2C179%2C124%2C39%2C33%2C136%2C14%2C48%2C184%2C183%2C126%2C17%2C38%2C1%2C41%2C63%2C64%2C65%2C69%2C89%2C16%2C13%2C91%2C88%2C87%2C103%2C50%2C105%2C37%2C104%2C29%2C25%2C159%2C162%2C133%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C55%2C60%2C62%2C72%2C97%2C26%2C73%2C8%2C7%2C77%2C46%2C20%2C99%2C98%2C100%2C93%2C9%2C19%2C18%2C82%2C54%2C80%2C32%2C71%2C0%2C90%2C31%2C79%2C84%2C45%2C44%2C83%2C36%2C4%2C86%2C78%2C42%2C34%2C81%2C2%2C35%2C61%2C40%2C101%2C43%2C76%2C66%2C107%2C58%2C57%2C30%2C94%2C56%2C53%2C47%2C75%2C70%2C23%2C108
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14106
                                                                                                                                                                                                                        Entropy (8bit):7.981793702199172
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:OaXCC6ciCY4uJjKf7ADe16FKA5UrEfGcPylpcTZztE0ngDO:+C6dl4Zf7A+6F1C4O4TBNneO
                                                                                                                                                                                                                        MD5:E3E94DAF0FBEA281414E3C201984149C
                                                                                                                                                                                                                        SHA1:92A552822FFA23C4D1B321AFF5C6058C36BD6E48
                                                                                                                                                                                                                        SHA-256:C9E5E76004D6C9FC0C905EEB3733D3F77C429CF6CB050305D115A5BAB8F9A44E
                                                                                                                                                                                                                        SHA-512:7E0935DC12E3A84B83F14CF4C831EF91F72957373CB150DF8B9BC2A5DAEF05A592EDC60A7DC4B11364F3E075B405ABA4CDC00C93ECADE233BC7F48C3A0F29925
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.7..WEBPVP8L.7../..?._.6.m%8d.).P.....m..m[U.w7<z./$..."*..ww.9.l.M...3....=.J;b4[.....&.#.....H .@.Ga.... !...B...g\Ot..?..h.^.|..Gt=.;..1.O.V..q.4..;.........~.R.`YdZdZd..DN(.G...I,._!K.../.Z...Qg<YH#.4-.4..@..a9.&.y..W..hU...Be...6...6...P.@.%...cc .y......89;.....?$.Ku......K..6l..h.6...@J..B.T^.9N.3)..8to.....z2...|.."b...D. ....h..CI9....`.mT7......P...s......0..Gy....9...\k3. u......sU.z..+.. ...q*ArG,G...Vf ....y..I<.@D.BAD...../.2.....v^..<...+.b..T.C..S(..Y..0NP.y..kE..."....q_X.0.q..<..8S.rF.lw}..;.....8.Qt...GCv....f..t.4......glS..2./J..7.C..h....WJh.DDu.!.. .J...g.B..-].,..A.87.z.r..z..............N. "..[....fg.F...ft\4.!....I%vd7Wt^.....[E..0Q.......D4E_.X..]>.(ssj.nx2...$...+...lk.+\.. ..6.12....sl..L.i.....PP":)k...n....n.2aq.3..\...F.oa.[...cT!.lU>.u.y..*...r...h..o@.V.bb......f.S?1s.H..A.d.....X..}T)....G.b....mL. ..A..&.4...X.......R.ex.`.......5t..[7.)@...y..K......(..V.v.7.i.W....6p..o........g..'.p
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6499), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6499
                                                                                                                                                                                                                        Entropy (8bit):5.376514935078326
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/aMGykPl7UOPu0JEIvcXpbe64dBrJWthzCCZcUwW5JEpLuC/1SH5rqrguk5Vf:nkPl7UqBJPU566WqLwqEpqCWqw5Vf
                                                                                                                                                                                                                        MD5:7E991AE388DF6D9AA684574330BDAA51
                                                                                                                                                                                                                        SHA1:1FF93C22D578A3AE134EB1AC135047CF397FF39C
                                                                                                                                                                                                                        SHA-256:6E17B0821E9B7E789C616BAC4EF7EA40F46B4B93A79B9746E836EFEE0E057D10
                                                                                                                                                                                                                        SHA-512:60EFB60223EAFFCA879FC3C8284FC160216B80894B0276F4800768B8C1E9B69C5143DA9F357066164003AF00C6D57C049AED7C0F134F4A15A4E089795815540E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){var b64="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=";window._b64dec=function(string){string=String(string).replace(/[\t\n\f\r ]+/g,"");string+="==".slice(2-(string.length&3));var bitmap,result="",r1,r2,i=0;for(;i<string.length;){bitmap=b64.indexOf(string.charAt(i++))<<18|b64.indexOf(string.charAt(i++))<<12|(r1=b64.indexOf(string.charAt(i++)))<<6|(r2=b64.indexOf(string.charAt(i++)));result+=r1===64?String.fromCharCode(bitmap>>16&255):r2===64?String.fromCharCode(bitmap>>16&255,bitmap>>8&255):String.fromCharCode(bitmap>>16&255,bitmap>>8&255,bitmap&255)}return result}})();(function(){function isNotEmptyObject(obj){var name;for(name in obj){return true}return false}function isString(value){return typeof value==="string"||value instanceof String}function isArray(obj){return Object.prototype.toString.call(obj)==="[object Array]"}function addCacheBuster(url,param){param=param||"t";if(url.indexOf("?")===-1){url+="?"}else{url+="&"}url+=param+"="+ +new Date;retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13652
                                                                                                                                                                                                                        Entropy (8bit):7.97749377812784
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:+s5KvFw1kw7pvlmw+oGFI2zNsmqYrdgfvnYezFYlo:PKFU9g+qN8AgfvnYeBYlo
                                                                                                                                                                                                                        MD5:C380793308BA9E609BBC25E8D82E69D5
                                                                                                                                                                                                                        SHA1:DFF971607DA9ED83E6860F556BDEA78A24FDC3C0
                                                                                                                                                                                                                        SHA-256:6B504EC4BE8CB2EA9A260CE2439A1C57CDD745C4E354A3FEAD50A68219C46BCF
                                                                                                                                                                                                                        SHA-512:345DBCA33D1C171A30DB0DD7AF17AA7A3DE5231B3E0DB55CE7B0DB0A25E6C0BDB535EF6E74FC138B33791A12027991C7C599C7B1D51385BC2063C5E9316CD2A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFFL5..WEBPVP8L@5../..?...6.m%.%..2.^:!$w...m8.m[...].@:B....._..H.U.\...bK.....<.......@.DC(.%............Ez3.......#BfBR...p.1.Qf_'...s.<....................=.}...HS.Y.s.....?..E.q.n...........%.5..j..&...q.u....6I}.%K.H....)$...$.'._n3n5/N.....n..v.om>3F.C.r......C..mr.H.H..)..w..A.K..,Q.h..e...\N.t.k=.3.b."..?.-...%[.[....L"dY........g.O$..l.d..'. ^...e0o...G...E...1Zar..f.Jd..He...F..I.MYt...{..,...,.0.H...{..#Rf;.^.fQ.Kf..#...H...F..Du....!.qK0.S...cI\..{..d.a..?..<..sm.T../.N.......+....;...y#..Y....9...........s.y..6..Y......]A.#.....#.k8,k...|..i..?..y[.{Ct..$..4......I.U# .`.\R...4>....].{.....m+...m.OE.......u.3.W..;".G.......h.EYY=.....?....s.g7.e.~K..R..y...;...>..J~.l.W......t...#...t.$m.K.....8.zv......g#.@1&....9.I.t..Q..x^.....T.g..m.jHQ.*Wto.*...".{..gML......y..BG.I[@......?.NY.2..I>......Ba.B21<.c.^EA.a6..Z{|.(bNY..*...I..+...YT.x.@).Ef.....I...42.5..E.x0_Oc.....$.).S[2..n...z...1...p.c).=..3+F.^..=..,.dS....H....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1541)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3473
                                                                                                                                                                                                                        Entropy (8bit):5.290102185963602
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ahzmXlfWMCS/ejO5rOFegRC5lNdV0d22c5V:E0lfWzS/ejO1gZqlNdVf9V
                                                                                                                                                                                                                        MD5:88F782C7A4230E2C054A609985C31573
                                                                                                                                                                                                                        SHA1:6D44B765042CE4FF5AB9BDEB0881323E4A7F2988
                                                                                                                                                                                                                        SHA-256:911CB7B64FCCC93784B3118098B2732EF1AF960775AC18DD42DA7D2D60749B1A
                                                                                                                                                                                                                        SHA-512:8ADA27696E611B6A921043830194B2201C893E21B608E9CD72F50F038507DADE0EB51823145969E13289AAB6397BB0A40B193A0C4D8205FDE1BDE47495CF54F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/57/8b/search_impl.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('search_impl', function(_){var dpb=function(a,b){_.H(a.Hg,3,b)},hpb=function(a,b,c){const d=_.CK(new epb);c.Uq=(0,_.Da)(d.load,d);c.clickable=a.get("clickable")!=0;_.MRa(c,_.uR(b));const e=[];e.push(_.wk(c,"click",(0,_.Da)(fpb,null,a)));_.Ob(["mouseover","mouseout","mousemove"],function(f){e.push(_.wk(c,f,(0,_.Da)(gpb,null,a,f)))});e.push(_.wk(a,"clickable_changed",function(){a.Eg.clickable=a.get("clickable")!=0}));a.Fg=e},fpb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()==0)){f.location=_.U(e.Hg,.2)?new _.Qj(_.Qu(_.K(e.Hg,2,_.Vu).Hg,1),_.Qu(_.K(e.Hg,2,_.Vu).Hg,2)):null;f.fields={};const g=_.Di(e.Hg,3);for(let h=0;h<g;++h){const k=_.Rs(e.Hg,3,_.FR,h);f.fields[k.getKey()]=k.getValue()}}_.Kk(a,"click",b,c,d,f)},gpb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.Kk(a,b,c,d,e,h,g)},ipb=function(){},jpb=class extends _.R{constructor(){super()}Wi(){return _.Vi(this.Hg,2)}},kpb=[_.L,,,_.Iq,_.TSa];var l
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2358)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2413
                                                                                                                                                                                                                        Entropy (8bit):5.092227797028819
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:ivAkvAgWy3KojwX8pAtZDjSDjDMkCykda+oJ7gxtJGseboeGIxNrz2Y0SO7vAMcW:gfmjXDtZ3cwkCyTjJstUsYOshaYSbAMH
                                                                                                                                                                                                                        MD5:C0A3600207D69DD84DB86B273E30AA49
                                                                                                                                                                                                                        SHA1:CB4CB9F744B77B757FEACAF1C890C323C6E183B1
                                                                                                                                                                                                                        SHA-256:715A31BE7D45F6D79B5B0C37F520C1C75EC2373E4A62063CF760E440F48801D2
                                                                                                                                                                                                                        SHA-512:013B191B64708F7416A4B61210E3790FFF60DD67C678481BA6E33BCF7AF302B573761CCDA104E70AA3DBD83F2E9D606D8B0A886EC6F4433D53E8FC46BF9DDCEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[23096,28488,54618,34076],{28488:function(e,t,n){n.d(t,{s:function(){return c}});var r=n(69614);const s=e=>!("isConnected"in e)||e.isConnected,o=((e,t)=>{let n;return function(){for(var r=arguments.length,s=new Array(r),o=0;o<r;o++)s[o]=arguments[o];n&&clearTimeout(n),n=setTimeout((()=>{n=0,e.apply(void 0,s)}),t)}})((e=>{for(let t of e.keys())e.set(t,e.get(t).filter(s))}),2e3),u=(e,t)=>{const n=e.indexOf(t);n>=0&&(e[n]=e[e.length-1],e.length--)},{state:c,dispose:i,onChange:f}=((e,t)=>{const n=function(e,t){void 0===t&&(t=(e,t)=>e!==t);let n=new Map(Object.entries(null!=e?e:{}));const r={dispose:[],get:[],set:[],reset:[]},s=()=>{n=new Map(Object.entries(null!=e?e:{})),r.reset.forEach((e=>e()))},o=e=>(r.get.forEach((t=>t(e))),n.get(e)),c=(e,s)=>{const o=n.get(e);t(s,o,e)&&(n.set(e,s),r.set.forEach((t=>t(e,s,o))))},i="undefined"==typeof Proxy?{}:new Proxy(e,{get(e,t){return o(t)},ownKeys(e){return
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):206741
                                                                                                                                                                                                                        Entropy (8bit):7.991465397604291
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:mtnoChxkKgDCYvzQjdA3qK/5NZNgJyonmjWRMWDK7O/xzlPsnFNYpsvosROMzqSi:mjxkZuYvMjd8qKRVMaW27s1lPsng1Vlp
                                                                                                                                                                                                                        MD5:C7413D84F7649A4DE14ECD5970EBAD4E
                                                                                                                                                                                                                        SHA1:77795774C9826191D611DB03D5835667DE4FD1F1
                                                                                                                                                                                                                        SHA-256:80D4AAD8B80FFACA82F69AD54E7DC7CD421B6CEE0BC60AB32446A80782A44684
                                                                                                                                                                                                                        SHA-512:E4E79A897B46A1F139F052A45DACFB64979C7A05D07864512646D77D79B0EF7F9E67E35C3B987EE2AD03184D720FF7128BC3B5CF6F7668B9BEDE12F7533F5923
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.%.u..?U.n.....l....E".....9H.(.._.>K.gE.hY..e.?....e.9.. rN.s.........?:Uu.....z.....;sCwu.s.............MU.Q.J....s...fY..A.......s.q...p...k8...D).Q...p....".q..|...............BA).........!.....\;..0.].=....".9.(.\.v.w...Y..b?."}....1...{"...9......s.J...q.5.c...L+..Hh..)'.p..}}Dx.....g$r..}V.......N......w.3y.3.5.....-...Pl00..1f........J.1....E<y.y.?W|...\z......y'....K ..HW.J..Rh...gO8{.q{......3g]qa6.u..x...{;K.=.Q.^.....9....s..lT\.......3..L.,j.>.....8..X....*.....}.....yP..O........*.TG.P..(%...a..0k`...<.N..E....8`Z.,....wo.q.. ..;.K!P4....P.l,g.9..b.,.iqX...l..........3..BU5h1.]..9.a4.9......EQ@.0f.Y.,....EG.E..K.(......p..Q".EiS....8.P...C.L.np.u.gJ.(......h4....f1o.S1...v0...x...)-..!V....{....{M.....=.......!.A.4....q.;....^......bw..s~...6.q..c...U.[..R..I..r.3.:*.......|w=..>x.y.\.`.3W..d..y.1v...7-q..!.aI.....w.;...!..:..R..."...*.s..aq4..a14.}.:...j;S..g........W8.?....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2358)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2413
                                                                                                                                                                                                                        Entropy (8bit):5.092227797028819
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:ivAkvAgWy3KojwX8pAtZDjSDjDMkCykda+oJ7gxtJGseboeGIxNrz2Y0SO7vAMcW:gfmjXDtZ3cwkCyTjJstUsYOshaYSbAMH
                                                                                                                                                                                                                        MD5:C0A3600207D69DD84DB86B273E30AA49
                                                                                                                                                                                                                        SHA1:CB4CB9F744B77B757FEACAF1C890C323C6E183B1
                                                                                                                                                                                                                        SHA-256:715A31BE7D45F6D79B5B0C37F520C1C75EC2373E4A62063CF760E440F48801D2
                                                                                                                                                                                                                        SHA-512:013B191B64708F7416A4B61210E3790FFF60DD67C678481BA6E33BCF7AF302B573761CCDA104E70AA3DBD83F2E9D606D8B0A886EC6F4433D53E8FC46BF9DDCEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/23096-e81de1570425eca7a477.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[23096,28488,54618,34076],{28488:function(e,t,n){n.d(t,{s:function(){return c}});var r=n(69614);const s=e=>!("isConnected"in e)||e.isConnected,o=((e,t)=>{let n;return function(){for(var r=arguments.length,s=new Array(r),o=0;o<r;o++)s[o]=arguments[o];n&&clearTimeout(n),n=setTimeout((()=>{n=0,e.apply(void 0,s)}),t)}})((e=>{for(let t of e.keys())e.set(t,e.get(t).filter(s))}),2e3),u=(e,t)=>{const n=e.indexOf(t);n>=0&&(e[n]=e[e.length-1],e.length--)},{state:c,dispose:i,onChange:f}=((e,t)=>{const n=function(e,t){void 0===t&&(t=(e,t)=>e!==t);let n=new Map(Object.entries(null!=e?e:{}));const r={dispose:[],get:[],set:[],reset:[]},s=()=>{n=new Map(Object.entries(null!=e?e:{})),r.reset.forEach((e=>e()))},o=e=>(r.get.forEach((t=>t(e))),n.get(e)),c=(e,s)=>{const o=n.get(e);t(s,o,e)&&(n.set(e,s),r.set.forEach((t=>t(e,s,o))))},i="undefined"==typeof Proxy?{}:new Proxy(e,{get(e,t){return o(t)},ownKeys(e){return
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):62583
                                                                                                                                                                                                                        Entropy (8bit):7.991467811924227
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:NZUHnJ6yQs8tug3ntjAlZehgIPqd8ORBIdFnbHt0:jI6yP8tucnJuQClRBI/zt0
                                                                                                                                                                                                                        MD5:8A475DE93B14F027F8B29EEEB38D62C7
                                                                                                                                                                                                                        SHA1:DB65FAB8A98BB0FF81988492E0165B94D1E045E2
                                                                                                                                                                                                                        SHA-256:5B6878C04DC41A473BF6913771C0487A0E390FE27081130DF20A176E8D830A41
                                                                                                                                                                                                                        SHA-512:E4CF7A886FFCBA0E3A633E74D1657BC7F05BA63C6071A80A79E4E3D680AB98E1C8174CB76C72B9682240AFD002B2781F57E8FBB70C7D8B4B7EF643AF9D0A328B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2023/12/Sasbo-digital-Academy-logo.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.dee3a7703, 2022/08/18-16:50:30 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Canva" xmpMM:InstanceID="xmp.iid:64614B3E92B111EEB098D993337CC073" xmpMM:DocumentID="xmp.did:64614B3F92B111EEB098D993337CC073"> <dc:creator> <rdf:Seq> <rdf:li>Ronaldo Fonseca</rdf:li> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Elegant Blue Yellow Modern Education Logo - 4</rdf:li> </rdf:Alt> </dc:title> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:64614B3C92B111EEB098D993337CC073" stRef:docume
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):129574
                                                                                                                                                                                                                        Entropy (8bit):5.26644653255001
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:svMheUW6GJrP9fpUhNQfHfE6W3SYhHV3cSuJnY+o8iZki1:sUheUweP6WiY7cXG+o8iZkQ
                                                                                                                                                                                                                        MD5:2B54DE6C80C64659FE8C976243378495
                                                                                                                                                                                                                        SHA1:0AF4CFA913FADAA694416F5B3AC9859697DEC3F5
                                                                                                                                                                                                                        SHA-256:82DBB1897BED8798501F71DE6FC1FD9F451E8CBFD8FEA531A7E5659AC9A2D34C
                                                                                                                                                                                                                        SHA-512:E132A030102FCD91EAAF41DF3A651DCB4780EA5C11F7BFCF5F3AFEF735997C135BDCFA35C2E5FAA408D658CBF3278F30AE9655F32D92571DD53C50E91DDD3CCE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! For license information please see framework-bd44d8b5474f6ab2ddc7.js.LICENSE.txt */.(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[49774],{68262:function(e,t,n){"use strict";var r=n(23586);function l(){}function i(){}i.resetWarningCache=l,e.exports=function(){function e(e,t,n,l,i,a){if(a!==r){var o=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw o.name="Invariant Violation",o}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:i,resetWarningCache:l};return n.PropTypes=n,n}},13980:function(e,t,n){e.exports=n(68262)()},23586:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},52967:function(e,t,n)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):68
                                                                                                                                                                                                                        Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                        MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                        SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                        SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                        SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://a.audrte.com/p
                                                                                                                                                                                                                        Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10762
                                                                                                                                                                                                                        Entropy (8bit):7.9703507274200165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Oq/D3mV8kadAMX9mDBFa9e1eUzQyjoalkZRlsTIWAJSjqMD8WQ:OqP5dAMtmDBc90eUzFjoalkD2NAGqKW
                                                                                                                                                                                                                        MD5:BD967A834E8D3FB5445CF2DB60984216
                                                                                                                                                                                                                        SHA1:634E2ED8CA09DCF034931E4B51ABAB32F4EA3171
                                                                                                                                                                                                                        SHA-256:A5DD969DE029A113E83AD8652A1206C39DA8FFEC23D7E90A9F04B034ACDC7DEB
                                                                                                                                                                                                                        SHA-512:05757F6862F779EA5AA5C4EDE0F113BF1AEB4D905E055A2D6C41BEB0D10566DCB69316EAE52F33580D6FA08E9EF700600D5594EA455A6BB6B622D1F10825FC5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF.*..WEBPVP8L.)../..?...8.l%...dC..P...M.mm.J.kDJ.]XH...#t.....H.M}ce3....Gac...D....(..@"..~d!Q..........x>....#..u..6.o"....Vo.Ku_..R.h.....M.{..aFg.=..W.c.....}_...Osy..x....N.).f..=.w[.8.M.$.....v8/.J.eS......................V.D. ...7+.5.{[.l=R.lMB. .._l...h....RD......sD....#!.z......$l....K..V._S....l.U.-9....m....6v~...+...M..>...U...5.|.G|..:~^.z7....4M..<......~.g...."a..o....q.R.........1+...2.n..5..y(5.P...3...SOH9.6...\....D..:Y..C.@..2....3"Sd.........H..l.X..]....T........|..-#.&Wy.w..v..D]:.x<14.}.....w..\......Cj....'4..2..j..z.`..z$.B.!.`x..7.8.8.).8.s..%.....3[....'TUcT.pK.2..u.&.......y.)...x.....m...6....#.....y......{.....b.....t.........cGX..rF......b..n.3.....q....1vA.}...&.".*./.....1..x...3.!.9..t....t...E{...@y.S...$.;.;H.e.p.e..=81.A.y8~.d........i.q.....'....}c<.A.t.....?....4.r..O. ......^:..n,.....T...H.c.uHF..#....%...+.l..NBM..g...d..R.g...<0./#z..O.]r..=Kq..s.....p......Ta.;.......Ds...H......0.6.U.mD
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):133611
                                                                                                                                                                                                                        Entropy (8bit):5.25482262286862
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:mPJ6swSJSyuJSy7e/le/Sbp6bpJBkeBkX/CTEsWhXVnlGVBVcSOpBgwgmF:mwwqg7VnlGVBV4BgwgmF
                                                                                                                                                                                                                        MD5:0854AFB0BA6B53196D1464C79C0B842F
                                                                                                                                                                                                                        SHA1:E6620313951D9683D5AD4F1ECA9FED8603213A95
                                                                                                                                                                                                                        SHA-256:2BFCC5F864BAA277F08A2850FC6384F99A46E330E3675446A2FB89BD610A2ED6
                                                                                                                                                                                                                        SHA-512:101B40CD421C97EAFD815B3AD61BC4ABC7EC408683321D8F5058B4B70DEF25882DF397E9424B22065F0CCF26675B2D6426EEEAEEAAE0A27DA15EC4E63D2DEB96
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/71c5501c0a4a1e4c418311736f3660bd2aca5358-7eec5dd339bd540e32b0.js
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_om_site_builder=self.webpackChunk_om_site_builder||[]).push([[61059],{45548:function(e,t,a){a.d(t,{x:function(){return r}});var n=a(2635),l=a(73421);const o=(0,n.P1)(l.D,(e=>e.sessionCamVariables)),r=(0,n.P1)(o,(e=>e?e.requestId:""))},67011:function(e,t,a){a.d(t,{r:function(){return n}});const n=800},18132:function(e,t,a){a.d(t,{Z:function(){return Ea}});var n=a(2784),l=a(2635),o=a(22649),r=a(97331),s=a(40425),i=a(38538),c=a(47929),m=a(40919);const d=e=>e.publicWeb.findAnAdvisor,u=e=>(0,l.P1)(d,(t=>t[e])),p=u("searchCriteria"),h=u("assistanceType"),b=(u("incomeBracket"),u("chosenLat")),E=u("chosenLong"),g=u("testedLocationStatus"),v=u("locationEnabled"),f=u("locationType"),y=u("discussionOptionsSelected");u("findAnAdvisorData");var _=a(77298),w=a(42244),C=a(39605),N=a(39691);var x=e=>{let{findAnAdvisorContent:t,slot:a}=e;const r=n.useContext(N.N);let s=(0,o.I0)();const{assistanceType:c,chosenLat:d,chosenLong:u,testedLocationStatus:x,discussionOptionsSele
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.885880001810515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YJEWR2y5Zfd3fFwJHJZkRRt7HlP3fFwJHWWXA1wbvDe08JhdvkVFuBE7tXfRjD2X:Yrhd3fIZ8RHV3fGQ1w3wJhFwOE7lfRj2
                                                                                                                                                                                                                        MD5:EDAE6B19805B27779C556CFDF551620E
                                                                                                                                                                                                                        SHA1:C29F29167FE3999B66245F2137D92A5CAFC068DC
                                                                                                                                                                                                                        SHA-256:DD38A6372D520411604D3423A78C1E6838E9A7CF49468048BA3063E329BFEE8A
                                                                                                                                                                                                                        SHA-512:E261A296B541342336F992F798C3FFA4AF10A0AD439C3EA45FDA0BB2514AB6E3C384807157F661BBACAD1A0E5A6DD5109B7E9361274B358313785A2472615006
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"lastSuccessfulCall":"2024-07-16T11:00:01.741Z","lastAttempt":"2024-07-16T11:00:01.741Z","sharePrice":{"indicator":"JHB","percentage":"0.00%","amount":"12.37 ZAR","date":"16 Jul 12:44 SAST"}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32004)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35722
                                                                                                                                                                                                                        Entropy (8bit):5.0905286814478306
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:9fyxzGdHc1zfA9ZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz291Fxt:Ux6dOjARP4Nnmc6FuCshD6cD6xS9ODzW
                                                                                                                                                                                                                        MD5:C8B4B5BFDE8672EF42A3DFE7642FAE89
                                                                                                                                                                                                                        SHA1:B369342A28399D70D06E5EA48D03B3A9430FADCA
                                                                                                                                                                                                                        SHA-256:BF9FABF56B67FF2AAB670755578DEBB0BE846534504DFBE5BEA6689DBD1C0CBD
                                                                                                                                                                                                                        SHA-512:3DF7A9B6989A580BEAFE25E4A50D1FB475A2C664D9C5972E922D785517517C943C3A4D2E0930FB585E499A241D135778628432F0EFB8F76E733CF9C4CF1B0E44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * WPBakery Page Builder v6.0.0 (https://wpbakery.com). * Copyright 2011-2023 Michael M, WPBakery. * License: Commercial. More details: http://go.wpbakery.com/licensing. */..// jscs:disable.// jshint ignore: start../*!. * Isotope PACKAGED v3.0.5. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2017 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}fu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4077
                                                                                                                                                                                                                        Entropy (8bit):4.695228676044244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fdcVWT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoX:fdcVWNXK3XuXW5b
                                                                                                                                                                                                                        MD5:9BD586533E90BC4C0DF3CE31B772B5BC
                                                                                                                                                                                                                        SHA1:0C6E3E54F7519DA7ADE33254A93D0C23B153DC99
                                                                                                                                                                                                                        SHA-256:55169DD3D9E180CADEF935CE3289FF86325CC99403C95CAF956B7ACB8577E2D1
                                                                                                                                                                                                                        SHA-512:49424472C18B9ED666A597EF1A45C777DEEBCA93D19EFBB779C72AA5EC33856934B62CF24B33C25A538B00B6856F56A38AA32EF72C5EDAC7AF0F296A6DCB11C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://bat.bing.com/p/action/343065700.js
                                                                                                                                                                                                                        Preview:(function(w,d,c,k,a,b) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b});.. }.. }..})(window, document, 'us', false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'?insights=1';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) return;..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 150 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11829
                                                                                                                                                                                                                        Entropy (8bit):7.960050145392372
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WhDKVYq8XpSJE8NlsaHEyAU+zBRw9ICR18A8KfmGfz4fUOfWvxpP:WhWVYxXpSJE8OzBREIKiARfmGfz4fapP
                                                                                                                                                                                                                        MD5:49975E4F8F11672BAA1BE14EF8AF8082
                                                                                                                                                                                                                        SHA1:091C3DEE64A9DDECBEB3A9881AC6C5B000D28881
                                                                                                                                                                                                                        SHA-256:75286C6C089ADADD77F4928B87C662208681E120161A70CC260DECA9A7C1894F
                                                                                                                                                                                                                        SHA-512:F8D08D2D285D18FD809D7F530C2C62C294522942E1851F63F3962ACF8233CCD305E992DEA8F9FA6197D0F1CCFA61E5415142DE3154816367C2F489FEEBD14994
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/04/logo2-2.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......q.....7@Z.....tEXtSoftware.Adobe ImageReadyq.e<...siTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b" xmpMM:DocumentID="xmp.did:176B9C8BA42811EBADDA9D6760D3E44D" xmpMM:InstanceID="xmp.iid:176B9C8AA42811EBADDA9D6760D3E44D" xmp:CreatorTool="Adobe Photoshop 22.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4e825f8-a651-d746-a9ae-5caa2c942e5b" stRef:documentID="xmp.did:b4e825f8-a651-d746-a9ae-5caa2c942e5b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>,ll...*XIDATx..}.`U...y{...%y.;..0..DQ.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12062
                                                                                                                                                                                                                        Entropy (8bit):7.971529737044671
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Njrvzde4ST0w69dflflci2KvFTcU+9sUMmY5OAUL7aNY35SnzfQkKM:drE4SinfpOLW+uUJYoWN45SNKM
                                                                                                                                                                                                                        MD5:1554B2FD0942B37F6CDF744AF99D6813
                                                                                                                                                                                                                        SHA1:8732FC6607B6504E756318F409C70A2DC686DC75
                                                                                                                                                                                                                        SHA-256:1DFB856E0F7A69EDD3519D837CCF3268ADB72510FD67925AF55EEA77FB68090A
                                                                                                                                                                                                                        SHA-512:DCDB557BBDB3C1345169A27CD7416F64CB517FE0EAF30576DB788565392F20CB6AF423AFAE0FA9051E26920B916010D7D281415D1D377E7CF6429D85ED6A045A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:RIFF./..WEBPVP8L./../..?...(..&w.....-. ..$....#Ij32O.........qS...2%5j......6....{...#....A......J...~.G......P.....U.yD|...<@E........O)..1..Dq.8Q..V..."..........0...|...V...y....d.z.m..m=...^e."..4.IP^..ZMI.......H..........I...Y......../..+.}...0ZqV.....y...^VK5.88..)3...`......&z..}}Mg..D...=".D.-d9\...A)..).2MY.F.).`.t......{.*.F.Jy.0....r>...a1.3..m.D.......Y.C.zy.......h..$...a.m..D.*.n..e./7....=.6+0..._..Z....[........j.+..Y.....k..(.n`..R.5.#,.....J.....Ps..6..D....&.......X=u:.3...\.h.../&..UB.....Z.t..).]......"8.[~.X.....&J.G..O......{....c.A..>..G"....2..,G=.E.........q..K.....,*."U.....)fc..Q.Mc.|.J.~..86.86x..M.be..`......]/.\...X..J,.vM.b.;..m.....:.@.p.~0.....H....Fd...b..Z..n..l85D.A..|...w.`.Lt5LD6k..z^..m....z..mQ.}.....b7.._l..U6.9.(.....}.Yy5.sa...Q.t....{C..P..+K9N..6#:.....x.;.p.....^8......t}....G+&..`.(^D5[..H!.......b.p6{..#]..r.0..l.g..4...X(7.....w.....)q....~P......?..L..l...x~...E.X....ff...YFf.....x5Gf..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):37139
                                                                                                                                                                                                                        Entropy (8bit):5.837519399046648
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:UsWZGbmxNIGohuZXsnPbbyNb4QQhSfMz8rphs4bGlR6biYfON2:PWymsG8u7e7aXrphPORciEz
                                                                                                                                                                                                                        MD5:68D94B8383EC241EBD0E48A6F3D2F433
                                                                                                                                                                                                                        SHA1:75DBDB138A44EAE732AC414B7806CB56F5161F08
                                                                                                                                                                                                                        SHA-256:C6376A78FB966EEED42BE1449FE8F5D149DF5C1DEA761EF07A4863C6235AA421
                                                                                                                                                                                                                        SHA-512:9F348FD4DE15CABAC9874CC62114B1AF73A4722EBB50B9B3C894455BBB0E5DBEE17347CACD38493C74CFF0849F3CA6C0EE8AC4BD40B8EDA9B25F3B44E5AC4383
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.oldmutual.co.za/v3/assets/blt0554f48052bb4620/bltfe2f4ce2670826a6/5d9eca42c58f6114b285ec12/flag-tanzania.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="32" height="20" fill="none" viewBox="0 0 32 20">.. <path fill="url(#a)" d="M0 0h32v20H0V0z"/>.. <defs>.. <pattern id="a" width="1" height="1" patternContentUnits="objectBoundingBox">.. <use transform="scale(.00086 .0013)" xlink:href="#b"/>.. </pattern>.. <image id="b" width="1160" height="773" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABIgAAAMFCAIAAACQx1ocAAAAAXNSR0IArs4c6QAAQABJREFUeAHt3Xm0ZndZJ/pTdVJVGaoqqTCEMQwyi8q1ZZYZ7bZtpVXWug7r3gtJBTJAq8yQoVKVBBkC9r2tzZCkm3vX/e8Cbdvag+KMokKj2N0oSjsklYRUJUDqpFKp+T5hk51U1RneYQ+/4cMf8p5z3r338/s8z+viWd91Tq07/9dftOA/BAgQIECAAAECBOYT2LLu2LvOvvMnN+9bN999sr768JGFX/x/7t3xy/fEC/8hMJXAaVO925sJECBAgAABAgQInCrw0tPvfe+2PY9ZrHod+YuvHHn9lfu+9JWqEU6dDd+ZUMBiNiGUtxEgQIAAAQIECCwjICgLFEHZMpPhW1MKWMymBPN2AgQIECBAgACBBwQEZSEREdkFgrIHRsJ/zyxgMZuZzoUECBAgQIAAgXoFBGXRe0FZvR+AHk5uMesB1S0JECBAgAABAkULCMqivYKyomd8hMNZzEZA90gCBAgQIEC
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 607 x 657, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):295929
                                                                                                                                                                                                                        Entropy (8bit):7.992493672287653
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:6144:CewMOVeiu8sllwjYRoBXepsUWUDiZFW4x6CbCixODrUEdNeLfRd1:CeJh8uwjYu0prCZFWM3GZdat
                                                                                                                                                                                                                        MD5:983EE744BAFAB4B4B10A170091F956B5
                                                                                                                                                                                                                        SHA1:B1BA798AF48DFFB7BE7F04828FAE45DF4806C646
                                                                                                                                                                                                                        SHA-256:EDC566DDA8D251AE1637FA9DBA91CF7ECBF10EA493DDD35E579F1102231D3E0B
                                                                                                                                                                                                                        SHA-512:BAFB561E6FDFB5A76E512E7CB3D2B31E6A1131982FBCE01554CBCAB355787575F59D27FBA000BE3BC8938BAA6F3998B811BA60DBE5A83308733C1242BAB68F03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..._.........j]......iCCPICC Profile..H....TSi...^z..B.PC..H.^.H.6BB.%.@P.;.#8....2.#M...2....P.>A..e.,...>`.;.gw....wn.......?....@.........x.1..c..?....<0..lN..5(...1..5>..hz.c2.......gr...P..fr.P>.f3G ......Y.%..(....Q><...:.q..5..........&.@.E.lN".C..l....(/F........i.E. .t....'.d..%<.,3A..e.R.k......*...6..$.O..J.{V...'a~\@...3.3.$...cN.{..s..~s,J.w.c.p.Z^.+l...!.}~j..D?.%..L..9N.y..8'),r..y..s....7.....E!....^.gL.....WVR....Q.y.....:?\./.r.h.R...O...3.C%.f...9Nf.....I.....`...4C? +~u.....5B^bR...=-....c..aaf..L...W..>s. .......+.....Z....k.....1..@J@....0{..........@.h..`.L.....p......0..V..H.i@.V.\...B...........8.Z.Yp.\.7A.....1.......&!..CT..)C...d.Y@......C!P4..%B|H..B[.B..*...:.W..t....B..Ah.z.}.......>....]a?8.^.'..p......j.(.._.o..`1...G.BF..b..".H ..$ Bd=R..".H#.t"w.12.|..04..c.q..`.1.L.f=f;..S.i.\....b.0.T....k.ea....U.|l)...4....v......qL......K..m...5..q..!.8..W.....x6>....?.......?...M.....C..6.J....>...$Q..G.'....5.".a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33292
                                                                                                                                                                                                                        Entropy (8bit):7.981281524415094
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:Gw6WmyN+PuCpVrRuAnIXM4EZLzwQNazra+5zKFL0AlFWMCBb5:mkNpCpVrRlIXM4Ep5Nazrt5MDVEV
                                                                                                                                                                                                                        MD5:3B787936A98D21E548C62B356E59955A
                                                                                                                                                                                                                        SHA1:FA959A0B44BE766A610492683BAEE09E66EDF1A2
                                                                                                                                                                                                                        SHA-256:C4FD6C95AF6E0CFA64DE1AEE41098B02CD17B07C654A4C56E884ACD1FB6019BC
                                                                                                                                                                                                                        SHA-512:77869546494858F88FE9557C8723E46458FDD33DAD7977A29E8C2C523366F69034CC317E1286333FC9C3DAC8BCB0C8C09000AE94BC8B3E5E11BF66E6F899AB67
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?....PLTEx;.Tnzpuz.s._w.y~.7..i..i..t.....x..y..~..S..}..G..S .k=.0%.m... .c[..Z..v.?........._.~..8..Q..]..x..........................................................................................................................................................'.....bKGDX.... .IDATx...w.\.>.VkM..i.V.w%.'.5...4..#.O.......M..7........F...f..=..>'.Ak@<..4..1.k..4e..C..%...0..OHn~1.Y.Q)..J]u.:{.W...(..c..'C..@n.T.K...j....?--.....\...DlI..39g..XR...^ ......Dk._.8nM".S..7.Cg.."...nf&.F.on....Co.X...[3d...T.Ye`.$z....._.-..H..m(+..s.(..R...e..dJUQv..g.a.W.....Z.w...."Td.K....L,..gX!M.D...3.~!..v..MO.,..0.8Vn....j........2...2\...X.E....jb.E...'.........&..ib.In....q.....B..? #..&..T#'. .t:}.....R/.c.....zB..".asB...P..E.K.qX...5.D.+....W.a..%V.,...,..m..B..n:.C.7!N...X1.It.@TTNTL.>...;.o....%#i.E...R'j=. .B.I..`.......^?.(........b.3.$.....L.V3I=+6...l...i..d...F..k..+M..%.....v......"&..^.U..>.`..E#...u.0.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 372 x 426, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):137307
                                                                                                                                                                                                                        Entropy (8bit):7.995791527796448
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:K8LfOm+pP3a5f8xqcpxkq6sK7WOVpgFyEjzuItQqu:KyNKz9Gq6sQpUzuItju
                                                                                                                                                                                                                        MD5:E9186452AD9BBC02A5F4527516A5AAFA
                                                                                                                                                                                                                        SHA1:88F38EF11AD9086AACD3114A505210AECA51108A
                                                                                                                                                                                                                        SHA-256:DE277A397177BBE61624712D7C81F4F279F0E8B4CC4E26EC8B13A338F8DF7588
                                                                                                                                                                                                                        SHA-512:119C8AB06D5B7BF9CADD88B8AA5BD0BE57F9E6F294BC10B87501E5159E1D190772A1647950798AACF3A8D1A7586F3F5D2523C82C11F2BD64A0E9300F736B85A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...t..........W......IDATx...w.$.y..OUu.9..9m....H...I..$Z..(.DI.LY.,...?....$.b.@.D$.bs.........]U..T.........^\.L.....y..>..>.0~.oK.. D....+$....?..!%Q/!.....JZ.Fx?#....k.K.>...P}.q....\....P..30.{..q>.<fclE..@.m._R..B.|=.^Z.K.2.txv..I|..z...-D....S=g..&..+..y.U.0E.....c!e...~...J6.'.....u<m.|U......;..C....a.Fz./..XB1&!...,.........i..l^......w.y.^v\..7..s.h.x......=.&.4/V.!.B. ...{A..E(!.7.=.%8..\.......=.t..P<...4....|........Hu.."....v..k..A..K.........LJn.......D....d......x.R..`..z.u3.....Q...{%...E.._...-.UJ7&....:]7..B..gvH.n".7......]Z.B.B....\,JK8t3.d..60...<.;..~...;P{@.....i..bsh.*..=...pw.e.\a..y....CWb......nle...;..|[.+.qU4...E....IMa.z....v..Te.........28;^C.......^...'m....pO.pc...!k...........mS.a.\. *...,..n.s%.7%;...n..-e...D....H..bQn.....!z.H.6...[...qO.;.h..h.A..BD0.....ZS......c......^O/.5Om{....y#z.... ..}.{\.<..}..;'B.... .a....1..ho...7+...Zp..,2..[E..4.D..n.q.`)h...!...Kp...p|.Nx..6*7yqK,K.4W...V...!z...v.q
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (52458)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):349796
                                                                                                                                                                                                                        Entropy (8bit):5.420536987929532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:oJAwz6dTffSYFMMhnf1k3j/lTv8IAtWDuMEhziWwXAWepe2EB61u6ZjFEbgkZM4g:oJAhNmG1cj/lTvStWDJmiWwXpea6Hupg
                                                                                                                                                                                                                        MD5:E7759AC7DBA51F506F2E4C1CD2BD0145
                                                                                                                                                                                                                        SHA1:4E914D97F1635E37790A0A82F7022A52039FE9CD
                                                                                                                                                                                                                        SHA-256:7524D3814C73C9F38883170328CC9BE33FF3DC66FEFCAFEADABBB1FDBE4A5C33
                                                                                                                                                                                                                        SHA-512:C81612B3FA4114B5905E21D688A2610CA9B7BC8C1E83B45E0C0EBEACCF65ECEE016D615BA3422A8B854F9255990256C178EB2924FB1CF0F387A27E79397641C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWY4NzUyNDJiMQ.js
                                                                                                                                                                                                                        Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function f(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new S(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===l)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18726
                                                                                                                                                                                                                        Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                        MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                        SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                        SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                        SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 555 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23811
                                                                                                                                                                                                                        Entropy (8bit):7.979393448742187
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:6ZkcXLmX9UeF743+Y2QlzMsgRJcANwbiR4A5XWw9R5tWqDTt4ZTu7+ac5s:6qc7KmO0BAJcANoiWA5b9R5tWqDTCZqp
                                                                                                                                                                                                                        MD5:AAEBE41F84CE92A519049B221EBC0744
                                                                                                                                                                                                                        SHA1:C35421B7A6AD6DDAA32492C3DE60A1D40B08B086
                                                                                                                                                                                                                        SHA-256:300FF5493A354AFA795D9295D33F7FA31722953A6B579384A6CD3D24F2DEADA5
                                                                                                                                                                                                                        SHA-512:731AB8755063205B20A7D9F61D1CA7D16985D57144097CED0B0AA8434D7B7EB8D8F0707C1430B08432CD6A3DB2D046024BD2448C2FCA32F5FEF5D258F57901C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...+...,.....5..?....PLTEx;.Tnzpuz_w.y~...85.Q4.SQ.il.Ci..i..t..x..~...k=..b.,l.:v.m... .V..b...A..Z..v.?............8..K..X..]..{..o.....................................................................................................................................................VW.....bKGDY...... .IDATx..].c.V.6..^Ji.6.6.8mS.@.'m. a[1.aa.c=....%w..IH !..Ir;..m.....o.{....`<3S..L._.0.+S..[.^...~u.v......r..Q-.X.8.....^...,.9..4.u.-.#.lF..W..W%o..2..@.XU.......Fz.......V:Z.:....-.>...*....:;..8.....dz.(.fW+pV.X.*..U..a...R....W....U).+x.&....p.,c...d..}...7D.2.&.k....f.....0.]L/./.(.3P.osbe..&......-|H...o...YY...p@-M.3..zJ..'y5.L.....pad.x../2.&t...Z\=.-Sn{..m[....]..\N/...>X..HI<..J..-.;<B-7.*......KBX..Oz..)d.....x......./..c.9.)....U...........PP..f+....?...(S..vL.I\.^m...#.tHc.?\..2..r.SX...?.>...p.xqM./.......h..g.}.d.Sn......r..m&VL..^m.|:V=s+.Rg....xX......=H..0f+....:..tW.M..G.....NB.l0...._..[...e..u..+..w...n.->.f.T.a...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23746)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23871
                                                                                                                                                                                                                        Entropy (8bit):5.426461186189082
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:EqhaTku6loITotpt02+gdrDRvZe6AWX9nqkx3nATMaBZbCxG47LPxxGz8A4dt/:EzTku6l4t0eS6PqoATtBZbExxy+/
                                                                                                                                                                                                                        MD5:B4883C9FAC5A2C16385B034B2F0F4E18
                                                                                                                                                                                                                        SHA1:1D01ABA9D91B18862DC2972733F5C87B4D336E1E
                                                                                                                                                                                                                        SHA-256:76C46DF9A6BA94318FAFE8023E3F52E28B1B9A1EAF16DCD4D7CE95AB6942859B
                                                                                                                                                                                                                        SHA-512:2A9C792AEC97CBF2CA2884B67C54C84A7CA5B3763EB364D3E3F3E26D7E57DD51D36D0D3B137F390EBBEE01CA5C89571743BD93EE01C7A692FFCE90D79C68DDCA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* Copyright (c) 2008-2023, Quantcast Corp. https://www.quantcast.com/legal/license */.!function(){"use strict";var e="qcSes";function t(){var e=r();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,(function(t){var n=(e+16*Math.random())%16|0;return e=Math.floor(e/16),("x"===t?n:3&n|8).toString(16)}))}var n=function(){try{if(!window.sessionStorage)return t()}catch(e){return t()}var n;try{if(n=window.sessionStorage.getItem(e))return n}catch(e){return t()}n=t();try{window.sessionStorage.setItem(e,n)}catch(e){}return n}();function r(){return(new Date).getTime()}function o(){return new Date}function i(e){var t=new Date(2e3,e,1,0,0,0,0),n=t.toUTCString(),r=new Date(n.substring(0,n.lastIndexOf(" ")-1));return t.getTime()-r.getTime()}function a(){return Math.round(2147483647*Math.random())}/qcdbgc=1$/.test(window.location.toString());function c(e,t){"undefined"!=typeof console&&console.log.apply(console,[e+" "+o().toString()].concat([].slice.call(t)))}var u=function(){for(var e=[]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7310
                                                                                                                                                                                                                        Entropy (8bit):5.106975038062896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6GtGEjoCHppVmny+ZH+dmBo6nzIBJvrxWDK:bGooCHPVmny+Udmu6nzI3VWDK
                                                                                                                                                                                                                        MD5:902D2399516680130374A1D72916FAA8
                                                                                                                                                                                                                        SHA1:66CC892A1EF45CE51C1A9CE5C5F8A3E4265E837C
                                                                                                                                                                                                                        SHA-256:0F3EFB9C9D193385C30A5B7D5CB8477C1156C9A6816B8A1E9B4AAACD15492140
                                                                                                                                                                                                                        SHA-512:04E74B316BBCA3D4E5D960F0659C977254C9C0670B11C1DCF1D9D8A378D93C4BCF5D636FA1646C07181C7CF793DC848CB6DCC504A2361C7D39FF6BE46C3D8B4B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"lastSuccessfulCall":"2024-07-16T10:46:29.277Z","lastAttempt":"2024-07-16T10:46:29.277Z","reutersUpdateDate":"16 Jul 12:30 SAST","indicators":{"localJSE":[{"$":{"ric":".JALSH","source":"ProfileData","group":"Local (JSE)"},"code":["ALSI"],"name":["JSE All Share Index"],"spot":["81350.79"],"percentchange":["-0.98"],"asat":["2024-07-16T12:30:00"]},{"$":{"ric":".JTOPI","source":"ProfileData","group":"Local (JSE)"},"code":["ALSI 40"],"name":["ALSI 40"],"spot":["74305.66"],"percentchange":["-1.17"],"asat":["2024-07-16T12:29:57"]},{"$":{"ric":".JFIN","source":"ProfileData","group":"Local (JSE)"},"code":["Financial"],"name":["Financial"],"spot":["46802.33"],"percentchange":["-1.25"],"asat":["2024-07-16T12:30:00"]},{"$":{"ric":".JGLDX","source":"ProfileData","group":"Local (JSE)"},"code":["Precious Metals and Mining"],"name":["Precious Metals and Mining"],"spot":["3732.98"],"percentchange":["0.82"],"asat":["2021-03-19T17:00:58"]},{"$":{"ric":".JINDI","source":"ProfileData","group":"Local (JSE)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9526
                                                                                                                                                                                                                        Entropy (8bit):7.97264235837298
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:QaOkhRnlaC3/0L+gEe9wlAVIhlxLkWMgfTwpjluYfGW08g+QYxIQRE0VDwChqldF:QJkhREU/06+96AkLIIiAR87x/Rt2/SC
                                                                                                                                                                                                                        MD5:A1247C4AB8431159D64D3649C93F32B3
                                                                                                                                                                                                                        SHA1:D9F00801B3D3B6C7C2C76FB211BF3A6A368920D1
                                                                                                                                                                                                                        SHA-256:47459134078A2228385EDD3BEE6EF588E39DF79F65E2358E2042647B27BAAFDA
                                                                                                                                                                                                                        SHA-512:67FB37BCF00C81B86CBA59AF64B7E09399C5B8C4EE500F93C25DD22F0E290A2BABD609B06C06A2E1C27F8B47FEF10BFF52B0BC4371CCF19E072A0D862C654286
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/vt?pb=!1m5!1m4!1i16!2i37866!3i37675!4i256!2m3!1e0!2sm!3i698447109!2m3!1e2!2sspotlit!5i1!3m12!2sen!3sZA!5e289!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!4e0!5m1!1e3!27m16!299174093m15!14m14!1m9!1m2!1y2203798134821574563!2y11407120166423692290!2s%2Fg%2F11hht6r3cj!4m2!1x4034784694!2x280044269!8b1!15sgcid%3Acompound_building!2b0!3b0!6b0!8b0&client=google-maps-embed&token=121973
                                                                                                                                                                                                                        Preview:RIFF.%..WEBPVP8L"%../..?... .m%......oB..'5.E..........pOf.`.H...FA.d.y...?...?..T...T.... /2@#..am ....V.z.Y.e8...c..4B!y..9..I.gdE........,....-.:H"I...$.T.8.*Q`h.~3x..=K.m...y.j..Ki.].......4..P..m..?D.V.F...Sb..H...!.!...k...2..../ ..H..1..O.".P$.A.....i.....I>m.4....(.'.M....S ..W5.......H.K.......u.f.l.S..Hr.X.J.........;...0....'q.k.z.........6f..FS.0...>.UM.....K:..pF.g....D6...M.....8}.m.l..e$.(...f.....j"B>Fb..F....2.$...H.....l.N.E........._6..3.lV.)..U...5f....,.@.z.^.l..h.....G..[&U.i.i.9...-f ...!/...1..vx.=wQ.wb...M.>......'.Z...?...W$..N+ge."..8.Y....n..F..2...N..M4.,Y5.9[ld...2..f.1o..8.^.....6.....S...Y.i..n..F..N..^.K..r......<...e....#.._....."...5.&........!'!..j...VkS63.J,.fQZ........4,M(....B(u....,.^.z{..Yn..D."........|...qI.......K./.S..~....9HA".....f/......O3..;...m.g.#qixY.5...1.[r.....~.4.,..~..u..J<...kx.][.....rF$+58.e7.R..sErhxZ..][.QM..f/....U0.cx:m...7..E.;..~. gL.~*v..p...f..:z..f~.O..,...`.F4.x4....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 245x215, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12579
                                                                                                                                                                                                                        Entropy (8bit):7.826124446905505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:RSSw/HPOt9MIDI0CPN2/Q9Pg/hjRaWbag3:RN4HPOt9FDCPN2a+tFJ
                                                                                                                                                                                                                        MD5:6569DBD87F649B3A0F0977A0604A524F
                                                                                                                                                                                                                        SHA1:074859138828EF6512D6C89C77F39D5AB6563CEA
                                                                                                                                                                                                                        SHA-256:24CB09303FCF0BA94D38B26FE90CCDE6678F89D77DC61D5DE30779F020A45F7C
                                                                                                                                                                                                                        SHA-512:F55B5CBF99CFCDB5363FCEC972C161908C2B857862F2B0B31327B4CD93C3AFEC63F605A4CE3F2B010F73BF8171ED8017A045CDB69086A6F19212EA59B1E845AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............|......:.....t.q.....xV....n...7........Q..gT.o4i..h......U.._....=z......F.f..>J9.dy.?...w......d...X.&..<.9.?....p..u....|.1.....(..D...V-S.S$K....9.7.z..9%...<..........`._x..P.H..z%g....j.............y.....&.....:S4.U.65......XsO...._2..{._2.2....B.]G..f...'O....:.U..Rk..S.h..~.&\=.L.^ ....DHb.>x~.q.(.....'.[.y..|]g.).m&..M...w.>....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 600x526, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31148
                                                                                                                                                                                                                        Entropy (8bit):7.79372240152502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:u6t8EzbFBEY60icISdefsnPSydY4uxbwDeRS+sZ6f:u69zbF6YiBSdeknPSRHbwDeRS2f
                                                                                                                                                                                                                        MD5:A2ACF99FC10BA194EE1939B16F02A805
                                                                                                                                                                                                                        SHA1:2161CA605B36B2D4FD124346531742C880AD96BD
                                                                                                                                                                                                                        SHA-256:B77A4966CFA08EA1B928E0A46162C4BE3961CCF86B2B2904260B9EDCEE0D60CF
                                                                                                                                                                                                                        SHA-512:D8CA19437D6F2B00263B24158BFABCB88268ABCE351F3DC3CBD76B1E795AF029001FF82B78C063FB507ED17E6BCE50F05CA696D2B7EE3A1CD44970A0DB5B6073
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://sasbo.org.za/wp-content/uploads/2021/05/western-cape-1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2021 Windows" xmpMM:InstanceID="xmp.iid:D56CDD3DB16B11EB8A0C91A031981CED" xmpMM:DocumentID="xmp.did:D56CDD3EB16B11EB8A0C91A031981CED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D56CDD3BB16B11EB8A0C91A031981CED" stRef:documentID="xmp.did:D56CDD3CB16B11EB8A0C91A031981CED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..........................................................................................................................................
                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                        Icon Hash:b29a8a8e86868381
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jul 16, 2024 12:58:26.390994072 CEST192.168.2.41.1.1.10xd413Standard query (0)ury.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:26.391119003 CEST192.168.2.41.1.1.10xb967Standard query (0)ury.io65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:27.902127981 CEST192.168.2.41.1.1.10xb20Standard query (0)sasbo.org.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:27.902245045 CEST192.168.2.41.1.1.10x9bcdStandard query (0)sasbo.org.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:29.051351070 CEST192.168.2.41.1.1.10x357bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:29.051352024 CEST192.168.2.41.1.1.10xcdaeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:38.742141008 CEST192.168.2.41.1.1.10x7edcStandard query (0)sasbo.org.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:38.742705107 CEST192.168.2.41.1.1.10xd86dStandard query (0)sasbo.org.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.083237886 CEST192.168.2.41.1.1.10x4fcdStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.083637953 CEST192.168.2.41.1.1.10x4e6aStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.418215990 CEST192.168.2.41.1.1.10x76faStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.418451071 CEST192.168.2.41.1.1.10xea97Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.541323900 CEST192.168.2.41.1.1.10x279aStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.541492939 CEST192.168.2.41.1.1.10x73feStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.446530104 CEST192.168.2.41.1.1.10xf426Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.446661949 CEST192.168.2.41.1.1.10x801eStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.453327894 CEST192.168.2.41.1.1.10x362eStandard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.453644991 CEST192.168.2.41.1.1.10xc3d9Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.638664961 CEST192.168.2.41.1.1.10xf87fStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.638777018 CEST192.168.2.41.1.1.10x695bStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.987472057 CEST192.168.2.41.1.1.10x988eStandard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.987893105 CEST192.168.2.41.1.1.10xdee4Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.517453909 CEST192.168.2.41.1.1.10xef99Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.517584085 CEST192.168.2.41.1.1.10xe96Standard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.527086973 CEST192.168.2.41.1.1.10xdc47Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.527230024 CEST192.168.2.41.1.1.10x9939Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.889925003 CEST192.168.2.41.1.1.10xe6aaStandard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.890275002 CEST192.168.2.41.1.1.10x9fdaStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:24.199060917 CEST192.168.2.41.1.1.10xc912Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:24.199574947 CEST192.168.2.41.1.1.10x8cbStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:26.410907030 CEST192.168.2.41.1.1.10xfdf0Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:26.411109924 CEST192.168.2.41.1.1.10xfceStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:26.611145020 CEST192.168.2.41.1.1.10xa579Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:26.611591101 CEST192.168.2.41.1.1.10xe81cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:27.622386932 CEST192.168.2.41.1.1.10x1c2eStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:27.622648954 CEST192.168.2.41.1.1.10x831aStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:29.146723986 CEST192.168.2.41.1.1.10x73a4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:29.147372007 CEST192.168.2.41.1.1.10xf030Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:48.601217031 CEST192.168.2.41.1.1.10xe3c8Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:08.157567024 CEST192.168.2.41.1.1.10xb0bdStandard query (0)www.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:08.157984972 CEST192.168.2.41.1.1.10x7e68Standard query (0)www.oldmutual.co.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:10.992800951 CEST192.168.2.41.1.1.10xf06Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:10.993033886 CEST192.168.2.41.1.1.10x2496Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:10.993885040 CEST192.168.2.41.1.1.10xf924Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:10.994359016 CEST192.168.2.41.1.1.10x3b0cStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:10.995145082 CEST192.168.2.41.1.1.10x96feStandard query (0)s2s.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:10.995394945 CEST192.168.2.41.1.1.10xe072Standard query (0)s2s.oldmutual.co.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:10.996041059 CEST192.168.2.41.1.1.10x60c0Standard query (0)s2.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:10.996499062 CEST192.168.2.41.1.1.10xde37Standard query (0)s2.adform.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.554491043 CEST192.168.2.41.1.1.10xb1a0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.555921078 CEST192.168.2.41.1.1.10x2430Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.591020107 CEST192.168.2.41.1.1.10x119Standard query (0)s.yimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.591907978 CEST192.168.2.41.1.1.10x8ec8Standard query (0)s.yimg.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.126225948 CEST192.168.2.41.1.1.10x3cf4Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.126898050 CEST192.168.2.41.1.1.10x4608Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.127499104 CEST192.168.2.41.1.1.10x4b30Standard query (0)s2.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.127957106 CEST192.168.2.41.1.1.10xda44Standard query (0)s2.adform.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.128639936 CEST192.168.2.41.1.1.10x5c4aStandard query (0)www.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.128818989 CEST192.168.2.41.1.1.10xa0dcStandard query (0)www.oldmutual.co.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.144376993 CEST192.168.2.41.1.1.10xa357Standard query (0)s2s.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.144979000 CEST192.168.2.41.1.1.10x9c25Standard query (0)s2s.oldmutual.co.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:15.288971901 CEST192.168.2.41.1.1.10xd8e5Standard query (0)track.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:15.289113998 CEST192.168.2.41.1.1.10x894eStandard query (0)track.adform.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:16.305515051 CEST192.168.2.41.1.1.10x27f8Standard query (0)track.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:16.305649042 CEST192.168.2.41.1.1.10x64e7Standard query (0)track.adform.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.635283947 CEST192.168.2.41.1.1.10x4b22Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.635732889 CEST192.168.2.41.1.1.10xfdd3Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.636323929 CEST192.168.2.41.1.1.10x9883Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.636655092 CEST192.168.2.41.1.1.10xe253Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.668488979 CEST192.168.2.41.1.1.10x5395Standard query (0)tags.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.668781042 CEST192.168.2.41.1.1.10xfe9Standard query (0)tags.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.692301035 CEST192.168.2.41.1.1.10x4e41Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.692478895 CEST192.168.2.41.1.1.10xa150Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.745439053 CEST192.168.2.41.1.1.10x5bcStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.745600939 CEST192.168.2.41.1.1.10xe74dStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.761740923 CEST192.168.2.41.1.1.10x1e72Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.761986017 CEST192.168.2.41.1.1.10xa024Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.865916014 CEST192.168.2.41.1.1.10x5b9eStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.866137028 CEST192.168.2.41.1.1.10x9c83Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.921982050 CEST192.168.2.41.1.1.10xa0f0Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.922338963 CEST192.168.2.41.1.1.10x4973Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.118694067 CEST192.168.2.41.1.1.10x47e7Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.119122982 CEST192.168.2.41.1.1.10xbf09Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.630022049 CEST192.168.2.41.1.1.10xa50aStandard query (0)tags.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.630184889 CEST192.168.2.41.1.1.10x3abcStandard query (0)tags.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.635473013 CEST192.168.2.41.1.1.10x733dStandard query (0)ams.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.635891914 CEST192.168.2.41.1.1.10x12a5Standard query (0)ams.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.826580048 CEST192.168.2.41.1.1.10x871Standard query (0)analytics.tiktok.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.826780081 CEST192.168.2.41.1.1.10x9597Standard query (0)analytics.tiktok.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.016598940 CEST192.168.2.41.1.1.10x2b43Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.017129898 CEST192.168.2.41.1.1.10xa776Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.074378014 CEST192.168.2.41.1.1.10xc0a6Standard query (0)dtm-dre.platform.hicloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.074683905 CEST192.168.2.41.1.1.10xbbf1Standard query (0)dtm-dre.platform.hicloud.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.075815916 CEST192.168.2.41.1.1.10xf944Standard query (0)dsp.trinamarketing.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.075956106 CEST192.168.2.41.1.1.10x32ecStandard query (0)dsp.trinamarketing.co.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.420633078 CEST192.168.2.41.1.1.10xaabdStandard query (0)sasbo.org.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.420784950 CEST192.168.2.41.1.1.10x81cbStandard query (0)sasbo.org.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.517610073 CEST192.168.2.41.1.1.10x611Standard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.517755985 CEST192.168.2.41.1.1.10x76c0Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.518274069 CEST192.168.2.41.1.1.10x7c33Standard query (0)js-cdn.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.518476009 CEST192.168.2.41.1.1.10xcbd1Standard query (0)js-cdn.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.518946886 CEST192.168.2.41.1.1.10x9846Standard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.519081116 CEST192.168.2.41.1.1.10xb903Standard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.205112934 CEST192.168.2.41.1.1.10x2faaStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.205465078 CEST192.168.2.41.1.1.10xcfacStandard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.487359047 CEST192.168.2.41.1.1.10xd969Standard query (0)dtm-dre.platform.hicloud.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.487654924 CEST192.168.2.41.1.1.10x83c2Standard query (0)dtm-dre.platform.hicloud.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.676274061 CEST192.168.2.41.1.1.10x7d0fStandard query (0)secure.quantserve.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.676443100 CEST192.168.2.41.1.1.10x4194Standard query (0)secure.quantserve.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.728118896 CEST192.168.2.41.1.1.10x6e7eStandard query (0)dsp-media.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.728614092 CEST192.168.2.41.1.1.10x1697Standard query (0)dsp-media.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.870579004 CEST192.168.2.41.1.1.10x705fStandard query (0)js-cdn.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.871165037 CEST192.168.2.41.1.1.10xaf59Standard query (0)js-cdn.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.289618969 CEST192.168.2.41.1.1.10xa643Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.289958954 CEST192.168.2.41.1.1.10x5f5Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.812495947 CEST192.168.2.41.1.1.10xeb4dStandard query (0)dsp-trk.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.813074112 CEST192.168.2.41.1.1.10xa4bdStandard query (0)dsp-trk.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.826922894 CEST192.168.2.41.1.1.10xf5a3Standard query (0)dsp-ap.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.827601910 CEST192.168.2.41.1.1.10xa151Standard query (0)dsp-ap.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.850610018 CEST192.168.2.41.1.1.10x71d6Standard query (0)dsp-media.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.851147890 CEST192.168.2.41.1.1.10xdaeStandard query (0)dsp-media.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.378760099 CEST192.168.2.41.1.1.10xb041Standard query (0)ams.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.379126072 CEST192.168.2.41.1.1.10x585cStandard query (0)ams.creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.384283066 CEST192.168.2.41.1.1.10x7928Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.384727955 CEST192.168.2.41.1.1.10xabc8Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.389264107 CEST192.168.2.41.1.1.10x25bfStandard query (0)dsp-ap.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.389868021 CEST192.168.2.41.1.1.10x4e86Standard query (0)dsp-ap.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.391016960 CEST192.168.2.41.1.1.10xe2fcStandard query (0)dsp-trk.eskimi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.391366005 CEST192.168.2.41.1.1.10x935eStandard query (0)dsp-trk.eskimi.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.982362986 CEST192.168.2.41.1.1.10x1768Standard query (0)bf62395jrv.bf.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.982532024 CEST192.168.2.41.1.1.10x15f1Standard query (0)bf62395jrv.bf.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:28.317945004 CEST192.168.2.41.1.1.10x445aStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:28.321311951 CEST192.168.2.41.1.1.10x6000Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.173499107 CEST192.168.2.41.1.1.10x8418Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.174093008 CEST192.168.2.41.1.1.10x8a55Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.218404055 CEST192.168.2.41.1.1.10x3b15Standard query (0)sasbo.org.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.218590021 CEST192.168.2.41.1.1.10x7d88Standard query (0)sasbo.org.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.409717083 CEST192.168.2.41.1.1.10x2be6Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.409859896 CEST192.168.2.41.1.1.10xd9d6Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.423440933 CEST192.168.2.41.1.1.10x5f55Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.423764944 CEST192.168.2.41.1.1.10x8951Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.668957949 CEST192.168.2.41.1.1.10x8c11Standard query (0)ad.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.669094086 CEST192.168.2.41.1.1.10x34dcStandard query (0)ad.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.793354988 CEST192.168.2.41.1.1.10xfc3cStandard query (0)bf62395jrv.bf.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.793586969 CEST192.168.2.41.1.1.10x3cbcStandard query (0)bf62395jrv.bf.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.127074003 CEST192.168.2.41.1.1.10xac7fStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.127260923 CEST192.168.2.41.1.1.10xf460Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.136162996 CEST192.168.2.41.1.1.10xf1b6Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.136303902 CEST192.168.2.41.1.1.10x6e12Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.621687889 CEST192.168.2.41.1.1.10xdd3bStandard query (0)ad.yieldlab.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.621896029 CEST192.168.2.41.1.1.10x7263Standard query (0)ad.yieldlab.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.624581099 CEST192.168.2.41.1.1.10x3c70Standard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.624785900 CEST192.168.2.41.1.1.10x8d40Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.645889044 CEST192.168.2.41.1.1.10x7223Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.646047115 CEST192.168.2.41.1.1.10x7b66Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.820986986 CEST192.168.2.41.1.1.10xde1bStandard query (0)goals-api.my.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.821389914 CEST192.168.2.41.1.1.10xaadcStandard query (0)goals-api.my.oldmutual.co.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.027489901 CEST192.168.2.41.1.1.10xc22Standard query (0)token.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.028124094 CEST192.168.2.41.1.1.10x47c5Standard query (0)token.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.030213118 CEST192.168.2.41.1.1.10xebe9Standard query (0)ih.adscale.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.030459881 CEST192.168.2.41.1.1.10xd7b4Standard query (0)ih.adscale.de65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.086872101 CEST192.168.2.41.1.1.10xc688Standard query (0)rtb-csync.smartadserver.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.087321043 CEST192.168.2.41.1.1.10x3aafStandard query (0)rtb-csync.smartadserver.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.122607946 CEST192.168.2.41.1.1.10x693aStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.122946024 CEST192.168.2.41.1.1.10x93e5Standard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.536186934 CEST192.168.2.41.1.1.10xc656Standard query (0)ad.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.537549973 CEST192.168.2.41.1.1.10x2e97Standard query (0)ad.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.576003075 CEST192.168.2.41.1.1.10x3e63Standard query (0)goals-api.my.oldmutual.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.576505899 CEST192.168.2.41.1.1.10x43a9Standard query (0)goals-api.my.oldmutual.co.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.121332884 CEST192.168.2.41.1.1.10xa71eStandard query (0)ih.adscale.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.121714115 CEST192.168.2.41.1.1.10x6ea8Standard query (0)ih.adscale.de65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.142040014 CEST192.168.2.41.1.1.10xbc37Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.142196894 CEST192.168.2.41.1.1.10x96e9Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.939635038 CEST192.168.2.41.1.1.10x4131Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.939785957 CEST192.168.2.41.1.1.10x5e6bStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.957724094 CEST192.168.2.41.1.1.10xa53eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.957931995 CEST192.168.2.41.1.1.10x3faStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.959081888 CEST192.168.2.41.1.1.10x8062Standard query (0)uipglob.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.960081100 CEST192.168.2.41.1.1.10xc66fStandard query (0)uipglob.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.961153030 CEST192.168.2.41.1.1.10xca40Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.961359024 CEST192.168.2.41.1.1.10x7697Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.051067114 CEST192.168.2.41.1.1.10x1587Standard query (0)loadm.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.051429033 CEST192.168.2.41.1.1.10xe702Standard query (0)loadm.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.051898956 CEST192.168.2.41.1.1.10x3155Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.052160978 CEST192.168.2.41.1.1.10x2e92Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.053993940 CEST192.168.2.41.1.1.10x41d3Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.054436922 CEST192.168.2.41.1.1.10x7247Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.056224108 CEST192.168.2.41.1.1.10x28b1Standard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.060868979 CEST192.168.2.41.1.1.10x41c4Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.294177055 CEST192.168.2.41.1.1.10x80aeStandard query (0)ads.stickyadstv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.294471979 CEST192.168.2.41.1.1.10xef9bStandard query (0)ads.stickyadstv.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.095256090 CEST192.168.2.41.1.1.10xf057Standard query (0)uipus.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.095566988 CEST192.168.2.41.1.1.10x6e35Standard query (0)uipus.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.272859097 CEST192.168.2.41.1.1.10xe1b0Standard query (0)inv-nets.admixer.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.273085117 CEST192.168.2.41.1.1.10x267bStandard query (0)inv-nets.admixer.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.312222004 CEST192.168.2.41.1.1.10xeb26Standard query (0)eu-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.312400103 CEST192.168.2.41.1.1.10x4c3aStandard query (0)eu-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.739115000 CEST192.168.2.41.1.1.10x2f51Standard query (0)api.adrtx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.739299059 CEST192.168.2.41.1.1.10xfe05Standard query (0)api.adrtx.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.759648085 CEST192.168.2.41.1.1.10xe8fbStandard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.759813070 CEST192.168.2.41.1.1.10xd0bfStandard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.082355976 CEST192.168.2.41.1.1.10xb768Standard query (0)cm.adsafety.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.082791090 CEST192.168.2.41.1.1.10xe76fStandard query (0)cm.adsafety.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.083740950 CEST192.168.2.41.1.1.10xc6bcStandard query (0)1f2e7.v.fwmrm.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.083889961 CEST192.168.2.41.1.1.10xb8d1Standard query (0)1f2e7.v.fwmrm.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.127962112 CEST192.168.2.41.1.1.10x9451Standard query (0)load77.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.127962112 CEST192.168.2.41.1.1.10xc0d4Standard query (0)load77.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.213654041 CEST192.168.2.41.1.1.10xcc1aStandard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.213849068 CEST192.168.2.41.1.1.10x5438Standard query (0)beacon.krxd.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.223434925 CEST192.168.2.41.1.1.10x2450Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.232860088 CEST192.168.2.41.1.1.10x7ec3Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.233005047 CEST192.168.2.41.1.1.10xe5dfStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.318922043 CEST192.168.2.41.1.1.10xcdfaStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.319333076 CEST192.168.2.41.1.1.10x1f43Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.394980907 CEST192.168.2.41.1.1.10xf9bdStandard query (0)tags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.395158052 CEST192.168.2.41.1.1.10x5de2Standard query (0)tags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.402215958 CEST192.168.2.41.1.1.10xce32Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.402553082 CEST192.168.2.41.1.1.10xf198Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.511945963 CEST192.168.2.41.1.1.10x4251Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.512250900 CEST192.168.2.41.1.1.10x6cbcStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.518518925 CEST192.168.2.41.1.1.10xa837Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.518758059 CEST192.168.2.41.1.1.10x5dd1Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.562985897 CEST192.168.2.41.1.1.10x7d21Standard query (0)sg.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.563150883 CEST192.168.2.41.1.1.10xa77dStandard query (0)sg.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.582113981 CEST192.168.2.41.1.1.10xbd59Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.582513094 CEST192.168.2.41.1.1.10x81a8Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.598647118 CEST192.168.2.41.1.1.10x14f4Standard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.599117994 CEST192.168.2.41.1.1.10xbad1Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.619966030 CEST192.168.2.41.1.1.10x79dbStandard query (0)inv-nets.admixer.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.620775938 CEST192.168.2.41.1.1.10xbff7Standard query (0)inv-nets.admixer.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.646459103 CEST192.168.2.41.1.1.10x7990Standard query (0)eu-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.646606922 CEST192.168.2.41.1.1.10xb623Standard query (0)eu-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.064826965 CEST192.168.2.41.1.1.10xef05Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.065176964 CEST192.168.2.41.1.1.10x6501Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.275422096 CEST192.168.2.41.1.1.10x666Standard query (0)pdw-adf.userreport.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.275652885 CEST192.168.2.41.1.1.10xe35dStandard query (0)pdw-adf.userreport.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.280592918 CEST192.168.2.41.1.1.10x439fStandard query (0)a.audrte.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.280733109 CEST192.168.2.41.1.1.10x119bStandard query (0)a.audrte.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.283050060 CEST192.168.2.41.1.1.10xf7d5Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.283216953 CEST192.168.2.41.1.1.10x7bacStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.300705910 CEST192.168.2.41.1.1.10xe4dcStandard query (0)s3-eu-west-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.300844908 CEST192.168.2.41.1.1.10x65dStandard query (0)s3-eu-west-1.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.328119040 CEST192.168.2.41.1.1.10xad1cStandard query (0)load77.exelator.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.328336954 CEST192.168.2.41.1.1.10x8843Standard query (0)load77.exelator.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.333937883 CEST192.168.2.41.1.1.10xd804Standard query (0)cm.adsafety.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.334271908 CEST192.168.2.41.1.1.10xb66Standard query (0)cm.adsafety.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.528227091 CEST192.168.2.41.1.1.10x7deeStandard query (0)aa.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.528383970 CEST192.168.2.41.1.1.10xb4caStandard query (0)aa.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.579652071 CEST192.168.2.41.1.1.10xa944Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.579794884 CEST192.168.2.41.1.1.10x51cbStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.584551096 CEST192.168.2.41.1.1.10x68b9Standard query (0)sg.semasio.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.584923983 CEST192.168.2.41.1.1.10x412aStandard query (0)sg.semasio.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.988583088 CEST192.168.2.41.1.1.10x5afdStandard query (0)dsp.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.988778114 CEST192.168.2.41.1.1.10x88cStandard query (0)dsp.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.090250015 CEST192.168.2.41.1.1.10xdfb2Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.090471983 CEST192.168.2.41.1.1.10x510eStandard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.320560932 CEST192.168.2.41.1.1.10xffadStandard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.321249962 CEST192.168.2.41.1.1.10x9ad5Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.424920082 CEST192.168.2.41.1.1.10x1dfcStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.425292969 CEST192.168.2.41.1.1.10xee0bStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.638016939 CEST192.168.2.41.1.1.10x9277Standard query (0)dmp.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.638442039 CEST192.168.2.41.1.1.10x5453Standard query (0)dmp.adform.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.609476089 CEST192.168.2.41.1.1.10x631aStandard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.609805107 CEST192.168.2.41.1.1.10xab41Standard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.786629915 CEST192.168.2.41.1.1.10xdaa1Standard query (0)redirect.frontend.weborama.frA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.786849022 CEST192.168.2.41.1.1.10x58d5Standard query (0)redirect.frontend.weborama.fr65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:44.501822948 CEST192.168.2.41.1.1.10x1204Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:44.502310991 CEST192.168.2.41.1.1.10x18fcStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.118619919 CEST192.168.2.41.1.1.10x2fc8Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.119142056 CEST192.168.2.41.1.1.10x65ecStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.229335070 CEST192.168.2.41.1.1.10x95a0Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.229845047 CEST192.168.2.41.1.1.10x4edaStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.290879011 CEST192.168.2.41.1.1.10x467dStandard query (0)pdw-adf.userreport.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.291336060 CEST192.168.2.41.1.1.10xf9f4Standard query (0)pdw-adf.userreport.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.297741890 CEST192.168.2.41.1.1.10xa35Standard query (0)s3-eu-west-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.298449039 CEST192.168.2.41.1.1.10xed3fStandard query (0)s3-eu-west-1.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.616493940 CEST192.168.2.41.1.1.10x2d13Standard query (0)s.ad.smaato.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.620573044 CEST192.168.2.41.1.1.10xef2eStandard query (0)s.ad.smaato.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.017287016 CEST192.168.2.41.1.1.10xa8b0Standard query (0)dmp.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.017987967 CEST192.168.2.41.1.1.10xdbf4Standard query (0)dmp.adform.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.111444950 CEST192.168.2.41.1.1.10x177fStandard query (0)match.contentexchange.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.111732960 CEST192.168.2.41.1.1.10x93b4Standard query (0)match.contentexchange.me65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.267982006 CEST192.168.2.41.1.1.10x6d0dStandard query (0)pixel.onaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.268759012 CEST192.168.2.41.1.1.10x3d93Standard query (0)pixel.onaudience.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.765098095 CEST192.168.2.41.1.1.10x5101Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.765368938 CEST192.168.2.41.1.1.10xbd78Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.767108917 CEST192.168.2.41.1.1.10x6f35Standard query (0)e1.emxdgt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.767451048 CEST192.168.2.41.1.1.10x8725Standard query (0)e1.emxdgt.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.581033945 CEST192.168.2.41.1.1.10x720eStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.583277941 CEST192.168.2.41.1.1.10xb500Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.130415916 CEST192.168.2.41.1.1.10x4132Standard query (0)ice.360yield.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.131472111 CEST192.168.2.41.1.1.10x395fStandard query (0)ice.360yield.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.143004894 CEST192.168.2.41.1.1.10xd4cfStandard query (0)cms.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.143307924 CEST192.168.2.41.1.1.10xc65eStandard query (0)cms.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.270159960 CEST192.168.2.41.1.1.10x147aStandard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.270354033 CEST192.168.2.41.1.1.10x74d0Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.477514029 CEST192.168.2.41.1.1.10xd0ceStandard query (0)a.audrte.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.478070021 CEST192.168.2.41.1.1.10xa96eStandard query (0)a.audrte.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.483182907 CEST192.168.2.41.1.1.10x3582Standard query (0)match.contentexchange.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.483408928 CEST192.168.2.41.1.1.10xa23dStandard query (0)match.contentexchange.me65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.943717003 CEST192.168.2.41.1.1.10x9542Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.943763018 CEST192.168.2.41.1.1.10xc206Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.114830017 CEST192.168.2.41.1.1.10x3887Standard query (0)ups.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.115860939 CEST192.168.2.41.1.1.10xac67Standard query (0)ups.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.117908001 CEST192.168.2.41.1.1.10x15d2Standard query (0)stags.bluekai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.118376017 CEST192.168.2.41.1.1.10x246dStandard query (0)stags.bluekai.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.120883942 CEST192.168.2.41.1.1.10x89a2Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.121320963 CEST192.168.2.41.1.1.10xdc68Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.121525049 CEST192.168.2.41.1.1.10x106eStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.121716976 CEST192.168.2.41.1.1.10x44f6Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.266468048 CEST192.168.2.41.1.1.10x3793Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.266707897 CEST192.168.2.41.1.1.10x7867Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.732609034 CEST192.168.2.41.1.1.10xd441Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.732745886 CEST192.168.2.41.1.1.10xf7e3Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.042131901 CEST192.168.2.41.1.1.10x5cdeStandard query (0)spl.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.042289972 CEST192.168.2.41.1.1.10x9d3cStandard query (0)spl.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.250839949 CEST192.168.2.41.1.1.10xf924Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.250839949 CEST192.168.2.41.1.1.10x366fStandard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:53.190431118 CEST192.168.2.41.1.1.10xad1eStandard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:53.190757990 CEST192.168.2.41.1.1.10x9191Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.446407080 CEST192.168.2.41.1.1.10xb1c0Standard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.446546078 CEST192.168.2.41.1.1.10x34fbStandard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.446868896 CEST192.168.2.41.1.1.10x59bbStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.447069883 CEST192.168.2.41.1.1.10xd4e7Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.217372894 CEST192.168.2.41.1.1.10x5c19Standard query (0)id5-sync.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.217971087 CEST192.168.2.41.1.1.10x77baStandard query (0)id5-sync.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.447393894 CEST192.168.2.41.1.1.10x27b9Standard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.447741032 CEST192.168.2.41.1.1.10x4991Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.451966047 CEST192.168.2.41.1.1.10xd89cStandard query (0)mwzeom.zeotap.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.452133894 CEST192.168.2.41.1.1.10x3998Standard query (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:00.532974958 CEST192.168.2.41.1.1.10xf021Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:01.909971952 CEST192.168.2.41.1.1.10x501fStandard query (0)pixel-sync.sitescout.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:01.910274982 CEST192.168.2.41.1.1.10xbb00Standard query (0)pixel-sync.sitescout.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:06.172283888 CEST192.168.2.41.1.1.10x21e8Standard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:06.208297968 CEST192.168.2.41.1.1.10x5e93Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.139535904 CEST192.168.2.41.1.1.10xbb67Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.140093088 CEST192.168.2.41.1.1.10x5664Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:21.029797077 CEST192.168.2.41.1.1.10x4f9aStandard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:44.044611931 CEST192.168.2.41.1.1.10xfb77Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:44.044796944 CEST192.168.2.41.1.1.10xff8fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:50.115202904 CEST192.168.2.41.1.1.10xbec3Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:53.075526953 CEST192.168.2.41.1.1.10x4163Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:53.075687885 CEST192.168.2.41.1.1.10x5d79Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:27.290427923 CEST192.168.2.41.1.1.10x7fd3Standard query (0)polkadotdev.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:27.290700912 CEST192.168.2.41.1.1.10x4538Standard query (0)polkadotdev.co.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:27.842268944 CEST192.168.2.41.1.1.10x514fStandard query (0)polkadotdev.co.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:30.396878958 CEST192.168.2.41.1.1.10x29eeStandard query (0)www.sasbo-online.org.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:30.397021055 CEST192.168.2.41.1.1.10x66a5Standard query (0)www.sasbo-online.org.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.381412983 CEST192.168.2.41.1.1.10xa364Standard query (0)www.sasbo-online.org.zaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.381608963 CEST192.168.2.41.1.1.10xed60Standard query (0)www.sasbo-online.org.za65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.088279963 CEST192.168.2.41.1.1.10xb649Standard query (0)beacon.krxd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jul 16, 2024 12:58:26.409974098 CEST1.1.1.1192.168.2.40xd413No error (0)ury.io105.29.233.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:28.439577103 CEST1.1.1.1192.168.2.40xb20No error (0)sasbo.org.za156.38.250.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:29.058636904 CEST1.1.1.1192.168.2.40x357bNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:29.058659077 CEST1.1.1.1192.168.2.40xcdaeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:58:39.275413990 CEST1.1.1.1192.168.2.40x7edcNo error (0)sasbo.org.za156.38.250.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.090396881 CEST1.1.1.1192.168.2.40x4fcdNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.091031075 CEST1.1.1.1192.168.2.40x4e6aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:17.091031075 CEST1.1.1.1192.168.2.40x4e6aNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.186.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:18.425713062 CEST1.1.1.1192.168.2.40x76faNo error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548540115 CEST1.1.1.1192.168.2.40x279aNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548598051 CEST1.1.1.1192.168.2.40x73feNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:19.548598051 CEST1.1.1.1192.168.2.40x73feNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.584853888 CEST1.1.1.1192.168.2.40x801eNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.585089922 CEST1.1.1.1192.168.2.40x362eNo error (0)static.doubleclick.net142.250.74.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.585201025 CEST1.1.1.1192.168.2.40xf426No error (0)googleads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.646648884 CEST1.1.1.1192.168.2.40x695bNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.647088051 CEST1.1.1.1192.168.2.40xf87fNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.647088051 CEST1.1.1.1192.168.2.40xf87fNo error (0)photos-ugc.l.googleusercontent.com142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com216.58.206.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.181.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.186.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com172.217.18.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.184.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:21.994576931 CEST1.1.1.1192.168.2.40x988eNo error (0)i.ytimg.com142.250.74.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.524804115 CEST1.1.1.1192.168.2.40xef99No error (0)static.doubleclick.net142.250.181.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.535367012 CEST1.1.1.1192.168.2.40xdc47No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.535401106 CEST1.1.1.1192.168.2.40x9939No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.897372007 CEST1.1.1.1192.168.2.40x9fdaNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.897826910 CEST1.1.1.1192.168.2.40xe6aaNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:22.897826910 CEST1.1.1.1192.168.2.40xe6aaNo error (0)photos-ugc.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:24.206259966 CEST1.1.1.1192.168.2.40xc912No error (0)play.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:26.421972036 CEST1.1.1.1192.168.2.40xfdf0No error (0)googleads.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:26.422805071 CEST1.1.1.1192.168.2.40xfceNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:26.623018980 CEST1.1.1.1192.168.2.40xa579No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:26.623321056 CEST1.1.1.1192.168.2.40xe81cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:27.637073994 CEST1.1.1.1192.168.2.40x1c2eNo error (0)play.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:29.154191017 CEST1.1.1.1192.168.2.40x73a4No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:29.154553890 CEST1.1.1.1192.168.2.40xf030No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:48.610356092 CEST1.1.1.1192.168.2.40xe3c8No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 12:59:48.610356092 CEST1.1.1.1192.168.2.40xe3c8No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:08.351136923 CEST1.1.1.1192.168.2.40x7e68No error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:08.393584013 CEST1.1.1.1192.168.2.40xb0bdNo error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:08.393584013 CEST1.1.1.1192.168.2.40xb0bdNo error (0)d12y248af9ueom.cloudfront.net52.222.214.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:08.393584013 CEST1.1.1.1192.168.2.40xb0bdNo error (0)d12y248af9ueom.cloudfront.net52.222.214.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:08.393584013 CEST1.1.1.1192.168.2.40xb0bdNo error (0)d12y248af9ueom.cloudfront.net52.222.214.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:08.393584013 CEST1.1.1.1192.168.2.40xb0bdNo error (0)d12y248af9ueom.cloudfront.net52.222.214.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.000848055 CEST1.1.1.1192.168.2.40xf06No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.000848055 CEST1.1.1.1192.168.2.40xf06No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.000848055 CEST1.1.1.1192.168.2.40xf06No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.006583929 CEST1.1.1.1192.168.2.40x3b0cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.006601095 CEST1.1.1.1192.168.2.40x60c0No error (0)s2.adform.nets2.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.006601095 CEST1.1.1.1192.168.2.40x60c0No error (0)istrp.adform.net37.157.2.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.006612062 CEST1.1.1.1192.168.2.40xf924No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.006612062 CEST1.1.1.1192.168.2.40xf924No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.006623030 CEST1.1.1.1192.168.2.40xde37No error (0)s2.adform.nets2.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.006642103 CEST1.1.1.1192.168.2.40x2496No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.175565958 CEST1.1.1.1192.168.2.40x96feNo error (0)s2s.oldmutual.co.zad-zeazyvnxn9.execute-api.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.175565958 CEST1.1.1.1192.168.2.40x96feNo error (0)d-zeazyvnxn9.execute-api.eu-north-1.amazonaws.com13.51.94.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.175565958 CEST1.1.1.1192.168.2.40x96feNo error (0)d-zeazyvnxn9.execute-api.eu-north-1.amazonaws.com13.51.93.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:11.219785929 CEST1.1.1.1192.168.2.40xe072No error (0)s2s.oldmutual.co.zad-zeazyvnxn9.execute-api.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.562797070 CEST1.1.1.1192.168.2.40xb1a0No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.563019991 CEST1.1.1.1192.168.2.40x2430No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.598519087 CEST1.1.1.1192.168.2.40x119No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.598519087 CEST1.1.1.1192.168.2.40x119No error (0)edge.gycpi.b.yahoodns.net87.248.119.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.598519087 CEST1.1.1.1192.168.2.40x119No error (0)edge.gycpi.b.yahoodns.net87.248.119.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:12.599893093 CEST1.1.1.1192.168.2.40x8ec8No error (0)s.yimg.comedge.gycpi.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.133608103 CEST1.1.1.1192.168.2.40x3cf4No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.133608103 CEST1.1.1.1192.168.2.40x3cf4No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.134494066 CEST1.1.1.1192.168.2.40x4b30No error (0)s2.adform.nets2.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.134494066 CEST1.1.1.1192.168.2.40x4b30No error (0)istrp.adform.net37.157.2.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.137110949 CEST1.1.1.1192.168.2.40xda44No error (0)s2.adform.nets2.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.138281107 CEST1.1.1.1192.168.2.40x4608No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.313015938 CEST1.1.1.1192.168.2.40xa357No error (0)s2s.oldmutual.co.zad-zeazyvnxn9.execute-api.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.313015938 CEST1.1.1.1192.168.2.40xa357No error (0)d-zeazyvnxn9.execute-api.eu-north-1.amazonaws.com13.48.213.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.313015938 CEST1.1.1.1192.168.2.40xa357No error (0)d-zeazyvnxn9.execute-api.eu-north-1.amazonaws.com51.20.233.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.322758913 CEST1.1.1.1192.168.2.40xa0dcNo error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.337385893 CEST1.1.1.1192.168.2.40x5c4aNo error (0)www.oldmutual.co.zad12y248af9ueom.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.337385893 CEST1.1.1.1192.168.2.40x5c4aNo error (0)d12y248af9ueom.cloudfront.net52.222.214.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.337385893 CEST1.1.1.1192.168.2.40x5c4aNo error (0)d12y248af9ueom.cloudfront.net52.222.214.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.337385893 CEST1.1.1.1192.168.2.40x5c4aNo error (0)d12y248af9ueom.cloudfront.net52.222.214.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.337385893 CEST1.1.1.1192.168.2.40x5c4aNo error (0)d12y248af9ueom.cloudfront.net52.222.214.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:14.339723110 CEST1.1.1.1192.168.2.40x9c25No error (0)s2s.oldmutual.co.zad-zeazyvnxn9.execute-api.eu-north-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:15.296339989 CEST1.1.1.1192.168.2.40x894eNo error (0)track.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:15.296588898 CEST1.1.1.1192.168.2.40xd8e5No error (0)track.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:16.313359976 CEST1.1.1.1192.168.2.40x27f8No error (0)track.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:16.314661026 CEST1.1.1.1192.168.2.40x64e7No error (0)track.adform.nettrack-eu.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.643524885 CEST1.1.1.1192.168.2.40xfdd3No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.644947052 CEST1.1.1.1192.168.2.40x9883No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.644947052 CEST1.1.1.1192.168.2.40x9883No error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.644959927 CEST1.1.1.1192.168.2.40x4b22No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:17.645344019 CEST1.1.1.1192.168.2.40xe253No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678011894 CEST1.1.1.1192.168.2.40x5395No error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678011894 CEST1.1.1.1192.168.2.40x5395No error (0)1589314308.rsc.cdn77.org156.146.33.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678011894 CEST1.1.1.1192.168.2.40x5395No error (0)1589314308.rsc.cdn77.org156.146.33.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678011894 CEST1.1.1.1192.168.2.40x5395No error (0)1589314308.rsc.cdn77.org156.146.33.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678011894 CEST1.1.1.1192.168.2.40x5395No error (0)1589314308.rsc.cdn77.org212.102.56.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678011894 CEST1.1.1.1192.168.2.40x5395No error (0)1589314308.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678011894 CEST1.1.1.1192.168.2.40x5395No error (0)1589314308.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678011894 CEST1.1.1.1192.168.2.40x5395No error (0)1589314308.rsc.cdn77.org195.181.175.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.678186893 CEST1.1.1.1192.168.2.40xfe9No error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.699918985 CEST1.1.1.1192.168.2.40xa150No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.700014114 CEST1.1.1.1192.168.2.40x4e41No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.753025055 CEST1.1.1.1192.168.2.40x5bcNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.753025055 CEST1.1.1.1192.168.2.40x5bcNo error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.754122972 CEST1.1.1.1192.168.2.40xe74dNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.769895077 CEST1.1.1.1192.168.2.40x1e72No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.769895077 CEST1.1.1.1192.168.2.40x1e72No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.772403002 CEST1.1.1.1192.168.2.40xa024No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.772403002 CEST1.1.1.1192.168.2.40xa024No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.873130083 CEST1.1.1.1192.168.2.40x9c83No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.873569965 CEST1.1.1.1192.168.2.40x5b9eNo error (0)analytics.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:18.929898977 CEST1.1.1.1192.168.2.40xa0f0No error (0)td.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.126018047 CEST1.1.1.1192.168.2.40x47e7No error (0)stats.g.doubleclick.net173.194.76.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.126018047 CEST1.1.1.1192.168.2.40x47e7No error (0)stats.g.doubleclick.net173.194.76.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.126018047 CEST1.1.1.1192.168.2.40x47e7No error (0)stats.g.doubleclick.net173.194.76.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.126018047 CEST1.1.1.1192.168.2.40x47e7No error (0)stats.g.doubleclick.net173.194.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.638565063 CEST1.1.1.1192.168.2.40xa50aNo error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.638565063 CEST1.1.1.1192.168.2.40xa50aNo error (0)1589314308.rsc.cdn77.org195.181.175.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.638565063 CEST1.1.1.1192.168.2.40xa50aNo error (0)1589314308.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.638565063 CEST1.1.1.1192.168.2.40xa50aNo error (0)1589314308.rsc.cdn77.org156.146.33.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.638565063 CEST1.1.1.1192.168.2.40xa50aNo error (0)1589314308.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.638565063 CEST1.1.1.1192.168.2.40xa50aNo error (0)1589314308.rsc.cdn77.org156.146.33.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.638565063 CEST1.1.1.1192.168.2.40xa50aNo error (0)1589314308.rsc.cdn77.org212.102.56.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.638565063 CEST1.1.1.1192.168.2.40xa50aNo error (0)1589314308.rsc.cdn77.org156.146.33.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.639415979 CEST1.1.1.1192.168.2.40x3abcNo error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.643178940 CEST1.1.1.1192.168.2.40x733dNo error (0)ams.creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.834284067 CEST1.1.1.1192.168.2.40x871No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.834284067 CEST1.1.1.1192.168.2.40x871No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.840534925 CEST1.1.1.1192.168.2.40x9597No error (0)analytics.tiktok.comanalytics.tiktok.com.ttdns2.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:19.840534925 CEST1.1.1.1192.168.2.40x9597No error (0)analytics.tiktok.com.ttdns2.comanalytics.tiktok.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.024780989 CEST1.1.1.1192.168.2.40x2b43No error (0)stats.g.doubleclick.net64.233.184.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.024780989 CEST1.1.1.1192.168.2.40x2b43No error (0)stats.g.doubleclick.net64.233.184.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.024780989 CEST1.1.1.1192.168.2.40x2b43No error (0)stats.g.doubleclick.net64.233.184.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.024780989 CEST1.1.1.1192.168.2.40x2b43No error (0)stats.g.doubleclick.net64.233.184.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.083436012 CEST1.1.1.1192.168.2.40xc0a6No error (0)dtm-dre.platform.hicloud.com80.158.18.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.524593115 CEST1.1.1.1192.168.2.40x611No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.524593115 CEST1.1.1.1192.168.2.40x611No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.524593115 CEST1.1.1.1192.168.2.40x611No error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.524593115 CEST1.1.1.1192.168.2.40x611No error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.524593115 CEST1.1.1.1192.168.2.40x611No error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.524593115 CEST1.1.1.1192.168.2.40x611No error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.526135921 CEST1.1.1.1192.168.2.40x7c33No error (0)js-cdn.dynatrace.com18.244.18.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.526135921 CEST1.1.1.1192.168.2.40x7c33No error (0)js-cdn.dynatrace.com18.244.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.526135921 CEST1.1.1.1192.168.2.40x7c33No error (0)js-cdn.dynatrace.com18.244.18.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.526135921 CEST1.1.1.1192.168.2.40x7c33No error (0)js-cdn.dynatrace.com18.244.18.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.526485920 CEST1.1.1.1192.168.2.40x9846No error (0)a.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.526485920 CEST1.1.1.1192.168.2.40x9846No error (0)a.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.526499987 CEST1.1.1.1192.168.2.40x76c0No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.526499987 CEST1.1.1.1192.168.2.40x76c0No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.530281067 CEST1.1.1.1192.168.2.40xb903No error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.615670919 CEST1.1.1.1192.168.2.40x32ecNo error (0)dsp.trinamarketing.co.zadsp-wl.eskimi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.677201033 CEST1.1.1.1192.168.2.40xf944No error (0)dsp.trinamarketing.co.zadsp-wl.eskimi.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:20.677201033 CEST1.1.1.1192.168.2.40xf944No error (0)dsp-wl.eskimi.com92.62.136.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.138518095 CEST1.1.1.1192.168.2.40xaabdNo error (0)sasbo.org.za156.38.250.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.214313030 CEST1.1.1.1192.168.2.40x2faaNo error (0)s.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.214313030 CEST1.1.1.1192.168.2.40x2faaNo error (0)s.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.214327097 CEST1.1.1.1192.168.2.40xcfacNo error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.499413013 CEST1.1.1.1192.168.2.40xd969No error (0)dtm-dre.platform.hicloud.com80.158.18.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.685229063 CEST1.1.1.1192.168.2.40x7d0fNo error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.685229063 CEST1.1.1.1192.168.2.40x7d0fNo error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.685229063 CEST1.1.1.1192.168.2.40x7d0fNo error (0)global.px.quantserve.com91.228.74.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.685229063 CEST1.1.1.1192.168.2.40x7d0fNo error (0)global.px.quantserve.com91.228.74.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.685229063 CEST1.1.1.1192.168.2.40x7d0fNo error (0)global.px.quantserve.com91.228.74.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.685229063 CEST1.1.1.1192.168.2.40x7d0fNo error (0)global.px.quantserve.com91.228.74.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.686693907 CEST1.1.1.1192.168.2.40x4194No error (0)secure.quantserve.com2kpixel.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.686693907 CEST1.1.1.1192.168.2.40x4194No error (0)2kpixel.quantserve.comglobal.px.quantserve.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.736442089 CEST1.1.1.1192.168.2.40x6e7eNo error (0)dsp-media.eskimi.comeskmedia.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.736442089 CEST1.1.1.1192.168.2.40x6e7eNo error (0)eskmedia.b-cdn.net169.150.247.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.736582994 CEST1.1.1.1192.168.2.40x1697No error (0)dsp-media.eskimi.comeskmedia.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.895426035 CEST1.1.1.1192.168.2.40x705fNo error (0)js-cdn.dynatrace.com18.65.39.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.895426035 CEST1.1.1.1192.168.2.40x705fNo error (0)js-cdn.dynatrace.com18.65.39.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.895426035 CEST1.1.1.1192.168.2.40x705fNo error (0)js-cdn.dynatrace.com18.65.39.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:21.895426035 CEST1.1.1.1192.168.2.40x705fNo error (0)js-cdn.dynatrace.com18.65.39.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.297050953 CEST1.1.1.1192.168.2.40xa643No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.297050953 CEST1.1.1.1192.168.2.40xa643No error (0)spdc-global.pbp.gysm.yahoodns.net3.255.41.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.297050953 CEST1.1.1.1192.168.2.40xa643No error (0)spdc-global.pbp.gysm.yahoodns.net34.252.40.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.298067093 CEST1.1.1.1192.168.2.40x5f5No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.822609901 CEST1.1.1.1192.168.2.40xeb4dNo error (0)dsp-trk.eskimi.com188.42.63.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.835730076 CEST1.1.1.1192.168.2.40xf5a3No error (0)dsp-ap.eskimi.com188.42.63.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.860261917 CEST1.1.1.1192.168.2.40xdaeNo error (0)dsp-media.eskimi.comeskmedia.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.862700939 CEST1.1.1.1192.168.2.40x71d6No error (0)dsp-media.eskimi.comeskmedia.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:22.862700939 CEST1.1.1.1192.168.2.40x71d6No error (0)eskmedia.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.386362076 CEST1.1.1.1192.168.2.40xb041No error (0)ams.creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.392755032 CEST1.1.1.1192.168.2.40x7928No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.392755032 CEST1.1.1.1192.168.2.40x7928No error (0)spdc-global.pbp.gysm.yahoodns.net34.252.40.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.395157099 CEST1.1.1.1192.168.2.40xabc8No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.397269011 CEST1.1.1.1192.168.2.40x25bfNo error (0)dsp-ap.eskimi.com188.42.63.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:27.399523973 CEST1.1.1.1192.168.2.40xe2fcNo error (0)dsp-trk.eskimi.com188.42.63.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:28.015008926 CEST1.1.1.1192.168.2.40x1768No error (0)bf62395jrv.bf.dynatrace.com52.209.77.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:28.015008926 CEST1.1.1.1192.168.2.40x1768No error (0)bf62395jrv.bf.dynatrace.com52.211.67.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:28.015008926 CEST1.1.1.1192.168.2.40x1768No error (0)bf62395jrv.bf.dynatrace.com34.255.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:28.325264931 CEST1.1.1.1192.168.2.40x445aNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:28.329485893 CEST1.1.1.1192.168.2.40x6000No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.180835009 CEST1.1.1.1192.168.2.40x8a55No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.180835009 CEST1.1.1.1192.168.2.40x8a55No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.181032896 CEST1.1.1.1192.168.2.40x8418No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.181032896 CEST1.1.1.1192.168.2.40x8418No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.416476011 CEST1.1.1.1192.168.2.40x2be6No error (0)t.co93.184.221.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.430793047 CEST1.1.1.1192.168.2.40x8951No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.430793047 CEST1.1.1.1192.168.2.40x8951No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.430876017 CEST1.1.1.1192.168.2.40x5f55No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.430876017 CEST1.1.1.1192.168.2.40x5f55No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.430876017 CEST1.1.1.1192.168.2.40x5f55No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)euw-ice.360yield.com54.194.204.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)euw-ice.360yield.com63.33.23.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)euw-ice.360yield.com79.125.45.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)euw-ice.360yield.com52.51.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)euw-ice.360yield.com54.229.131.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)euw-ice.360yield.com34.249.44.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)euw-ice.360yield.com54.73.87.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676076889 CEST1.1.1.1192.168.2.40x8c11No error (0)euw-ice.360yield.com54.75.246.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676229954 CEST1.1.1.1192.168.2.40x34dcNo error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.676229954 CEST1.1.1.1192.168.2.40x34dcNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.748596907 CEST1.1.1.1192.168.2.40x3b15No error (0)sasbo.org.za156.38.250.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.804084063 CEST1.1.1.1192.168.2.40xfc3cNo error (0)bf62395jrv.bf.dynatrace.com52.209.77.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.804084063 CEST1.1.1.1192.168.2.40xfc3cNo error (0)bf62395jrv.bf.dynatrace.com34.255.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:29.804084063 CEST1.1.1.1192.168.2.40xfc3cNo error (0)bf62395jrv.bf.dynatrace.com52.211.67.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.134377003 CEST1.1.1.1192.168.2.40xf460No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.134377003 CEST1.1.1.1192.168.2.40xf460No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.134540081 CEST1.1.1.1192.168.2.40xac7fNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.134540081 CEST1.1.1.1192.168.2.40xac7fNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.143263102 CEST1.1.1.1192.168.2.40xf1b6No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.143263102 CEST1.1.1.1192.168.2.40xf1b6No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.143263102 CEST1.1.1.1192.168.2.40xf1b6No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.145992041 CEST1.1.1.1192.168.2.40x6e12No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.145992041 CEST1.1.1.1192.168.2.40x6e12No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.630264997 CEST1.1.1.1192.168.2.40x7263No error (0)ad.yieldlab.netyieldlab.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.631592989 CEST1.1.1.1192.168.2.40xdd3bNo error (0)ad.yieldlab.netyieldlab.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.633379936 CEST1.1.1.1192.168.2.40x8d40No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.633516073 CEST1.1.1.1192.168.2.40x3c70No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.653134108 CEST1.1.1.1192.168.2.40x7223No error (0)t.co93.184.221.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:30.994507074 CEST1.1.1.1192.168.2.40xde1bNo error (0)goals-api.my.oldmutual.co.za160.123.255.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.034276009 CEST1.1.1.1192.168.2.40xc22No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.035156965 CEST1.1.1.1192.168.2.40x47c5No error (0)token.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.038718939 CEST1.1.1.1192.168.2.40xebe9No error (0)ih.adscale.de3.126.36.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.038718939 CEST1.1.1.1192.168.2.40xebe9No error (0)ih.adscale.de3.69.15.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:32.038718939 CEST1.1.1.1192.168.2.40xebe9No error (0)ih.adscale.de3.122.15.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111289978 CEST1.1.1.1192.168.2.40x3aafNo error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync.smartadserver.comrtb-csync-geo.usersync-prod-sas.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com51.178.195.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com149.202.238.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com164.132.25.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com178.32.197.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com217.182.178.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com5.196.111.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com51.178.195.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com5.135.209.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com5.135.209.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com5.196.111.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com164.132.25.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com91.134.110.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com217.182.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com178.32.197.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com149.202.238.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.111315012 CEST1.1.1.1192.168.2.40xc688No error (0)rtb-csync-euw2.smartadserver.com91.134.110.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.130012035 CEST1.1.1.1192.168.2.40x93e5No error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.130642891 CEST1.1.1.1192.168.2.40x693aNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)euw-ice.360yield.com52.215.254.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)euw-ice.360yield.com34.249.44.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)euw-ice.360yield.com52.214.238.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)euw-ice.360yield.com54.170.16.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)euw-ice.360yield.com52.19.230.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)euw-ice.360yield.com34.240.132.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)euw-ice.360yield.com52.213.34.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552786112 CEST1.1.1.1192.168.2.40xc656No error (0)euw-ice.360yield.com34.249.144.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552819967 CEST1.1.1.1192.168.2.40x2e97No error (0)ad.360yield.comice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.552819967 CEST1.1.1.1192.168.2.40x2e97No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:35.593873024 CEST1.1.1.1192.168.2.40x3e63No error (0)goals-api.my.oldmutual.co.za160.123.255.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.129189014 CEST1.1.1.1192.168.2.40xa71eNo error (0)ih.adscale.de3.126.36.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.129189014 CEST1.1.1.1192.168.2.40xa71eNo error (0)ih.adscale.de3.122.15.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.129189014 CEST1.1.1.1192.168.2.40xa71eNo error (0)ih.adscale.de3.69.15.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.149378061 CEST1.1.1.1192.168.2.40x96e9No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.149447918 CEST1.1.1.1192.168.2.40xbc37No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:36.149447918 CEST1.1.1.1192.168.2.40xbc37No error (0)user-data-eu.bidswitch.net35.214.149.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.946500063 CEST1.1.1.1192.168.2.40x4131No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.946500063 CEST1.1.1.1192.168.2.40x4131No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.946979046 CEST1.1.1.1192.168.2.40x5e6bNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.964581013 CEST1.1.1.1192.168.2.40x3faNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.964685917 CEST1.1.1.1192.168.2.40xa53eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.964685917 CEST1.1.1.1192.168.2.40xa53eNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.966557980 CEST1.1.1.1192.168.2.40x8062No error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.966557980 CEST1.1.1.1192.168.2.40x8062No error (0)uip.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.966557980 CEST1.1.1.1192.168.2.40x8062No error (0)uip.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.969264984 CEST1.1.1.1192.168.2.40xca40No error (0)ps.eyeota.net18.184.216.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:37.970156908 CEST1.1.1.1192.168.2.40xc66fNo error (0)uipglob.semasio.netuipglob.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.059504032 CEST1.1.1.1192.168.2.40x3155No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.059627056 CEST1.1.1.1192.168.2.40xe702No error (0)loadm.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.059627056 CEST1.1.1.1192.168.2.40xe702No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.059627056 CEST1.1.1.1192.168.2.40xe702No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.060152054 CEST1.1.1.1192.168.2.40x1587No error (0)loadm.exelator.comloadus.tm.ssl.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.060152054 CEST1.1.1.1192.168.2.40x1587No error (0)loadus.tm.ssl.exelator.comeu-west.load.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.060152054 CEST1.1.1.1192.168.2.40x1587No error (0)eu-west.load.exelator.comload-euw1.exelator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.060152054 CEST1.1.1.1192.168.2.40x1587No error (0)load-euw1.exelator.com34.254.143.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.061737061 CEST1.1.1.1192.168.2.40x41d3No error (0)sync.crwdcntrl.net99.80.240.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.061737061 CEST1.1.1.1192.168.2.40x41d3No error (0)sync.crwdcntrl.net34.251.125.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.061737061 CEST1.1.1.1192.168.2.40x41d3No error (0)sync.crwdcntrl.net54.195.184.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.061737061 CEST1.1.1.1192.168.2.40x41d3No error (0)sync.crwdcntrl.net18.202.12.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.061737061 CEST1.1.1.1192.168.2.40x41d3No error (0)sync.crwdcntrl.net54.77.210.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.061737061 CEST1.1.1.1192.168.2.40x41d3No error (0)sync.crwdcntrl.net54.217.140.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.061737061 CEST1.1.1.1192.168.2.40x41d3No error (0)sync.crwdcntrl.net52.30.227.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.061737061 CEST1.1.1.1192.168.2.40x41d3No error (0)sync.crwdcntrl.net54.194.127.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.064409018 CEST1.1.1.1192.168.2.40x28b1No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.070183992 CEST1.1.1.1192.168.2.40x41c4No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.300827026 CEST1.1.1.1192.168.2.40x80aeNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:38.301397085 CEST1.1.1.1192.168.2.40xef9bNo error (0)ads.stickyadstv.comip1.ads.stickyadstv.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.105335951 CEST1.1.1.1192.168.2.40xf057No error (0)uipus.semasio.net50.57.31.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.280133009 CEST1.1.1.1192.168.2.40xe1b0No error (0)inv-nets.admixer.net116.202.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.319941044 CEST1.1.1.1192.168.2.40xeb26No error (0)eu-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.319941044 CEST1.1.1.1192.168.2.40xeb26No error (0)eu-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.747443914 CEST1.1.1.1192.168.2.40xfe05No error (0)api.adrtx.netadstax-match-proxy.adrtx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:39.767848015 CEST1.1.1.1192.168.2.40xe8fbNo error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net217.79.178.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net89.163.142.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net139.162.172.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net89.163.155.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net193.135.9.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net139.162.185.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net89.163.240.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net193.135.9.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net139.162.185.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net217.79.187.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net217.79.187.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net62.141.38.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net217.79.187.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net217.79.178.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net193.135.9.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net217.79.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.090003014 CEST1.1.1.1192.168.2.40xb768No error (0)cm.adsafety.net89.163.240.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.092078924 CEST1.1.1.1192.168.2.40xc6bcNo error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.136751890 CEST1.1.1.1192.168.2.40xc0d4No error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.137092113 CEST1.1.1.1192.168.2.40x9451No error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.137092113 CEST1.1.1.1192.168.2.40x9451No error (0)1605158521.rsc.cdn77.org212.102.56.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.137092113 CEST1.1.1.1192.168.2.40x9451No error (0)1605158521.rsc.cdn77.org156.146.33.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.137092113 CEST1.1.1.1192.168.2.40x9451No error (0)1605158521.rsc.cdn77.org156.146.33.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.137092113 CEST1.1.1.1192.168.2.40x9451No error (0)1605158521.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.137092113 CEST1.1.1.1192.168.2.40x9451No error (0)1605158521.rsc.cdn77.org156.146.33.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.137092113 CEST1.1.1.1192.168.2.40x9451No error (0)1605158521.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.137092113 CEST1.1.1.1192.168.2.40x9451No error (0)1605158521.rsc.cdn77.org195.181.175.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.187313080 CEST1.1.1.1192.168.2.40xb8d1No error (0)1f2e7.v.fwmrm.netg11v.fwgtm.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.221540928 CEST1.1.1.1192.168.2.40x5438Name error (3)beacon.krxd.netnonenone65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.222507000 CEST1.1.1.1192.168.2.40xcc1aName error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.231271982 CEST1.1.1.1192.168.2.40x2450Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.235708952 CEST1.1.1.1192.168.2.40x2401No error (0)api.adrtx.netadstax-match-proxy.adrtx.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.235708952 CEST1.1.1.1192.168.2.40x2401No error (0)adstax-match-proxy.adrtx.net52.209.174.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.235708952 CEST1.1.1.1192.168.2.40x2401No error (0)adstax-match-proxy.adrtx.net34.242.27.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.240276098 CEST1.1.1.1192.168.2.40x7ec3No error (0)cm.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.326395988 CEST1.1.1.1192.168.2.40xcdfaNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.326395988 CEST1.1.1.1192.168.2.40xcdfaNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.326415062 CEST1.1.1.1192.168.2.40x1f43No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.403120041 CEST1.1.1.1192.168.2.40xf9bdNo error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.404592037 CEST1.1.1.1192.168.2.40x5de2No error (0)tags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.409362078 CEST1.1.1.1192.168.2.40xce32No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.409362078 CEST1.1.1.1192.168.2.40xce32No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.410650015 CEST1.1.1.1192.168.2.40xf198No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.410650015 CEST1.1.1.1192.168.2.40xf198No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.519156933 CEST1.1.1.1192.168.2.40x4251No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.519156933 CEST1.1.1.1192.168.2.40x4251No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.519341946 CEST1.1.1.1192.168.2.40x6cbcNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.525767088 CEST1.1.1.1192.168.2.40xa837No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.525767088 CEST1.1.1.1192.168.2.40xa837No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.525767088 CEST1.1.1.1192.168.2.40xa837No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.525767088 CEST1.1.1.1192.168.2.40xa837No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.525767088 CEST1.1.1.1192.168.2.40xa837No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.525767088 CEST1.1.1.1192.168.2.40xa837No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.525767088 CEST1.1.1.1192.168.2.40xa837No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.525767088 CEST1.1.1.1192.168.2.40xa837No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.584568977 CEST1.1.1.1192.168.2.40x7d21No error (0)sg.semasio.netsg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.584568977 CEST1.1.1.1192.168.2.40x7d21No error (0)se.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.584568977 CEST1.1.1.1192.168.2.40x7d21No error (0)se.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.585617065 CEST1.1.1.1192.168.2.40xa77dNo error (0)sg.semasio.netsg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.589078903 CEST1.1.1.1192.168.2.40xbd59No error (0)sync.crwdcntrl.net54.217.140.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.589078903 CEST1.1.1.1192.168.2.40xbd59No error (0)sync.crwdcntrl.net18.202.12.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.589078903 CEST1.1.1.1192.168.2.40xbd59No error (0)sync.crwdcntrl.net54.194.127.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.589078903 CEST1.1.1.1192.168.2.40xbd59No error (0)sync.crwdcntrl.net52.30.227.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.589078903 CEST1.1.1.1192.168.2.40xbd59No error (0)sync.crwdcntrl.net54.77.210.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.589078903 CEST1.1.1.1192.168.2.40xbd59No error (0)sync.crwdcntrl.net52.31.166.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.589078903 CEST1.1.1.1192.168.2.40xbd59No error (0)sync.crwdcntrl.net54.195.184.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.589078903 CEST1.1.1.1192.168.2.40xbd59No error (0)sync.crwdcntrl.net99.80.240.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.607336044 CEST1.1.1.1192.168.2.40x14f4No error (0)ps.eyeota.net3.121.27.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.628330946 CEST1.1.1.1192.168.2.40x79dbNo error (0)inv-nets.admixer.net116.202.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.653844118 CEST1.1.1.1192.168.2.40x7990No error (0)eu-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:40.653844118 CEST1.1.1.1192.168.2.40x7990No error (0)eu-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.071758986 CEST1.1.1.1192.168.2.40xef05No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.071758986 CEST1.1.1.1192.168.2.40xef05No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.071758986 CEST1.1.1.1192.168.2.40xef05No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.072024107 CEST1.1.1.1192.168.2.40x6501No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.072024107 CEST1.1.1.1192.168.2.40x6501No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.288705111 CEST1.1.1.1192.168.2.40xe35dNo error (0)pdw-adf.userreport.comd3i42lyttuj6qr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.290263891 CEST1.1.1.1192.168.2.40x439fNo error (0)a.audrte.com52.30.141.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.290263891 CEST1.1.1.1192.168.2.40x439fNo error (0)a.audrte.com52.48.172.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.17.109.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.76.5.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.212.215.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.228.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.165.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.64.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.32.131.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291141987 CEST1.1.1.1192.168.2.40xf7d5No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.35.110.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291528940 CEST1.1.1.1192.168.2.40x7bacNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291528940 CEST1.1.1.1192.168.2.40x7bacNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.291528940 CEST1.1.1.1192.168.2.40x7bacNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.303678989 CEST1.1.1.1192.168.2.40x666No error (0)pdw-adf.userreport.comd3i42lyttuj6qr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.303678989 CEST1.1.1.1192.168.2.40x666No error (0)d3i42lyttuj6qr.cloudfront.net18.239.94.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.303678989 CEST1.1.1.1192.168.2.40x666No error (0)d3i42lyttuj6qr.cloudfront.net18.239.94.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.303678989 CEST1.1.1.1192.168.2.40x666No error (0)d3i42lyttuj6qr.cloudfront.net18.239.94.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.303678989 CEST1.1.1.1192.168.2.40x666No error (0)d3i42lyttuj6qr.cloudfront.net18.239.94.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.310156107 CEST1.1.1.1192.168.2.40xe4dcNo error (0)s3-eu-west-1.amazonaws.com52.218.61.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.310156107 CEST1.1.1.1192.168.2.40xe4dcNo error (0)s3-eu-west-1.amazonaws.com52.218.46.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.310156107 CEST1.1.1.1192.168.2.40xe4dcNo error (0)s3-eu-west-1.amazonaws.com52.92.0.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.310156107 CEST1.1.1.1192.168.2.40xe4dcNo error (0)s3-eu-west-1.amazonaws.com52.218.117.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.310156107 CEST1.1.1.1192.168.2.40xe4dcNo error (0)s3-eu-west-1.amazonaws.com52.218.122.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.310156107 CEST1.1.1.1192.168.2.40xe4dcNo error (0)s3-eu-west-1.amazonaws.com52.218.30.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.310156107 CEST1.1.1.1192.168.2.40xe4dcNo error (0)s3-eu-west-1.amazonaws.com52.218.97.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.310156107 CEST1.1.1.1192.168.2.40xe4dcNo error (0)s3-eu-west-1.amazonaws.com52.218.45.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.337579012 CEST1.1.1.1192.168.2.40xad1cNo error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.337579012 CEST1.1.1.1192.168.2.40xad1cNo error (0)1605158521.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.337579012 CEST1.1.1.1192.168.2.40xad1cNo error (0)1605158521.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.337579012 CEST1.1.1.1192.168.2.40xad1cNo error (0)1605158521.rsc.cdn77.org156.146.33.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.337579012 CEST1.1.1.1192.168.2.40xad1cNo error (0)1605158521.rsc.cdn77.org195.181.175.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.337579012 CEST1.1.1.1192.168.2.40xad1cNo error (0)1605158521.rsc.cdn77.org156.146.33.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.337579012 CEST1.1.1.1192.168.2.40xad1cNo error (0)1605158521.rsc.cdn77.org156.146.33.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.337579012 CEST1.1.1.1192.168.2.40xad1cNo error (0)1605158521.rsc.cdn77.org212.102.56.182A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.339915991 CEST1.1.1.1192.168.2.40x8843No error (0)load77.exelator.com1605158521.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net89.163.240.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net217.79.187.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net217.79.178.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net217.79.187.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net193.135.9.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net89.163.240.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net217.79.187.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net139.162.185.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net217.79.178.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net139.162.185.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net62.141.38.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net89.163.142.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net217.79.178.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net139.162.172.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net89.163.155.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net193.135.9.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.343310118 CEST1.1.1.1192.168.2.40xd804No error (0)cm.adsafety.net193.135.9.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.536555052 CEST1.1.1.1192.168.2.40x7deeNo error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.536555052 CEST1.1.1.1192.168.2.40x7deeNo error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com99.80.36.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.536555052 CEST1.1.1.1192.168.2.40x7deeNo error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com63.32.85.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.536555052 CEST1.1.1.1192.168.2.40x7deeNo error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com52.17.110.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.536555052 CEST1.1.1.1192.168.2.40x7deeNo error (0)ActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.com63.34.164.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.538605928 CEST1.1.1.1192.168.2.40xb4caNo error (0)aa.agkn.comActivationEdge-activation-212358690.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.588700056 CEST1.1.1.1192.168.2.40xa944No error (0)cm.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.607882977 CEST1.1.1.1192.168.2.40x412aNo error (0)sg.semasio.netsg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.628535986 CEST1.1.1.1192.168.2.40x68b9No error (0)sg.semasio.netsg.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.628535986 CEST1.1.1.1192.168.2.40x68b9No error (0)se.semasio.net77.243.51.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.628535986 CEST1.1.1.1192.168.2.40x68b9No error (0)se.semasio.net77.243.51.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.995767117 CEST1.1.1.1192.168.2.40x5afdNo error (0)dsp.adfarm1.adition.com85.114.159.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:41.995767117 CEST1.1.1.1192.168.2.40x5afdNo error (0)dsp.adfarm1.adition.com85.114.159.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.097459078 CEST1.1.1.1192.168.2.40xdfb2No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.097459078 CEST1.1.1.1192.168.2.40xdfb2No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.097459078 CEST1.1.1.1192.168.2.40xdfb2No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.097815990 CEST1.1.1.1192.168.2.40x510eNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.097815990 CEST1.1.1.1192.168.2.40x510eNo error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.328916073 CEST1.1.1.1192.168.2.40x9ad5No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.330074072 CEST1.1.1.1192.168.2.40xffadNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.330074072 CEST1.1.1.1192.168.2.40xffadNo error (0)cdn.w55c.net3.123.90.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.330074072 CEST1.1.1.1192.168.2.40xffadNo error (0)cdn.w55c.net3.78.21.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.330074072 CEST1.1.1.1192.168.2.40xffadNo error (0)cdn.w55c.net52.28.109.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.330074072 CEST1.1.1.1192.168.2.40xffadNo error (0)cdn.w55c.net3.67.152.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.330074072 CEST1.1.1.1192.168.2.40xffadNo error (0)cdn.w55c.net3.66.109.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.330074072 CEST1.1.1.1192.168.2.40xffadNo error (0)cdn.w55c.net18.184.246.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.431781054 CEST1.1.1.1192.168.2.40x1dfcNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.431781054 CEST1.1.1.1192.168.2.40x1dfcNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.431781054 CEST1.1.1.1192.168.2.40x1dfcNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.431781054 CEST1.1.1.1192.168.2.40x1dfcNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.645457029 CEST1.1.1.1192.168.2.40x5453No error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:42.646394968 CEST1.1.1.1192.168.2.40x9277No error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.616343975 CEST1.1.1.1192.168.2.40x631aNo error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:43.795595884 CEST1.1.1.1192.168.2.40xdaa1No error (0)redirect.frontend.weborama.fr35.190.24.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.329890966 CEST1.1.1.1192.168.2.40x1204No error (0)match.prod.bidr.io52.208.209.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.329890966 CEST1.1.1.1192.168.2.40x1204No error (0)match.prod.bidr.io34.254.107.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.329890966 CEST1.1.1.1192.168.2.40x1204No error (0)match.prod.bidr.io52.49.103.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.329890966 CEST1.1.1.1192.168.2.40x1204No error (0)match.prod.bidr.io52.214.42.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.329890966 CEST1.1.1.1192.168.2.40x1204No error (0)match.prod.bidr.io52.49.169.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.329890966 CEST1.1.1.1192.168.2.40x1204No error (0)match.prod.bidr.io52.18.136.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.329890966 CEST1.1.1.1192.168.2.40x1204No error (0)match.prod.bidr.io52.31.16.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.329890966 CEST1.1.1.1192.168.2.40x1204No error (0)match.prod.bidr.io34.254.5.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.334650993 CEST1.1.1.1192.168.2.40x2fc8No error (0)match.prod.bidr.io52.31.16.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.334650993 CEST1.1.1.1192.168.2.40x2fc8No error (0)match.prod.bidr.io52.49.103.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.334650993 CEST1.1.1.1192.168.2.40x2fc8No error (0)match.prod.bidr.io52.18.136.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.334650993 CEST1.1.1.1192.168.2.40x2fc8No error (0)match.prod.bidr.io52.214.42.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.334650993 CEST1.1.1.1192.168.2.40x2fc8No error (0)match.prod.bidr.io46.51.206.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.334650993 CEST1.1.1.1192.168.2.40x2fc8No error (0)match.prod.bidr.io52.208.209.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.334650993 CEST1.1.1.1192.168.2.40x2fc8No error (0)match.prod.bidr.io52.49.169.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:45.334650993 CEST1.1.1.1192.168.2.40x2fc8No error (0)match.prod.bidr.io34.254.107.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.236656904 CEST1.1.1.1192.168.2.40x4edaNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.238029003 CEST1.1.1.1192.168.2.40x95a0No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.299555063 CEST1.1.1.1192.168.2.40xf9f4No error (0)pdw-adf.userreport.comd3i42lyttuj6qr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.302304983 CEST1.1.1.1192.168.2.40x467dNo error (0)pdw-adf.userreport.comd3i42lyttuj6qr.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.302304983 CEST1.1.1.1192.168.2.40x467dNo error (0)d3i42lyttuj6qr.cloudfront.net18.239.94.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.302304983 CEST1.1.1.1192.168.2.40x467dNo error (0)d3i42lyttuj6qr.cloudfront.net18.239.94.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.302304983 CEST1.1.1.1192.168.2.40x467dNo error (0)d3i42lyttuj6qr.cloudfront.net18.239.94.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.302304983 CEST1.1.1.1192.168.2.40x467dNo error (0)d3i42lyttuj6qr.cloudfront.net18.239.94.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.307600021 CEST1.1.1.1192.168.2.40xa35No error (0)s3-eu-west-1.amazonaws.com52.218.90.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.307600021 CEST1.1.1.1192.168.2.40xa35No error (0)s3-eu-west-1.amazonaws.com52.218.120.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.307600021 CEST1.1.1.1192.168.2.40xa35No error (0)s3-eu-west-1.amazonaws.com52.218.98.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.307600021 CEST1.1.1.1192.168.2.40xa35No error (0)s3-eu-west-1.amazonaws.com52.218.24.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.307600021 CEST1.1.1.1192.168.2.40xa35No error (0)s3-eu-west-1.amazonaws.com52.92.2.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.307600021 CEST1.1.1.1192.168.2.40xa35No error (0)s3-eu-west-1.amazonaws.com52.92.33.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.307600021 CEST1.1.1.1192.168.2.40xa35No error (0)s3-eu-west-1.amazonaws.com52.218.93.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.307600021 CEST1.1.1.1192.168.2.40xa35No error (0)s3-eu-west-1.amazonaws.com52.218.26.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.628001928 CEST1.1.1.1192.168.2.40x2d13No error (0)s.ad.smaato.net18.66.218.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.628001928 CEST1.1.1.1192.168.2.40x2d13No error (0)s.ad.smaato.net18.66.218.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.628001928 CEST1.1.1.1192.168.2.40x2d13No error (0)s.ad.smaato.net18.66.218.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:46.628001928 CEST1.1.1.1192.168.2.40x2d13No error (0)s.ad.smaato.net18.66.218.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.025129080 CEST1.1.1.1192.168.2.40xa8b0No error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.025746107 CEST1.1.1.1192.168.2.40xdbf4No error (0)dmp.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.120984077 CEST1.1.1.1192.168.2.40x177fNo error (0)match.contentexchange.me91.185.218.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com54.38.113.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com54.38.113.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com54.38.113.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com148.113.153.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com54.38.113.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com54.38.113.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com54.38.113.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com148.113.153.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.275799990 CEST1.1.1.1192.168.2.40x6d0dNo error (0)pixel.onaudience.com54.38.113.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.772252083 CEST1.1.1.1192.168.2.40xbd78No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.773247957 CEST1.1.1.1192.168.2.40x5101No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.773247957 CEST1.1.1.1192.168.2.40x5101No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.773247957 CEST1.1.1.1192.168.2.40x5101No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.774281025 CEST1.1.1.1192.168.2.40x6f35No error (0)e1.emxdgt.com18.192.71.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:47.774281025 CEST1.1.1.1192.168.2.40x6f35No error (0)e1.emxdgt.com18.184.67.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:48.589751005 CEST1.1.1.1192.168.2.40x720eNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)euw-ice.360yield.com54.220.237.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)euw-ice.360yield.com54.229.131.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)euw-ice.360yield.com63.33.105.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)euw-ice.360yield.com52.51.2.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)euw-ice.360yield.com34.240.132.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)euw-ice.360yield.com52.209.226.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)euw-ice.360yield.com54.77.67.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.137232065 CEST1.1.1.1192.168.2.40x4132No error (0)euw-ice.360yield.com108.128.229.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.139450073 CEST1.1.1.1192.168.2.40x395fNo error (0)ice.360yield.comeuw-ice.360yield.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.151321888 CEST1.1.1.1192.168.2.40xd4cfNo error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.151321888 CEST1.1.1.1192.168.2.40xd4cfNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.151321888 CEST1.1.1.1192.168.2.40xd4cfNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.151321888 CEST1.1.1.1192.168.2.40xd4cfNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.151321888 CEST1.1.1.1192.168.2.40xd4cfNo error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.152904987 CEST1.1.1.1192.168.2.40xc65eNo error (0)cms.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.152904987 CEST1.1.1.1192.168.2.40xc65eNo error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.152904987 CEST1.1.1.1192.168.2.40xc65eNo error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.281689882 CEST1.1.1.1192.168.2.40x74d0No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.285506010 CEST1.1.1.1192.168.2.40x147aNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.486496925 CEST1.1.1.1192.168.2.40xd0ceNo error (0)a.audrte.com52.30.141.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.486496925 CEST1.1.1.1192.168.2.40xd0ceNo error (0)a.audrte.com52.48.172.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.494187117 CEST1.1.1.1192.168.2.40x3582No error (0)match.contentexchange.me91.185.218.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.951399088 CEST1.1.1.1192.168.2.40x9542No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.951399088 CEST1.1.1.1192.168.2.40x9542No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.951399088 CEST1.1.1.1192.168.2.40x9542No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:49.951416969 CEST1.1.1.1192.168.2.40xc206No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.124177933 CEST1.1.1.1192.168.2.40x3887No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.124177933 CEST1.1.1.1192.168.2.40x3887No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.124177933 CEST1.1.1.1192.168.2.40x3887No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.124177933 CEST1.1.1.1192.168.2.40x3887No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.75.62.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.124177933 CEST1.1.1.1192.168.2.40x3887No error (0)ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud3.71.149.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.124198914 CEST1.1.1.1192.168.2.40xac67No error (0)ups.analytics.yahoo.comprod.ups-ats.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.124198914 CEST1.1.1.1192.168.2.40xac67No error (0)prod.ups-ats.aolp-ds-prd.aws.oath.cloudprod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.124198914 CEST1.1.1.1192.168.2.40xac67No error (0)prod.ups-ats.eu-central-1.aolp-ds-prd.aws.oath.cloudats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.127254009 CEST1.1.1.1192.168.2.40x246dNo error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.127579927 CEST1.1.1.1192.168.2.40x15d2No error (0)stags.bluekai.comtags.bluekai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.129183054 CEST1.1.1.1192.168.2.40x89a2No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.129183054 CEST1.1.1.1192.168.2.40x89a2No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.129183054 CEST1.1.1.1192.168.2.40x89a2No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:50.129183054 CEST1.1.1.1192.168.2.40x89a2No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.129179001 CEST1.1.1.1192.168.2.40x106eNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.274231911 CEST1.1.1.1192.168.2.40x3793No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.274231911 CEST1.1.1.1192.168.2.40x3793No error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.274259090 CEST1.1.1.1192.168.2.40x7867No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.741775990 CEST1.1.1.1192.168.2.40xd441No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.741775990 CEST1.1.1.1192.168.2.40xd441No error (0)ds-pr-bh.ybp.gysm.yahoodns.net46.137.154.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.741775990 CEST1.1.1.1192.168.2.40xd441No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.77.108.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.741775990 CEST1.1.1.1192.168.2.40xd441No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.51.16.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.741775990 CEST1.1.1.1192.168.2.40xd441No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.247.56.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:51.743535042 CEST1.1.1.1192.168.2.40xf7e3No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.051963091 CEST1.1.1.1192.168.2.40x9d3cNo error (0)spl.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.052057028 CEST1.1.1.1192.168.2.40x5cdeNo error (0)spl.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.052057028 CEST1.1.1.1192.168.2.40x5cdeNo error (0)spl.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.052057028 CEST1.1.1.1192.168.2.40x5cdeNo error (0)spl.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.257839918 CEST1.1.1.1192.168.2.40xf924No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.257839918 CEST1.1.1.1192.168.2.40xf924No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:52.258394957 CEST1.1.1.1192.168.2.40x366fNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:53.199801922 CEST1.1.1.1192.168.2.40xad1eNo error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:53.199801922 CEST1.1.1.1192.168.2.40xad1eNo error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:53.200563908 CEST1.1.1.1192.168.2.40x9191No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.453417063 CEST1.1.1.1192.168.2.40xb1c0No error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.453417063 CEST1.1.1.1192.168.2.40xb1c0No error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.453417063 CEST1.1.1.1192.168.2.40xb1c0No error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454057932 CEST1.1.1.1192.168.2.40x59bbNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:55.454144001 CEST1.1.1.1192.168.2.40x34fbNo error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com141.95.33.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com162.19.138.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com162.19.138.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com162.19.138.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com162.19.138.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com141.95.98.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com162.19.138.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com162.19.138.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com141.95.98.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:57.225023985 CEST1.1.1.1192.168.2.40x5c19No error (0)id5-sync.com162.19.138.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.456696033 CEST1.1.1.1192.168.2.40x4991No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.457725048 CEST1.1.1.1192.168.2.40x27b9No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.457725048 CEST1.1.1.1192.168.2.40x27b9No error (0)cdn.w55c.net52.28.109.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.457725048 CEST1.1.1.1192.168.2.40x27b9No error (0)cdn.w55c.net3.66.109.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.457725048 CEST1.1.1.1192.168.2.40x27b9No error (0)cdn.w55c.net3.67.152.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.457725048 CEST1.1.1.1192.168.2.40x27b9No error (0)cdn.w55c.net18.184.246.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.457725048 CEST1.1.1.1192.168.2.40x27b9No error (0)cdn.w55c.net3.123.90.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.457725048 CEST1.1.1.1192.168.2.40x27b9No error (0)cdn.w55c.net3.78.21.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.460855961 CEST1.1.1.1192.168.2.40xd89cNo error (0)mwzeom.zeotap.com104.22.50.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.460855961 CEST1.1.1.1192.168.2.40xd89cNo error (0)mwzeom.zeotap.com104.22.51.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.460855961 CEST1.1.1.1192.168.2.40xd89cNo error (0)mwzeom.zeotap.com172.67.40.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:00:59.461194992 CEST1.1.1.1192.168.2.40x3998No error (0)mwzeom.zeotap.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:00.541310072 CEST1.1.1.1192.168.2.40xf021Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:01.923552990 CEST1.1.1.1192.168.2.40x501fNo error (0)pixel-sync.sitescout.com34.36.216.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:06.180979013 CEST1.1.1.1192.168.2.40x21e8No error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.148143053 CEST1.1.1.1192.168.2.40xbb67No error (0)sync.ipredictive.com52.3.160.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.148143053 CEST1.1.1.1192.168.2.40xbb67No error (0)sync.ipredictive.com52.44.88.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.148143053 CEST1.1.1.1192.168.2.40xbb67No error (0)sync.ipredictive.com52.45.64.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.148143053 CEST1.1.1.1192.168.2.40xbb67No error (0)sync.ipredictive.com52.86.197.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.148143053 CEST1.1.1.1192.168.2.40xbb67No error (0)sync.ipredictive.com54.156.139.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.148143053 CEST1.1.1.1192.168.2.40xbb67No error (0)sync.ipredictive.com52.21.141.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.148143053 CEST1.1.1.1192.168.2.40xbb67No error (0)sync.ipredictive.com52.71.122.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:10.148143053 CEST1.1.1.1192.168.2.40xbb67No error (0)sync.ipredictive.com52.73.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:21.038074017 CEST1.1.1.1192.168.2.40x4f9aName error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:44.051893950 CEST1.1.1.1192.168.2.40xff8fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:44.053116083 CEST1.1.1.1192.168.2.40xfb77No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:50.122880936 CEST1.1.1.1192.168.2.40xbec3Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:53.083749056 CEST1.1.1.1192.168.2.40x5d79No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:01:53.084467888 CEST1.1.1.1192.168.2.40x4163No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:27.840092897 CEST1.1.1.1192.168.2.40x7fd3No error (0)polkadotdev.co.za156.38.250.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:28.396595001 CEST1.1.1.1192.168.2.40x514fNo error (0)polkadotdev.co.za156.38.250.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:30.950478077 CEST1.1.1.1192.168.2.40x29eeNo error (0)www.sasbo-online.org.za41.204.217.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.928890944 CEST1.1.1.1192.168.2.40xa364No error (0)www.sasbo-online.org.za41.204.217.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.098083973 CEST1.1.1.1192.168.2.40xb649Name error (3)beacon.krxd.netnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.45097841.204.217.33808184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:30.973948002 CEST438OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Jul 16, 2024 13:02:31.926915884 CEST460INHTTP/1.1 302 Object moved
                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Location: http://www.sasbo-online.org.za/sasbo/
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        Set-Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD; path=/
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:30 GMT
                                                                                                                                                                                                                        Content-Length: 158
                                                                                                                                                                                                                        Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 6f 62 6a 65 63 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 73 61 73 62 6f 2d 6f 6e 6c 69 6e 65 2e 6f 72 67 2e 7a 61 2f 73 61 73 62 6f 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 0a
                                                                                                                                                                                                                        Data Ascii: <head><title>Object moved</title></head><body><h1>Object Moved</h1>This object may be found <a HREF="http://www.sasbo-online.org.za/sasbo/">here</a>.</body>
                                                                                                                                                                                                                        Jul 16, 2024 13:02:31.968597889 CEST499OUTGET /sasbo/ HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.341487885 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:30 GMT
                                                                                                                                                                                                                        Content-Length: 5353
                                                                                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 53 61 73 62 6f 20 2d 20 54 68 65 20 46 69 6e 61 6e 63 65 20 55 6e 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 45 30 44 46 45 33 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 20 20 20 20 23 4c 6f 67 69 6e 20 0d 0a 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 42 6c 61 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 3b 0d 0a 20 20 20 20 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: <html><head><title>Sasbo - The Finance Union</title><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"><style type="text/css">...body {background-color: #E0DFE3;} #Login { font-size:11px; font-family:Arial; color:Black; vertical-align:bottom; } #tblLogin { font-size:11px; font-family:Arial; color:Black; width:100%; padding:5; } .myText { font-family:Arial; font-size:10px; }--></style><script type="text/javascript"> function login() { // window.location = "searchpage.asp"; var usr = document.getElementById("txtUsername").value; var p = document.getElementById("txtPassword").value; document.form1.submit(); // alert("Pass = " + p); // window.location = "CheckLogin.asp?u=" + usr + "&p=" + p; //window.location = "CheckLogin.asp"; }</s [TRUNCATED]
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.341506004 CEST224INData Raw: 65 6e 74 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 3c 21 2d 2d 0d 0a 20
                                                                                                                                                                                                                        Data Ascii: ent.js" type="text/javascript"></script><script type="text/javascript">... function MM_swapImgRestore() { //v3.0 var i, x, a = document.MM_sr; for (i = 0; a && i < a.length && (x = a[i]) && x.oSrc; i++) x.
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.341556072 CEST1236INData Raw: 73 72 63 20 3d 20 78 2e 6f 53 72 63 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 4d 4d 5f 70 72 65 6c 6f 61 64 49 6d 61 67 65 73 28 29 20 7b 20 2f 2f 76 33 2e 30 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 20 3d 20 64 6f
                                                                                                                                                                                                                        Data Ascii: src = x.oSrc; } function MM_preloadImages() { //v3.0 var d = document; if (d.images) { if (!d.MM_p) d.MM_p = new Array(); var i, j = d.MM_p.length, a = MM_preloadImages.arguments; for (i = 0; i < a.
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.341630936 CEST224INData Raw: 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 3e 0d 0a 0d 0a 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 6c 65 66 74 6d 61 72 67 69 6e 3d 22 30 22 20 74 6f 70 6d 61 72
                                                                                                                                                                                                                        Data Ascii: /favicon.ico" rel="shortcut icon"></style></head><body leftmargin="0" topmargin="0" marginwidth="0" marginheight="0" onLoad="MM_preloadImages('images/rollover_01.jpg','images/roll_job.jpg','images/rollover_03.jpg','ima
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.341640949 CEST1236INData Raw: 67 65 73 2f 72 6f 6c 6c 6f 76 65 72 5f 30 34 2e 6a 70 67 27 29 22 3e 0d 0a 3c 21 2d 2d 20 49 6d 61 67 65 52 65 61 64 79 20 53 6c 69 63 65 73 20 28 73 61 73 62 6f 31 2e 70 73 64 29 20 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 66 6f 72
                                                                                                                                                                                                                        Data Ascii: ges/rollover_04.jpg')">... ImageReady Slices (sasbo1.psd) --> <form id="form1" name="form1" method="post" action="CheckLogin.asp"><table width="948" border="0" align="center" cellpadding="0" cellspacing="0" id="Table_
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.341788054 CEST1236INData Raw: 20 20 20 20 20 20 53 41 53 42 4f 0d 0a 20 20 20 20 20 20 20 20 3c 2f 66 6f 6e 74 3e 0d 0a 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 3c 2f 74 72 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 0d
                                                                                                                                                                                                                        Data Ascii: SASBO </font> </td> </tr> <tr> <td align="center"> <font color="#0066ff" style="font-size:19px; font-family:Verdana; font-weight:bold"> Membership Enquiry System </font> </td>
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.341797113 CEST138INData Raw: 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 3c 2f 62 3e 3c 2f 66 6f 6e 74 3e 0d 0a 3c 68 72 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 2d 31 32 70 78 22 20 2f 3e 0d 0a 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c
                                                                                                                                                                                                                        Data Ascii: p;&nbsp;&nbsp;Version 1.0.0</b></font><hr style="height: -12px" /></center>... End ImageReady Slices --></form></body></html>
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.359081030 CEST415OUTGET /sasbo/Scripts/AC_RunActiveContent.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Referer: http://www.sasbo-online.org.za/sasbo/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.852122068 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:30 GMT
                                                                                                                                                                                                                        Content-Length: 1245
                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.852163076 CEST169INData Raw: 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67
                                                                                                                                                                                                                        Data Ascii: <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
                                                                                                                                                                                                                        Jul 16, 2024 13:02:32.852247953 CEST169INData Raw: 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67
                                                                                                                                                                                                                        Data Ascii: <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.020049095 CEST468OUTGET /sasbo/images/rollover_01.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Referer: http://www.sasbo-online.org.za/sasbo/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.376533031 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Jun 2017 10:27:22 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        ETag: "a1beabf62fefd21:0"
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:31 GMT
                                                                                                                                                                                                                        Content-Length: 6344
                                                                                                                                                                                                                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 0d 49 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 31 32 3a 31 38 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Ihttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmpRights:Marked="False" xmpRights:WebStatement="" photoshop:AuthorsPosition=""> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li/> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:title> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.376554966 CEST224INData Raw: 3d 22 78 2d 64 65 66 61 75 6c 74 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 3c 2f 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43
                                                                                                                                                                                                                        Data Ascii: ="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiAdrExtadr="" Iptc4xmpCore:CiAdrCity="" Iptc4xmpCore:CiAdrRegion="" Iptc4xmpCore:CiAdrPcode="" Ip
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.376581907 CEST1236INData Raw: 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 43 74 72 79 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 54 65 6c 57 6f 72 6b 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 45 6d 61 69 6c 57 6f 72 6b
                                                                                                                                                                                                                        Data Ascii: tc4xmpCore:CiAdrCtry="" Iptc4xmpCore:CiTelWork="" Iptc4xmpCore:CiEmailWork="" Iptc4xmpCore:CiUrlWork=""/> </rdf:Description> </rdf:RDF></x:xmpmeta>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.45097941.204.217.33808184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.020862103 CEST465OUTGET /sasbo/images/roll_job.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Referer: http://www.sasbo-online.org.za/sasbo/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.367937088 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Jun 2017 10:27:22 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        ETag: "bed561f62fefd21:0"
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:31 GMT
                                                                                                                                                                                                                        Content-Length: 5938
                                                                                                                                                                                                                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 ab 00 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 b9 00 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 06 07 02 04 05 03 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 10 00 01 03 02 03 03 03 10 07 03 0a 07 00 00 00 00 01 00 02 03 11 04 12 05 06 21 13 07 31 71 15 41 51 61 d1 62 92 53 93 d3 14 34 54 94 b4 55 75 81 91 22 32 52 b3 08 c3 65 16 a1 42 82 b2 c2 d2 33 26 36 17 72 a2 23 a3 e3 74 84 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Adobed!1qAQabS4TUu"2ReB3&6r#t!Qq21Rr3Aa#$4"BsbS?PCjh*i( CT(`CKWqCr@&'F,1R.n4ta66s|1$,aZKmIaZK}GaZKK?fuZ['5sOojC-oti>Q0Hq%ZD#<Ik}dg>Q0Hq%&$zsR|s3(V8NO^sZY==~7{mL+RIk}c'/mjC-oGXf5Eo.84~;{Y6e{\?R(VjR#Ue{4Y#A-h`oc)@1Pe(2J(4qrX>&.3ZwXI6lYG&Og/~:{9TbC#C"BPT BPb$
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.367964029 CEST224INData Raw: e2 43 04 55 01 ac 70 d4 d7 87 f7 9f 33 3f 97 0a 85 99 de 2d b2 1b 8f 69 ad e5 1e 84 ce 65 18 9a 66 ff 00 a8 03 4d 2f 60 7f 7c 47 ee 33 a9 39 5d e7 b0 83 9f dc 5b 7b 19 87 63 53 4a 9a 93 8d 64 54 9c 68 64 63 58 03 1a 01 8d 00 c6 80 63 40 31 a0 18
                                                                                                                                                                                                                        Data Ascii: CUp3?-iefM/`|G39][{cSJdThdcXc@1h4cY*k|15g-ieef3M)`|GS9]798Lh4!;X,mPs%#C]JJ+N5RyS}%c
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.368081093 CEST1236INData Raw: ed ae a2 fb d1 bc 53 61 e4 23 ae 0f 50 85 b5 34 f4 a2 34 e2 e2 e8 ce a6 35 e8 f2 46 34 03 1a 01 8d 00 c6 b1 40 41 7a 50 54 d7 b8 5a 6b c3 fb ef 99 fe ce 15 07 35 bc 8b 6e 5f b8 f6 9b 0e 51 e8 4c e6 0a 31 3c cd 3f 50 bf e9 3b 1e c6 71 17 b9 4e a5
                                                                                                                                                                                                                        Data Ascii: Sa#P445F4@AzPTZk5n_QL1<?P;qNe71[{JEJPTO(*mW\<Y{p&6,BW3-:"A8]'=AsdIw=Ik\91FF//rho/Onjld|-g#h9uP9zWTO
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.368123055 CEST1236INData Raw: ff 00 75 34 07 c6 61 fa 9f fd d4 f4 f3 d4 3d 7d 9e f2 33 e8 38 e1 65 94 de e6 70 c1 60 6f 60 9a f6 69 a2 b8 6c 98 03 98 e2 03 4d 0b 4f 51 aa 53 ca 39 25 a7 d8 57 2e 69 18 36 92 ae 93 ce d5 fc 6c 6e 7f a7 6e f2 88 f2 c3 6e eb a0 d6 99 4c a1 c0 34
                                                                                                                                                                                                                        Data Ascii: u4a=}38ep`o`ilMOQS9%W.i6lnnnL488eSSVc+q*eLl=`Py+hghyh*n\as6;(I^e3^*{rv3ZIJ (PTQ(*(AS`6JqaH%
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.368139982 CEST1236INData Raw: 78 d7 c2 46 24 18 ad ce 3b 11 3b b4 18 86 ed 06 22 d3 c3 06 53 5c e5 7f f1 bb fa 8e 51 f3 7e 5b 2c b9 44 be e6 3f d7 b0 d8 38 ab 4f e0 bb a2 76 d2 6b 63 ff 00 7d 8a af 27 e6 2f d4 ea 79 c3 a6 5d ed 8f c5 16 1b d2 0e 4d 39 eb db bf f2 ca d3 1d ef
                                                                                                                                                                                                                        Data Ascii: xF$;;"S\Q~[,D?8Ovkc}'/y]M9s~M72'mx:JzIQkl%X;k)$%FkY(*WxX9/l$ZimpZUnq^E9XVn"0n,LB
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.368321896 CEST672INData Raw: 17 98 da 8a e8 48 db 73 37 76 6a 92 94 9a f7 b6 ce 96 ed 7b a1 a3 11 06 35 83 18 88 2c 59 a1 9c 46 9d a0 1b 4d 01 79 f3 2f d9 c2 a9 79 8f 98 b6 7c ce e7 f1 97 f6 f2 f1 bf 84 4d 2f 2a f4 46 73 28 07 44 52 f8 be 2b a7 23 f9 84 7e ee f5 61 cb 7c c7
                                                                                                                                                                                                                        Data Ascii: Hs7vj{5,YFMy/y|M/*Fs(DR+#~a|/_ b8,Cv1`T`AQFT`AQFT`AQHb4)>e/2w?"hW3W!N-s?>522I*0,*0 *0 *0
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.612073898 CEST347INData Raw: 1e 9a ef 76 5d 4c 74 75 ff 00 aa cd e2 dd da 4e 24 75 a3 3e 96 ef 76 5d 4c 74 76 61 ea b3 78 b7 76 93 89 1d 68 7a 6b bd d9 75 31 d1 b9 81 34 16 b3 12 79 00 8d dd a4 e2 47 5a 0b 2b 77 b9 2e a6 5e b2 9b 1b 8c a7 49 32 ce f1 bb bb ab db ad fb 21 3f
                                                                                                                                                                                                                        Data Ascii: v]LtuN$u>v]Ltvaxvhzku14yGZ+w.^I2!?y@?UCG?%)9SVT)he9^VUA\9BvcpZ:>;WzUa}0B~wj;o_@7 WzUaoW@NUa


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.45098741.204.217.33808184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.029890060 CEST464OUTGET /sasbo/images/favicon.ico HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Referer: http://www.sasbo-online.org.za/sasbo/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.969403028 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:31 GMT
                                                                                                                                                                                                                        Content-Length: 1245
                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.969556093 CEST169INData Raw: 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67
                                                                                                                                                                                                                        Data Ascii: <h3>The resource you are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.45098841.204.217.33808184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.030895948 CEST468OUTGET /sasbo/images/rollover_03.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Referer: http://www.sasbo-online.org.za/sasbo/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.979865074 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Jun 2017 10:27:22 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        ETag: "5035a2f62fefd21:0"
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:31 GMT
                                                                                                                                                                                                                        Content-Length: 6150
                                                                                                                                                                                                                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 0d 49 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 31 32 3a 31 38 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Ihttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmpRights:Marked="False" xmpRights:WebStatement="" photoshop:AuthorsPosition=""> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li/> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:title> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.979975939 CEST1236INData Raw: 3d 22 78 2d 64 65 66 61 75 6c 74 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 3c 2f 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43
                                                                                                                                                                                                                        Data Ascii: ="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiAdrExtadr="" Iptc4xmpCore:CiAdrCity="" Iptc4xmpCore:CiAdrRegion="" Iptc4xmpCore:CiAdrPcode="" Iptc4xmpCore:CiAdrCtr
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.979988098 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.980134010 CEST1236INData Raw: db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11
                                                                                                                                                                                                                        Data Ascii: SQ"!1Rb
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.980145931 CEST896INData Raw: 11 8f 3e a3 c7 92 54 5c 3b c3 d9 d6 4a 87 62 39 67 27 e2 3c e6 33 af 30 93 c1 6c bc 94 38 97 d9 23 f8 62 e2 76 7e f1 1e e9 89 ff 00 31 09 fa 78 e5 8f 97 a6 59 23 ad 70 87 07 e6 72 5b cb e1 b2 86 b3 3c c5 89 cd 42 26 8a 7a 63 a6 44 45 92 9b 52 17
                                                                                                                                                                                                                        Data Ascii: >T\;Jb9g'<30l8#bv~1xY#pr[<B&zcDER1-A-+@~QE2Y}]9q#rcQOJZRM\I#l<z~dyf[.fVQ/rymWJjEneswF51(}3Yp.e,X
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.225511074 CEST559INData Raw: 5f 6d 6a 2c 93 24 4a 88 c8 ff 00 c7 b7 89 1f 21 f2 b3 88 a8 e6 f1 cf cb d2 f6 df 5e 3f 09 f7 d2 23 4c f3 3e 86 fc bc b9 6d 32 44 6e 62 95 12 4c f0 c7 03 d2 60 21 f2 38 66 53 e6 9d e6 1b 0f 1a 4b 04 9b a6 c2 cc 8b 41 54 67 80 cc 65 31 e8 d6 70 89
                                                                                                                                                                                                                        Data Ascii: _mj,$J!^?#L>m2DnbL`!8fSKATge1pH:H= ^[7K yl?n:,t1|tHH= ^[7K yl?n:,t1|tHH= ^[7K yl?n:,t1


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.45098941.204.217.33808184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.032632113 CEST468OUTGET /sasbo/images/rollover_04.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Referer: http://www.sasbo-online.org.za/sasbo/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.994333029 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Jun 2017 10:27:22 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        ETag: "c3ab98f62fefd21:0"
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:31 GMT
                                                                                                                                                                                                                        Content-Length: 5930
                                                                                                                                                                                                                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 0d 49 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 31 32 3a 31 38 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Ihttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmpRights:Marked="False" xmpRights:WebStatement="" photoshop:AuthorsPosition=""> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li/> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:title> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.994393110 CEST224INData Raw: 3d 22 78 2d 64 65 66 61 75 6c 74 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 3c 2f 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43
                                                                                                                                                                                                                        Data Ascii: ="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiAdrExtadr="" Iptc4xmpCore:CiAdrCity="" Iptc4xmpCore:CiAdrRegion="" Iptc4xmpCore:CiAdrPcode="" Ip
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.994409084 CEST1236INData Raw: 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 43 74 72 79 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 54 65 6c 57 6f 72 6b 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 45 6d 61 69 6c 57 6f 72 6b
                                                                                                                                                                                                                        Data Ascii: tc4xmpCore:CiAdrCtry="" Iptc4xmpCore:CiTelWork="" Iptc4xmpCore:CiEmailWork="" Iptc4xmpCore:CiUrlWork=""/> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.994518995 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.994535923 CEST1236INData Raw: 01 02 04 12 03 13 11 05 21 51 91 a1 d1 22 52 62 92 14 55 06 16 31 07 72 41 81 b1 32 42 23 33 b3 24 74 b4 61 71 34 15 26 75 11 01 00 02 01 02 04 06 02 02 03 00 00 00 00 00 00 00 01 11 02 51 12 32 03 13 04 21 31 41 71 81 33 f0 61 b1 23 22 42 72 ff
                                                                                                                                                                                                                        Data Ascii: !Q"RbU1rA2B#3$taq4&uQ2!1Aq3a#"Br? 88 N 8 N 8 N 8 N 8 N 8 N 8aw5HjIvZD9?EsNudm+ 4iY9[J:V@i
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.994546890 CEST672INData Raw: f7 58 75 35 b0 ea fc a3 1b 61 b6 f9 d7 c9 b7 3b bb 7b 9a 7a c9 73 af 77 b3 56 44 b4 92 96 e2 6a 8e c9 a4 49 98 56 9a bd 16 92 22 56 31 8d 98 e8 da 79 b9 4f ac b0 4e bf ef 99 e9 9c 89 cf dc 4d 4b 94 cb 96 e1 2b 9a b5 14 c4 49 fc 34 ac 8c f5 89 1f
                                                                                                                                                                                                                        Data Ascii: Xu5a;{zswVDjIV"V1yONMK+I4dgYM59m5iU6f@GEaX~8E[/)>y=(JkKf##,/9rn&D7dk^e"H(a;0"UsN$JrD>tF52N12e>r
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.238908052 CEST339INData Raw: e2 05 d3 59 f0 b6 d2 1b e7 53 a5 8e 90 78 81 74 d6 7c 2d b4 86 f9 d4 e9 63 a4 1e 20 5d 35 9f 0b 6d 21 be 75 3a 58 e9 07 88 17 4d 67 c2 db 48 6f 9d 4e 96 3a 41 e2 05 d3 59 f0 b6 d2 1b e7 53 a5 8e 90 78 81 74 d6 7c 2d b4 86 f9 d4 e9 63 a4 1e 20 5d
                                                                                                                                                                                                                        Data Ascii: YSxt|-c ]5m!u:XMgHoN:AYSxt|-c ]5m!u:XMgHoN:AYSxt|-c ]5m!u:XMgHoN:AYSxt|-c6v#/C"m7O!]7k+O$$XV}PZP:|


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.45099241.204.217.33808184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.939999104 CEST359OUTGET /sasbo/images/rollover_01.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.901760101 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Jun 2017 10:27:22 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        ETag: "a1beabf62fefd21:0"
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:33 GMT
                                                                                                                                                                                                                        Content-Length: 6344
                                                                                                                                                                                                                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 0d 49 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 31 32 3a 31 38 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Ihttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmpRights:Marked="False" xmpRights:WebStatement="" photoshop:AuthorsPosition=""> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li/> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:title> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.901772976 CEST1236INData Raw: 3d 22 78 2d 64 65 66 61 75 6c 74 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 3c 2f 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43
                                                                                                                                                                                                                        Data Ascii: ="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiAdrExtadr="" Iptc4xmpCore:CiAdrCity="" Iptc4xmpCore:CiAdrRegion="" Iptc4xmpCore:CiAdrPcode="" Iptc4xmpCore:CiAdrCtr
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.901783943 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.901794910 CEST1236INData Raw: db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11
                                                                                                                                                                                                                        Data Ascii: N!RS
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.901807070 CEST896INData Raw: 8b ad 45 03 cb 39 ea ff 00 11 ba 6c 92 5b 24 42 94 91 60 95 2e 23 d3 86 21 1b be 33 5d 68 5d b1 e1 14 9f fc d5 a6 af 4f 6f a4 85 26 75 31 d6 b2 db 0f 55 db c9 6b 9e c3 55 26 44 85 b8 50 41 87 ce 46 a2 4a 8c d2 47 a4 84 bf 6c 23 8f 77 e5 b7 6b f4
                                                                                                                                                                                                                        Data Ascii: E9l[$B`.#!3]h]Oo&u1UkU&DPAFJGl#wkSvz).-ZILw,4ti]=LM,9V_!ej0p[ZK4`noj's_|MU)Gv&kRRSRSV%BLP[XQjZa*L
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.147854090 CEST753INData Raw: d3 7b 21 f3 fd 77 cb 3f 8f e9 10 8c 5e e4 23 00 8c 02 30 08 c0 23 00 8c 02 30 08 c0 23 00 8c 02 30 08 c0 23 00 8c 02 30 08 c0 23 00 8c 02 30 08 c0 23 00 8c 05 a4 f4 d1 58 d8 6c 9f db db fb 23 23 7b df 3f 77 d2 74 df 1d bf 64 f7 74 56 bd 83 34 ff
                                                                                                                                                                                                                        Data Ascii: {!w?^#0#0#0#0#0#Xl##{?wtdtV4Lm9jJP&mI0|!J8ww.V5':)GTo1?uHGTo1?uHGTo1?uH


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.45099141.204.217.33808184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:33.940011978 CEST356OUTGET /sasbo/images/roll_job.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.900258064 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Jun 2017 10:27:22 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        ETag: "bed561f62fefd21:0"
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:33 GMT
                                                                                                                                                                                                                        Content-Length: 5938
                                                                                                                                                                                                                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 ab 00 90 03 01 11 00 02 11 01 03 11 01 ff c4 00 b9 00 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 06 07 02 04 05 03 08 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 10 00 01 03 02 03 03 03 10 07 03 0a 07 00 00 00 00 01 00 02 03 11 04 12 05 06 21 13 07 31 71 15 41 51 61 d1 62 92 53 93 d3 14 34 54 94 b4 55 75 81 91 22 32 52 b3 08 c3 65 16 a1 42 82 b2 c2 d2 33 26 36 17 72 a2 23 a3 e3 74 84 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Adobed!1qAQabS4TUu"2ReB3&6r#t!Qq21Rr3Aa#$4"BsbS?PCjh*i( CT(`CKWqCr@&'F,1R.n4ta66s|1$,aZKmIaZK}GaZKK?fuZ['5sOojC-oti>Q0Hq%ZD#<Ik}dg>Q0Hq%&$zsR|s3(V8NO^sZY==~7{mL+RIk}c'/mjC-oGXf5Eo.84~;{Y6e{\?R(VjR#Ue{4Y#A-h`oc)@1Pe(2J(4qrX>&.3ZwXI6lYG&Og/~:{9TbC#C"BPT BPb$
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.900342941 CEST1236INData Raw: e2 43 04 55 01 ac 70 d4 d7 87 f7 9f 33 3f 97 0a 85 99 de 2d b2 1b 8f 69 ad e5 1e 84 ce 65 18 9a 66 ff 00 a8 03 4d 2f 60 7f 7c 47 ee 33 a9 39 5d e7 b0 83 9f dc 5b 7b 19 87 63 53 4a 9a 93 8d 64 54 9c 68 64 63 58 03 1a 01 8d 00 c6 80 63 40 31 a0 18
                                                                                                                                                                                                                        Data Ascii: CUp3?-iefM/`|G39][{cSJdThdcXc@1h4cY*k|15g-ieef3M)`|GS9]798Lh4!;X,mPs%#C]JJ+N5RyS}%cSa#P44
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.900356054 CEST1236INData Raw: 1a 00 82 a7 9f 73 70 f9 8e 11 b1 9d 6e ba 19 a9 f1 11 53 a8 b2 79 c4 6f 5c 16 6d 38 5f 98 7c e0 fe 4d ba ad ce ef ad 85 ff 00 2a 7f 4d f8 bb 11 b1 e5 5e 88 ce 65 10 b3 33 5f d4 18 ff 00 28 5a fc da 2f 74 99 4b c9 6f bd 85 57 37 f2 97 8b b1 98 1a
                                                                                                                                                                                                                        Data Ascii: spnSyo\m8_|M*M^e3_(Z/tKoW79D Pb.\8tux:2hkCqZ/7'.H&p1l+BSM|5Z4\:k-3c%kg(*M[WO=F_gu4a=}3
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.900688887 CEST1236INData Raw: 18 0c 03 42 5e b6 52 d0 e7 3e 21 10 3c a5 d8 c1 d9 d9 a5 57 ac 9f 98 8f 1c e1 a5 97 75 f7 1e c6 85 74 4e d1 99 21 88 82 d1 65 03 4d 3f 10 60 0f ff 00 98 15 aa fe fb da 49 c8 34 ec 42 9d d4 53 f2 fd 5f 2e 86 b3 97 2d d4 f6 d7 f7 13 be e6 69 61 be
                                                                                                                                                                                                                        Data Ascii: B^R>!<WutN!eM?`I4BS_.-iaV7o]E&Vxkw,7&I3;LRvl|vRokj\9{*b9)1m#b /j*S[>g]~.jW3A.Et?3S~(!AxF$;;"
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.900702953 CEST896INData Raw: 07 8b 97 e7 37 59 37 27 ef d2 2d 6e 6f 6c e4 de da 4f 2d bc 9f 8e 27 b9 8e fa da 41 49 41 3e 91 6e f4 a0 eb 16 d3 f7 68 3e 97 b9 96 69 7c 00 bd bb 9e eb 0f dd df 48 f9 29 cd 88 95 88 db 8c 7a 12 47 ab 99 9b 97 37 e5 29 6d 75 38 59 5e 5f d8 c8 64
                                                                                                                                                                                                                        Data Ascii: 7Y7'-nolO-'AIA>nh>i|H)zG7)mu8Y^_dG.|/tn#AKT:]O{hn?o\{s5#qi%Fb(I7]S;7yuw?,{~Hs7vj
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.132131100 CEST347INData Raw: 1e 9a ef 76 5d 4c 74 75 ff 00 aa cd e2 dd da 4e 24 75 a3 3e 96 ef 76 5d 4c 74 76 61 ea b3 78 b7 76 93 89 1d 68 7a 6b bd d9 75 31 d1 b9 81 34 16 b3 12 79 00 8d dd a4 e2 47 5a 0b 2b 77 b9 2e a6 5e b2 9b 1b 8c a7 49 32 ce f1 bb bb ab db ad fb 21 3f
                                                                                                                                                                                                                        Data Ascii: v]LtuN$u>v]Ltvaxvhzku14yGZ+w.^I2!?y@?UCG?%)9SVT)he9^VUA\9BvcpZ:>;WzUa}0B~wj;o_@7 WzUaoW@NUa


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.45099341.204.217.33808184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.236403942 CEST359OUTGET /sasbo/images/rollover_03.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.197686911 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Jun 2017 10:27:22 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        ETag: "5035a2f62fefd21:0"
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:33 GMT
                                                                                                                                                                                                                        Content-Length: 6150
                                                                                                                                                                                                                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 0d 49 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 31 32 3a 31 38 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Ihttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmpRights:Marked="False" xmpRights:WebStatement="" photoshop:AuthorsPosition=""> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li/> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:title> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.197735071 CEST224INData Raw: 3d 22 78 2d 64 65 66 61 75 6c 74 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 3c 2f 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43
                                                                                                                                                                                                                        Data Ascii: ="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiAdrExtadr="" Iptc4xmpCore:CiAdrCity="" Iptc4xmpCore:CiAdrRegion="" Iptc4xmpCore:CiAdrPcode="" Ip
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.197745085 CEST1236INData Raw: 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 43 74 72 79 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 54 65 6c 57 6f 72 6b 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 45 6d 61 69 6c 57 6f 72 6b
                                                                                                                                                                                                                        Data Ascii: tc4xmpCore:CiAdrCtry="" Iptc4xmpCore:CiTelWork="" Iptc4xmpCore:CiEmailWork="" Iptc4xmpCore:CiUrlWork=""/> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.198071003 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.198084116 CEST1236INData Raw: 01 02 03 04 12 13 11 05 51 a1 22 14 06 21 31 91 d1 52 62 92 55 16 07 41 72 d2 61 71 81 b1 32 b3 74 b4 15 26 42 a2 75 11 01 00 02 01 02 04 06 02 02 03 00 00 00 00 00 00 00 01 11 02 51 12 32 03 13 04 f0 21 31 41 71 33 81 b1 22 23 61 91 a1 ff da 00
                                                                                                                                                                                                                        Data Ascii: Q"!1RbUAraq2t&BuQ2!1Aq3"#a? <:(N:(N:(N:(N:(N:(N:{16'E$fJ+zW@+Wi]7]toRJv
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.198095083 CEST672INData Raw: 59 70 0b 2e 01 65 c0 2c b8 05 97 00 b5 96 f6 f9 58 f0 f6 4f fc 16 ff 00 68 55 f3 78 a5 e8 3b 7f af 1f 84 c7 e9 11 a6 61 c4 07 86 5c af 99 3f 98 0a bb ee ab 98 71 e6 65 f2 c6 fe ab 42 cf b7 e0 85 0f 7b f6 cf e3 f4 89 5c 13 39 6c b8 05 97 00 b2 e0
                                                                                                                                                                                                                        Data Ascii: Yp.e,XOhUx;a\?qeB{\9l\Yp}|M#7^g.Df6uyJdX|Gy1S2qCmV.HKII<1 ;)%JS4iJ;uHIuTdFXb1kg4K",6%TdUS
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.449182987 CEST559INData Raw: 5f 6d 6a 2c 93 24 4a 88 c8 ff 00 c7 b7 89 1f 21 f2 b3 88 a8 e6 f1 cf cb d2 f6 df 5e 3f 09 f7 d2 23 4c f3 3e 86 fc bc b9 6d 32 44 6e 62 95 12 4c f0 c7 03 d2 60 21 f2 38 66 53 e6 9d e6 1b 0f 1a 4b 04 9b a6 c2 cc 8b 41 54 67 80 cc 65 31 e8 d6 70 89
                                                                                                                                                                                                                        Data Ascii: _mj,$J!^?#L>m2DnbL`!8fSKATge1pH:H= ^[7K yl?n:,t1|tHH= ^[7K yl?n:,t1|tHH= ^[7K yl?n:,t1


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.45099441.204.217.33805480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Jul 16, 2024 13:02:34.248598099 CEST359OUTGET /sasbo/images/rollover_04.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: www.sasbo-online.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: ASPSESSIONIDAQTTBABQ=NDHJHLPCFOODMAGDHHDABFFD
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.208085060 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Last-Modified: Tue, 27 Jun 2017 10:27:22 GMT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        ETag: "c3ab98f62fefd21:0"
                                                                                                                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 11:02:33 GMT
                                                                                                                                                                                                                        Content-Length: 5930
                                                                                                                                                                                                                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 0d 49 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 34 2e 32 2e 32 2d 63 30 36 33 20 35 33 2e 33 35 32 36 32 34 2c 20 32 30 30 38 2f 30 37 2f 33 30 2d 31 38 3a 31 32 3a 31 38 20 20 20 20 20 20 20 20 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 [TRUNCATED]
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Ihttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 4.2.2-c063 53.352624, 2008/07/30-18:12:18 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:Iptc4xmpCore="http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/" xmpRights:Marked="False" xmpRights:WebStatement="" photoshop:AuthorsPosition=""> <dc:rights> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:rights> <dc:creator> <rdf:Seq> <rdf:li/> </rdf:Seq> </dc:creator> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default"/> </rdf:Alt> </dc:title> <xmpRights:UsageTerms> <rdf:Alt> <rdf:li xml:lang
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.208106041 CEST224INData Raw: 3d 22 78 2d 64 65 66 61 75 6c 74 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 3c 2f 78 6d 70 52 69 67 68 74 73 3a 55 73 61 67 65 54 65 72 6d 73 3e 0a 20 20 20 3c 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 72 65 61 74 6f 72 43
                                                                                                                                                                                                                        Data Ascii: ="x-default"/> </rdf:Alt> </xmpRights:UsageTerms> <Iptc4xmpCore:CreatorContactInfo Iptc4xmpCore:CiAdrExtadr="" Iptc4xmpCore:CiAdrCity="" Iptc4xmpCore:CiAdrRegion="" Iptc4xmpCore:CiAdrPcode="" Ip
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.208184004 CEST1236INData Raw: 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 41 64 72 43 74 72 79 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 54 65 6c 57 6f 72 6b 3d 22 22 0a 20 20 20 20 49 70 74 63 34 78 6d 70 43 6f 72 65 3a 43 69 45 6d 61 69 6c 57 6f 72 6b
                                                                                                                                                                                                                        Data Ascii: tc4xmpCore:CiAdrCtry="" Iptc4xmpCore:CiTelWork="" Iptc4xmpCore:CiEmailWork="" Iptc4xmpCore:CiUrlWork=""/> </rdf:Description> </rdf:RDF></x:xmpmeta>
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.208216906 CEST224INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.208281040 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.208410025 CEST1236INData Raw: 59 00 39 a7 5b 4a c8 01 cd 3a da 56 40 0e 69 d6 d2 b2 00 73 4e b6 95 90 03 9a 75 b4 ac 80 1c d3 ad a5 64 00 e6 9d 6d 2b 20 07 34 eb 69 59 00 39 a7 5b 4a c8 01 cd 3a da 56 40 0e 69 d6 d2 b2 00 73 4e b6 95 90 03 9a 75 b4 ac 80 1c d3 ad a5 64 00 e6
                                                                                                                                                                                                                        Data Ascii: Y9[J:V@isNudm+ 4iY9[J:V@isNudm+ 4iY9[J:V@[;slZMmW?WsM_yBjD)i33$BL&f;0%L" " " " " ",/P+gLd5S9f3:~f+yR
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.208420992 CEST448INData Raw: 46 0b 35 12 b3 32 4e 0c 18 02 31 88 f2 32 e6 65 3e 72 d1 a8 36 69 65 40 2c a8 05 95 00 b2 a0 16 54 02 ca 80 59 50 0b 59 cf 6e 95 6f 6f dc df b0 97 f9 42 ab 9b c5 2f 45 db fd 78 fb 25 fd c2 76 5d 47 f1 27 e9 11 a6 55 8f 75 d7 ff 00 7b 79 7c 2d bf
                                                                                                                                                                                                                        Data Ascii: F52N12e>r6ie@,TYPYnooB/Ex%v]G'Uu{y|-(Zv~*g%TYP*e@,TYP*e@,TYP*kAn_*yrge~eSh]x)'YE!ipClbw!`F`F`F
                                                                                                                                                                                                                        Jul 16, 2024 13:02:35.451822996 CEST339INData Raw: e2 05 d3 59 f0 b6 d2 1b e7 53 a5 8e 90 78 81 74 d6 7c 2d b4 86 f9 d4 e9 63 a4 1e 20 5d 35 9f 0b 6d 21 be 75 3a 58 e9 07 88 17 4d 67 c2 db 48 6f 9d 4e 96 3a 41 e2 05 d3 59 f0 b6 d2 1b e7 53 a5 8e 90 78 81 74 d6 7c 2d b4 86 f9 d4 e9 63 a4 1e 20 5d
                                                                                                                                                                                                                        Data Ascii: YSxt|-c ]5m!u:XMgHoN:AYSxt|-c ]5m!u:XMgHoN:AYSxt|-c ]5m!u:XMgHoN:AYSxt|-c6v#/C"m7O!]7k+O$$XV}PZP:|


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.449735105.29.233.234435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:27 UTC655OUTGET /aVPeBa HTTP/1.1
                                                                                                                                                                                                                        Host: ury.io
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:27 UTC378INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:27 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: private, max-age=60
                                                                                                                                                                                                                        Location: https://sasbo.org.za/benefits/#oldmutualeducationtrust
                                                                                                                                                                                                                        Content-Security-Policy: referrer always;
                                                                                                                                                                                                                        Referrer-Policy: unsafe-url
                                                                                                                                                                                                                        X-Robots-Tag: noindex, nofollow, nosnippet, noarchive


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.449739156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:29 UTC664OUTGET /benefits/ HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:30 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:29 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Link: <https://sasbo.org.za/wp-json/>; rel="https://api.w.org/", <https://sasbo.org.za/wp-json/wp/v2/pages/4838>; rel="alternate"; type="application/json", <https://sasbo.org.za/?p=4838>; rel=shortlink
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        2024-07-16 10:58:30 UTC7781INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 20 76 61 72 20 67 66 6f 72 6d 3b 67 66 6f 72 6d 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 67 66 6f 72 6d 5f 6d 61 69 6e 5f 73 63 72 69 70 74 73 5f 6c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3d 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                                                                                                                                                                                        Data Ascii: 2000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><script type="text/javascript">/* <![CDATA[ */ var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener
                                                                                                                                                                                                                        2024-07-16 10:58:30 UTC417INData Raw: 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75
                                                                                                                                                                                                                        Data Ascii: (",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.su
                                                                                                                                                                                                                        2024-07-16 10:58:30 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC8192INData Raw: 32 30 30 30 0d 0a 5b 74 5d 29 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 26 26 21 6e 2e 73 75 70 70 6f 72 74 73 2e 66 6c 61 67 2c 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 31 2c 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 44 4f 4d 52 65 61 64 79 3d 21 30 7d 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 7c 7c 28 6e 2e 72 65 61 64 79 43 61 6c 6c 62 61 63 6b 28 29 2c 28 65 3d 6e 2e 73 6f 75 72 63 65 7c 7c
                                                                                                                                                                                                                        Data Ascii: 2000[t]);n.supports.everythingExceptFlag=n.supports.everythingExceptFlag&&!n.supports.flag,n.DOMReady=!1,n.readyCallback=function(){n.DOMReady=!0}}).then(function(){return e}).then(function(){var e;n.supports.everything||(n.readyCallback(),(e=n.source||
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC6INData Raw: 72 65 73 65 74 2d
                                                                                                                                                                                                                        Data Ascii: reset-
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC8192INData Raw: 32 30 30 30 0d 0a 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 63 6f 6c 6f 72 7b 63
                                                                                                                                                                                                                        Data Ascii: 2000-color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-color{color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-color{c
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC6INData Raw: 68 3a 20 31 30 30
                                                                                                                                                                                                                        Data Ascii: h: 100
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC8192INData Raw: 32 30 30 30 0d 0a 25 3b 20 7d 20 2e 77 70 63 70 72 6f 2d 72 6f 77 20 2e 77 70 63 70 72 6f 2d 63 6f 6c 2d 73 6d 2d 32 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 25 3b 20 7d 20 2e 77 70 63 70 72 6f 2d 72 6f 77 20 2e 77 70 63 70 72 6f 2d 63 6f 6c 2d 73 6d 2d 32 2d 35 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 37 35 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 25 3b 20 7d 20 2e 77 70 63 70 72 6f 2d 72 6f 77 20 2e 77 70 63 70 72 6f 2d 63 6f 6c 2d 73 6d 2d 33 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 33 33 2e 33 33 33 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 2e 33 33 33 25 3b 20 7d 20 2e 77 70 63 70 72 6f 2d 72 6f 77 20 2e 77 70 63 70 72 6f 2d 63 6f 6c 2d 73 6d 2d 34 20 7b 20 66 6c 65 78 3a 20 30 20 30 20 32
                                                                                                                                                                                                                        Data Ascii: 2000%; } .wpcpro-row .wpcpro-col-sm-2 { flex: 0 0 50%; max-width: 50%; } .wpcpro-row .wpcpro-col-sm-2-5 { flex: 0 0 75%; max-width: 75%; } .wpcpro-row .wpcpro-col-sm-3 { flex: 0 0 33.333%; max-width: 33.333%; } .wpcpro-row .wpcpro-col-sm-4 { flex: 0 0 2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.449741184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:30 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-07-16 10:58:30 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=25965
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:30 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.449742184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=25948
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:31 GMT
                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                        2024-07-16 10:58:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.449744156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:32 UTC590OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC285INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:33 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:01 GMT
                                                                                                                                                                                                                        ETag: "1bae5-615442612f540"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 113381
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC7907INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 73 20 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 63 68 69 6c 64 72 65 6e 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 20 2e 61 76 61 74 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65
                                                                                                                                                                                                                        Data Ascii: s .commentlist .children{list-style:none;margin:0;padding:0}.wp-block-post-comments .comment-author{line-height:1.5}.wp-block-post-comments .comment-author .avatar{border-radius:1.5em;display:block;float:left;height:2.5em;margin-right:.75em;margin-top:.5e
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 37 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77
                                                                                                                                                                                                                        Data Ascii: im.has-background-dim-70 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-70 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-70:not(.has-background-gradient):before,.w
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 72 69 67 68 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63
                                                                                                                                                                                                                        Data Ascii: er-image.is-position-top-center,.wp-block-cover.is-position-top-center{align-items:flex-start;justify-content:center}.wp-block-cover-image.is-position-top-right,.wp-block-cover.is-position-top-right{align-items:flex-start;justify-content:flex-end}.wp-bloc
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 29 3a 69 73 28 61 29 3a 76 69 73 69 74 65 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69 74 79 3a 2e 38 35 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 6f 72 6d 2d 69 6e 70 75 74 5f 5f 6c 61 62 65 6c 2e 69 73 2d 6c 61 62 65 6c 2d 69 6e 6c 69 6e 65 7b 61 6c 69 67 6e 2d 69 74
                                                                                                                                                                                                                        Data Ascii: e(.wp-block-file__button):is(a):visited{box-shadow:none;color:#fff;opacity:.85;text-decoration:none}.wp-block-form-input__label{display:flex;flex-direction:column;gap:.25em;margin-bottom:.5em;width:100%}.wp-block-form-input__label.is-label-inline{align-it
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 37 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69
                                                                                                                                                                                                                        Data Ascii: locks-gallery-grid:not(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.blocks-gallery-grid:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-type(7n),.blocks-gallery-grid:not(.has-nested-images).columns-7 .blocks-gallery-i
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 6c 2d 69 6d 61 67 65 29 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 74 68 2d 6c 61 73 74 2d 63 68 69 6c 64 28 32 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 2e 63 6f 6c 75 6d 6e 73 2d 64 65 66 61 75 6c 74 20 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 74 68 2d 6c 61 73 74 2d 63 68 69 6c 64 28 32 29 7e 66 69 67 75 72 65 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 3a 6e 6f 74 28 23 69 6e 64 69 76 69 64 75 61 6c 2d 69 6d 61 67 65 29 7b 77 69 64 74 68 3a 63 61 6c 63 28 35 30 25 20 2d 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 75 6e 73 74 61 62 6c 65 2d 67
                                                                                                                                                                                                                        Data Ascii: l-image):first-child:nth-last-child(2),.wp-block-gallery.has-nested-images.columns-default figure.wp-block-image:not(#individual-image):first-child:nth-last-child(2)~figure.wp-block-image:not(#individual-image){width:calc(50% - var(--wp--style--unstable-g
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 79 3a 76 69 73 69 62 6c 65 7d 39 39 25 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 69 67 68 74 62 6f 78 2d 7a 6f 6f 6d 2d 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 63 61 6c 63 28 28 2d 31 30 30 76 77 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 29 29 2f 32 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 69 6e 69 74 69 61 6c 2d 6c 65 66 74 2d 70 6f 73 69 74 69 6f 6e 29 29 2c 63 61 6c 63 28 2d 35 30 76 68 20 2b 20 76 61 72 28 2d 2d 77 70 2d 2d 6c 69 67 68 74 62 6f
                                                                                                                                                                                                                        Data Ascii: y:visible}99%{opacity:0;visibility:visible}to{opacity:0;visibility:hidden}}@keyframes lightbox-zoom-in{0%{transform:translate(calc((-100vw + var(--wp--lightbox-scrollbar-width))/2 + var(--wp--lightbox-initial-left-position)),calc(-50vh + var(--wp--lightbo
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 69 6e 69 74 69 61 6c 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 6e 6f 2d 77 72 61 70 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 3a 6e 6f 77 72 61 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 63 65 6e 74 65 72 7b 2d 2d 6e
                                                                                                                                                                                                                        Data Ascii: rit}.wp-block-navigation.is-vertical{--navigation-layout-direction:column;--navigation-layout-justify:initial;--navigation-layout-align:flex-start}.wp-block-navigation.no-wrap{--navigation-layout-wrap:nowrap}.wp-block-navigation.items-justified-center{--n
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 69 6f 6e 2c 69 6e 69 74 69 61 6c 29 3b 66 6c 65 78 2d 77 72 61 70 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 2c 77 72 61 70 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 2c 69 6e 69 74 69 61 6c 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 3a 6e 6f 74 28 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c
                                                                                                                                                                                                                        Data Ascii: ion,initial);flex-wrap:var(--navigation-layout-wrap,wrap);justify-content:var(--navigation-layout-justify,initial)}.wp-block-navigation__responsive-container:not(.is-menu-open.is-menu-open){background-color:inherit!important;color:inherit!important}.wp-bl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.449748156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:32 UTC593OUTGET /wp-content/plugins/cookie-notice/css/front.min.css?ver=2.4.16 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:33 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:20 GMT
                                                                                                                                                                                                                        ETag: "13c8-615442ac86700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5064
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC5064INData Raw: 23 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 2c 23 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 20 2e 63 6e 2d 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 63 6e 2d 62 75 74 74 6f 6e 2d 63 75 73 74 6f 6d 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 41 72 69 61 6c 2c 52 6f 62 6f 74 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f
                                                                                                                                                                                                                        Data Ascii: #cookie-notice,#cookie-notice .cn-button:not(.cn-button-custom){font-family:-apple-system,BlinkMacSystemFont,Arial,Roboto,"Helvetica Neue",sans-serif;font-weight:400;font-size:13px;text-align:center}#cookie-notice{position:fixed;min-width:100%;height:auto


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.449745156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:32 UTC596OUTGET /wp-content/plugins/revslider/public/assets/css/rs6.css?ver=6.4.8 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:33 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:50:17 GMT
                                                                                                                                                                                                                        ETag: "e991-5c829662d1c40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 59793
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC7909INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 2d 09 52 65 76 6f 6c 75 74 69 6f 6e 20 53 6c 69 64 65 72 20 36 2e 30 20 44 65 66 61 75 6c 74 20 53 74 79 6c 65 20 53 65 74 74 69 6e 67 73 20 2d 0a 0a 53 63 72 65 65 6e 20 53 74 79 6c 65 73 68 65 65 74 0a 0a 76 65 72 73 69 6f 6e 3a 20 20 20 09 36 2e 32 2e 38 0a 64 61 74 65 3a 20 20 20 20 20 20 09 32 34 2f 30 36 2f 31 39 0a 61 75 74 68 6f 72 3a 09 09 74 68 65 6d 65 70 75 6e 63 68 0a 65 6d 61 69 6c 3a 20 20 20 20 20 09 69 6e 66 6f 40 74 68 65 6d 65 70 75 6e 63 68 2e 63 6f 6d 0a 77 65 62 73 69 74 65 3a 20 20 20 09 68 74
                                                                                                                                                                                                                        Data Ascii: /*------------------------------------------------------------------------------Revolution Slider 6.0 Default Style Settings -Screen Stylesheetversion: 6.2.8date: 24/06/19author:themepunchemail: info@themepunch.comwebsite: ht
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 33 34 27 3b 20 7d 20 2f 2a 20 27 ee a0 b4 27 20 2a 2f 0a 2e 72 65 76 69 63 6f 6e 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 30 35 27 3b 20 7d 20 2f 2a 20 27 ee a0 85 27 20 2a 2f 0a 2e 72 65 76 69 63 6f 6e 2d 61 72 72 6f 77 2d 63 6f 6d 62 6f 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 32 37 27 3b 20 7d 20 2f 2a 20 27 ee a0 a7 27 20 2a 2f 0a 2e 72 65 76 69 63 6f 6e 2d 6c 65 66 74 2d 6f 70 65 6e 2d 31 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 27 5c 65 38 32 61 27 3b 20 7d 20 2f 2a 20 27 ee a0 aa 27 20 2a 2f 0a 2e 72 65 76 69 63 6f 6e 2d 72 69 67 68 74 2d 6f 70 65 6e 2d 31 3a 62 65 66 6f 72 65 20 7b 20 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                        Data Ascii: e { content: '\e834'; } /* '' */.revicon-video:before { content: '\e805'; } /* '' */.revicon-arrow-combo:before { content: '\e827'; } /* '' */.revicon-left-open-1:before { content: '\e82a'; } /* '' */.revicon-right-open-1:before { content:
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 61 79 65 72 20 69 6d 67 20 7b 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 20 7d 0a 0a 72 73 2d 72 6f 77 2c 0a 72 73 2d 72 6f 77 2e 72 73 2d 6c 61 79 65 72 20 09 7b 0a 09 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 20 66 69 78 65 64 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 6f 70 3b 0a 09 68 65 69 67 68 74 3a 61 75 74 6f 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 30 70 78 3b 0a 7d 0a 0a 72 73 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 20 7b 09 0a 09 64 69 73 70 6c 61 79 3a 20 74 61 62 6c
                                                                                                                                                                                                                        Data Ascii: ayer img { vertical-align: top }rs-row,rs-row.rs-layer {display:table;position:relative;width:100% !important;table-layout: fixed;box-sizing: border-box;vertical-align: top;height:auto;font-size:0px;}rs-column-wrap {display: tabl
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 73 68 61 64 6f 77 33 3a 62 65 66 6f 72 65 2c 20 2e 74 70 2d 73 68 61 64 6f 77 34 3a 61 66 74 65 72 0a 7b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 32 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 20 74 6f 70 3a 20 38 35 25 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 33 30 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 20 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 35 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 3b 0a 20 20 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61
                                                                                                                                                                                                                        Data Ascii: shadow3:before, .tp-shadow4:after{ z-index: -2; position: absolute; content: ""; bottom: 10px; left: 10px; width: 50%; top: 85%; max-width:300px; background: transparent; box-shadow: 0 15px 10px rgba(0,0,0,0.8); transform: rota
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 65 2c 20 0a 2e 72 73 2d 6c 61 79 65 72 20 20 2e 72 73 2d 73 74 61 72 72 69 6e 67 2d 70 61 67 65 20 2e 73 74 61 72 2d 72 61 74 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 37 33 5c 37 33 5c 37 33 5c 37 33 5c 37 33 22 3b 0a 09 63 6f 6c 6f 72 3a 20 23 45 30 44 41 44 46 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 0a 2e 72 73 2d 6c 61 79 65 72 20 2e 72 73 2d 73 74 61 72 72 69 6e 67 20 2e 73 74 61 72 2d 72 61 74 69 6e 67 20 73 70 61 6e 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 70
                                                                                                                                                                                                                        Data Ascii: e, .rs-layer .rs-starring-page .star-rating:before {content: "\73\73\73\73\73";color: #E0DADF;float: left;top: 0;left: 0;position: absolute;}.rs-layer .rs-starring .star-rating span {overflow: hidden;float: left;top: 0;left: 0;p
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 20 30 2c 20 30 2c 20 30 2e 37 35 29 3b 70 61 64 64 69 6e 67 3a 20 35 70 78 20 31 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 20 32 30 30 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 72 6d 61 6c 3b 7d 0a 2e 68 67 69 6e 66 6f 20 09 09 09 09 09 20 20 20 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 70 78 3b 6c 65 66 74 3a 2d 32 70 78 3b 63 6f 6c 6f 72 3a 23 65 37 34 63 33 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 35 70 78 3b 7d 0a 2e 69 6e 64 65 62 75 67 6d 6f 64 65 20 2e 72 73 2d 6c 61 79 65 72 3a 68 6f 76 65 72 20 7b 62 6f 72 64 65 72 3a 31 70 78 20 64 61 73 68 65 64 20 23 63 30 33 39 32
                                                                                                                                                                                                                        Data Ascii: 0, 0, 0.75);padding: 5px 10px;z-index: 2000;white-space: normal;}.hginfo {position:absolute;top:-2px;left:-2px;color:#e74c3c;font-size:12px;font-weight:600; background:#000;padding:2px 5px;}.indebugmode .rs-layer:hover {border:1px dashed #c0392
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 34 34 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 2e 34 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 36 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 2e 35 7d 72 73 2d 6c 6f 61 64 65 72 2e 73 70 69 6e 6e 65 72 36 20 2e 72 73 2d 73 70 69 6e 6e 65 72 2d 69 6e 6e 65 72 20 73 70 61 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 31 36 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72
                                                                                                                                                                                                                        Data Ascii: sform:rotate(144deg);opacity:.4}rs-loader.spinner6 .rs-spinner-inner span:nth-child(6){transform:rotate(180deg);-webkit-transform:rotate(180deg);opacity:.5}rs-loader.spinner6 .rs-spinner-inner span:nth-child(7){transform:rotate(216deg);-webkit-transform:r
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC3884INData Raw: 65 76 65 61 6c 65 72 2d 31 34 2d 31 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 38 30 25 2c 38 30 25 2c 30 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 33 36 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 38 30 25 2c 38 30 25 2c 30 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 33 36 30 64 65 67 29 20 74
                                                                                                                                                                                                                        Data Ascii: evealer-14-1{0%{-webkit-transform:rotate3d(0,0,1,0deg) translate3d(0,0,0)}20%{-webkit-transform:rotate3d(0,0,1,0deg) translate3d(80%,80%,0)}80%{-webkit-transform:rotate3d(0,0,1,360deg) translate3d(80%,80%,0)}100%{-webkit-transform:rotate3d(0,0,1,360deg) t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.449746156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:32 UTC610OUTGET /wp-content/plugins/wp-carousel-free/public/css/swiper-bundle.min.css?ver=2.6.3 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:33 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:52 GMT
                                                                                                                                                                                                                        ETag: "4052-615442cb0af00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 16466
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC7909INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 38 2e 33 2e 32 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 32 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 75 6c 79 20 32 36 2c 20 32 30 32 32 0a 20 2a 2f 0a 0a 40 66
                                                                                                                                                                                                                        Data Ascii: /** * Swiper 8.3.2 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2022 Vladimir Kharlampidi * * Released under the MIT License * * Released on: July 26, 2022 */@f
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 73 77 69
                                                                                                                                                                                                                        Data Ascii: }.swiper-pagination-bullets-dynamic{overflow:hidden;font-size:0}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{transform:scale(.33);position:relative}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active{transform:scale(1)}.swi
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC557INData Raw: 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 6c 65 66 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 72 69 67 68 74 2c 2e 73 77 69 70 65 72 2d 66 6c 69 70 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 7a 2d 69 6e 64 65 78 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 77 69 70 65 72 2d 63 72 65 61 74 69 76 65 20 2e 73 77
                                                                                                                                                                                                                        Data Ascii: auto}.swiper-flip .swiper-slide-shadow-bottom,.swiper-flip .swiper-slide-shadow-left,.swiper-flip .swiper-slide-shadow-right,.swiper-flip .swiper-slide-shadow-top{z-index:0;-webkit-backface-visibility:hidden;backface-visibility:hidden}.swiper-creative .sw


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.449747156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:32 UTC609OUTGET /wp-content/plugins/wp-carousel-free/public/css/font-awesome.min.css?ver=2.6.3 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:33 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:52 GMT
                                                                                                                                                                                                                        ETag: "7918-615442cb0af00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC7909INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37 2e 30 27 29 3b 73
                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');s
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 31 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 32 22 7d 2e 66 61 2d 63 61 6d 65 72 61 2d 72 65 74 72 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 33 22 7d 2e 66 61 2d 6b 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 34 22 7d 2e 66 61 2d 67 65 61 72 73 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6f 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 35 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 36 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 6f 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                        Data Ascii: e:before{content:"\f081"}.fa-facebook-square:before{content:"\f082"}.fa-camera-retro:before{content:"\f083"}.fa-key:before{content:"\f084"}.fa-gears:before,.fa-cogs:before{content:"\f085"}.fa-comments:before{content:"\f086"}.fa-thumbs-o-up:before{content:
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC8000INData Raw: 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 33 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 34 22 7d 2e 66 61 2d 74 68 75 6d 62 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 35 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22
                                                                                                                                                                                                                        Data Ascii: ntent:"\f161"}.fa-sort-numeric-asc:before{content:"\f162"}.fa-sort-numeric-desc:before{content:"\f163"}.fa-thumbs-up:before{content:"\f164"}.fa-thumbs-down:before{content:"\f165"}.fa-youtube-square:before{content:"\f166"}.fa-youtube:before{content:"\f167"
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC7091INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 38 22 7d 2e 66 61 2d 73 75 62 77 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 39 22 7d 2e 66 61 2d 6d 65 64 69 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 61 22 7d 2e 66 61 2d 79 63 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79 2d 63 6f 6d 62 69 6e 61 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 62 22 7d 2e 66 61 2d 6f 70 74 69 6e 2d 6d 6f 6e 73 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 63 22 7d 2e 66 61 2d 6f 70 65 6e 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 64 22 7d 2e 66 61 2d 65 78 70 65 64 69 74 65 64 73 73 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 65 22
                                                                                                                                                                                                                        Data Ascii: {content:"\f238"}.fa-subway:before{content:"\f239"}.fa-medium:before{content:"\f23a"}.fa-yc:before,.fa-y-combinator:before{content:"\f23b"}.fa-optin-monster:before{content:"\f23c"}.fa-opencart:before{content:"\f23d"}.fa-expeditedssl:before{content:"\f23e"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        9192.168.2.449749156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:32 UTC612OUTGET /wp-content/plugins/wp-carousel-free/public/css/jquery.fancybox.min.css?ver=2.6.3 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:33 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:52 GMT
                                                                                                                                                                                                                        ETag: "31fb-615442cb0af00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 12795
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC7909INData Raw: 62 6f 64 79 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6f 75 74 6c 69 6e
                                                                                                                                                                                                                        Data Ascii: body.compensate-for-scrollbar{overflow:hidden}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;outlin
                                                                                                                                                                                                                        2024-07-16 10:58:33 UTC4886INData Raw: 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6e 65 78 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 39 2c 31 2c 2e 32 32 2c 31 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 63 75 72 72 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 7a 6f 6f 6d 2d 69 6e 2d 6f 75 74 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65
                                                                                                                                                                                                                        Data Ascii: translateZ(0)}.fancybox-fx-fade.fancybox-slide--next,.fancybox-fx-fade.fancybox-slide--previous{opacity:0;transition-timing-function:cubic-bezier(.19,1,.22,1)}.fancybox-fx-fade.fancybox-slide--current{opacity:1}.fancybox-fx-zoom-in-out.fancybox-slide--pre


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        10192.168.2.449752156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC620OUTGET /wp-content/plugins/wp-carousel-free/public/css/wp-carousel-free-public.min.css?ver=2.6.3 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:34 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:52 GMT
                                                                                                                                                                                                                        ETag: "2994-615442cb0af00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 10644
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC7909INData Raw: 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 2a 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 73 65 63 74 69 6f 6e 2e 77 70 63 70 2d 73 74 61 6e 64 61 72 64 3a 6e 6f 74 28 2e 77 70 63 70 2d 70 72 65 6c 6f 61 64 65 72 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 73 65 63 74 69 6f 6e 2e 77 70 63 70 2d 73 74 61 6e 64 61 72 64 2e 73 77 69 70 65 72 2d 69 6e 69 74 69 61 6c 69 7a 65 64 3a 6e 6f 74 28 2e 77 70 63 70 2d 70 72 65 6c 6f 61 64 65 72 29 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70
                                                                                                                                                                                                                        Data Ascii: .wpcp-carousel-wrapper *{word-break:break-word;word-wrap:break-word;box-sizing:border-box}.wpcp-carousel-section.wpcp-standard:not(.wpcp-preloader){display:none}.wpcp-carousel-section.wpcp-standard.swiper-initialized:not(.wpcp-preloader){display:block}.wp
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC2735INData Raw: 3b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 62 62 62 3b 77 69 64 74 68 3a 33 38 70 78 3b 68 65 69 67 68 74 3a 33 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 33 73 3b 2d 77 65 62
                                                                                                                                                                                                                        Data Ascii: ;color:#5e5e5e;border:2px solid #bbb;width:38px;height:38px;line-height:38px;font-size:16px;text-align:center;display:inline-block;margin-right:4px;text-decoration:none;font-weight:700;border-radius:3px;-webkit-transition:all .33s;transition:all .33s;-web


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        11192.168.2.449755156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC617OUTGET /wp-content/plugins/js_composer/assets/lib/prettyphoto/css/prettyPhoto.min.css?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:35 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "5292-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 21138
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC7909INData Raw: 64 69 76 2e 70 70 5f 64 65 66 61 75 6c 74 20 2e 70 70 5f 62 6f 74 74 6f 6d 2c 64 69 76 2e 70 70 5f 64 65 66 61 75 6c 74 20 2e 70 70 5f 62 6f 74 74 6f 6d 20 2e 70 70 5f 6c 65 66 74 2c 64 69 76 2e 70 70 5f 64 65 66 61 75 6c 74 20 2e 70 70 5f 62 6f 74 74 6f 6d 20 2e 70 70 5f 6d 69 64 64 6c 65 2c 64 69 76 2e 70 70 5f 64 65 66 61 75 6c 74 20 2e 70 70 5f 62 6f 74 74 6f 6d 20 2e 70 70 5f 72 69 67 68 74 2c 64 69 76 2e 70 70 5f 64 65 66 61 75 6c 74 20 2e 70 70 5f 74 6f 70 2c 64 69 76 2e 70 70 5f 64 65 66 61 75 6c 74 20 2e 70 70 5f 74 6f 70 20 2e 70 70 5f 6c 65 66 74 2c 64 69 76 2e 70 70 5f 64 65 66 61 75 6c 74 20 2e 70 70 5f 74 6f 70 20 2e 70 70 5f 6d 69 64 64 6c 65 2c 64 69 76 2e 70 70 5f 64 65 66 61 75 6c 74 20 2e 70 70 5f 74 6f 70 20 2e 70 70 5f 72 69 67 68 74
                                                                                                                                                                                                                        Data Ascii: div.pp_default .pp_bottom,div.pp_default .pp_bottom .pp_left,div.pp_default .pp_bottom .pp_middle,div.pp_default .pp_bottom .pp_right,div.pp_default .pp_top,div.pp_default .pp_top .pp_left,div.pp_default .pp_top .pp_middle,div.pp_default .pp_top .pp_right
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 2f 70 72 65 74 74 79 50 68 6f 74 6f 2f 64 61 72 6b 5f 72 6f 75 6e 64 65 64 2f 73 70 72 69 74 65 2e 70 6e 67 29 20 2d 33 31 70 78 20 2d 32 36 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 64 69 76 2e 64 61 72 6b 5f 72 6f 75 6e 64 65 64 20 2e 70 70 5f 65 78 70 61 6e 64 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 72 65 74 74 79 50 68 6f 74 6f 2f 64 61 72 6b 5f 72 6f 75 6e 64 65 64 2f 73 70 72 69 74 65 2e 70 6e 67 29 20 2d 33 31 70 78 20 2d 34 37 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 64 69 76 2e 64 61 72 6b 5f 72 6f 75 6e 64 65 64 20 2e 70 70 5f 63 6f 6e 74 72 61 63 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e
                                                                                                                                                                                                                        Data Ascii: /prettyPhoto/dark_rounded/sprite.png) -31px -26px no-repeat;cursor:pointer}div.dark_rounded .pp_expand:hover{background:url(../images/prettyPhoto/dark_rounded/sprite.png) -31px -47px no-repeat;cursor:pointer}div.dark_rounded .pp_contract{background:url(..
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC5229INData Raw: 5f 72 65 73 20 2e 70 70 5f 69 6e 6c 69 6e 65 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 64 69 76 2e 66 61 63 65 62 6f 6f 6b 20 2e 70 70 5f 6c 6f 61 64 65 72 49 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 72 65 74 74 79 50 68 6f 74 6f 2f 66 61 63 65 62 6f 6f 6b 2f 6c 6f 61 64 65 72 2e 67 69 66 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 7d 64 69 76 2e 66 61 63 65 62 6f 6f 6b 20 2e 70 70 5f 61 72 72 6f 77 5f 70 72 65 76 69 6f 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 72 65 74 74 79 50 68 6f 74 6f 2f 66 61 63 65 62 6f 6f 6b 2f 73 70 72 69 74 65 2e 70 6e 67 29 20 30 20 2d 37 31 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 68 65 69 67 68 74 3a 32 32 70
                                                                                                                                                                                                                        Data Ascii: _res .pp_inline{color:#000}div.facebook .pp_loaderIcon{background:url(../images/prettyPhoto/facebook/loader.gif) center center no-repeat}div.facebook .pp_arrow_previous{background:url(../images/prettyPhoto/facebook/sprite.png) 0 -71px no-repeat;height:22p


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        12192.168.2.449753156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC582OUTGET /wp-content/themes/accounting/css/all.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:35 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "e6da-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 59098
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC7909INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 34 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 20 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b
                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.14.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */ .fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webk
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 63 22 7d 2e 66 61 2d 62 6c 6f 67 67 65 72 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 64 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 33 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 34 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 32 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 62 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                                        Data Ascii: r:before{content:"\f37c"}.fa-blogger-b:before{content:"\f37d"}.fa-bluetooth:before{content:"\f293"}.fa-bluetooth-b:before{content:"\f294"}.fa-bold:before{content:"\f032"}.fa-bolt:before{content:"\f0e7"}.fa-bomb:before{content:"\f1e2"}.fa-bone:before{conte
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 22 7d 2e 66 61 2d 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 32 22 7d 2e 66 61 2d 63 75 62 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 33 22 7d 2e 66 61 2d 63 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2d 63 75 74 74 6c 65 66 69 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 63 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 64 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 2d 62 65 79 6f 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 63 61 22 7d 2e 66 61 2d 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 32 22 7d 2e 66 61
                                                                                                                                                                                                                        Data Ascii: "}.fa-cube:before{content:"\f1b2"}.fa-cubes:before{content:"\f1b3"}.fa-cut:before{content:"\f0c4"}.fa-cuttlefish:before{content:"\f38c"}.fa-d-and-d:before{content:"\f38d"}.fa-d-and-d-beyond:before{content:"\f6ca"}.fa-dailymotion:before{content:"\e052"}.fa
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 32 22 7d 2e 66 61 2d 67 69 74 6b 72 61 6b 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 36 22 7d 2e 66 61 2d 67 69 74 6c 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 36 22 7d 2e 66 61 2d 67 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 36 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 63 68 65 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 39 66 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 6d 61 72 74 69 6e 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 67 6c 61 73 73 2d 6d 61 72 74 69 6e 69 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 62 22 7d 2e 66 61
                                                                                                                                                                                                                        Data Ascii: fore{content:"\f092"}.fa-gitkraken:before{content:"\f3a6"}.fa-gitlab:before{content:"\f296"}.fa-gitter:before{content:"\f426"}.fa-glass-cheers:before{content:"\f79f"}.fa-glass-martini:before{content:"\f000"}.fa-glass-martini-alt:before{content:"\f57b"}.fa
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 69 66 65 2d 72 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 64 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 30 22 7d 2e 66 61 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 31 22 7d 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 63 22 7d 2e 66 61 2d 6c 69 6e 6b 65 64 69 6e 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 31 22 7d 2e 66 61 2d 6c 69 6e 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 38 22 7d 2e 66 61 2d 6c 69 6e 75 78 3a 62 65 66
                                                                                                                                                                                                                        Data Ascii: ife-ring:before{content:"\f1cd"}.fa-lightbulb:before{content:"\f0eb"}.fa-line:before{content:"\f3c0"}.fa-link:before{content:"\f0c1"}.fa-linkedin:before{content:"\f08c"}.fa-linkedin-in:before{content:"\f0e1"}.fa-linode:before{content:"\f2b8"}.fa-linux:bef
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 72 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 38 37 22 7d 2e 66 61 2d 70 72 6f 64 75 63 74 2d 68 75 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 38 22 7d 2e 66 61 2d 70 72 6f 6a 65 63 74 2d 64 69 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 34 32 22 7d 2e 66 61 2d 70 75 6d 70 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 61 22 7d 2e 66 61 2d 70 75 6d 70 2d 73 6f 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 62 22 7d 2e 66 61 2d 70 75 73 68 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 65 31 22 7d 2e 66 61 2d 70 75 7a 7a 6c 65 2d 70 69 65 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                        Data Ascii: res:before{content:"\f487"}.fa-product-hunt:before{content:"\f288"}.fa-project-diagram:before{content:"\f542"}.fa-pump-medical:before{content:"\e06a"}.fa-pump-soap:before{content:"\e06b"}.fa-pushed:before{content:"\f3e1"}.fa-puzzle-piece:before{content:"\
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 2d 73 74 72 65 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 30 22 7d 2e 66 61 2d 73 74 72 65 65 74 2d 76 69 65 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 64 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 73 74 72 69 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 39 22 7d 2e 66 61 2d 73 74 72 69 70 65 2d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 61 22 7d 2e 66 61 2d 73 74 72 6f 6f 70 77 61 66 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 31 22 7d 2e 66 61 2d 73 74 75 64 69 6f 76 69 6e 61 72 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                                        Data Ascii: -stream:before{content:"\f550"}.fa-street-view:before{content:"\f21d"}.fa-strikethrough:before{content:"\f0cc"}.fa-stripe:before{content:"\f429"}.fa-stripe-s:before{content:"\f42a"}.fa-stroopwafel:before{content:"\f551"}.fa-studiovinari:before{content:"\f
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC3189INData Raw: 66 37 32 65 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 30 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 2d 6d 61 78 69 6d 69 7a 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 30 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 2d 6d 69 6e 69 6d 69 7a 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 31 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 2d 72 65 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 32 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 61 22 7d 2e 66 61 2d 77 69 6e 65 2d 62 6f 74 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 32 66 22 7d 2e 66 61 2d 77 69 6e
                                                                                                                                                                                                                        Data Ascii: f72e"}.fa-window-close:before{content:"\f410"}.fa-window-maximize:before{content:"\f2d0"}.fa-window-minimize:before{content:"\f2d1"}.fa-window-restore:before{content:"\f2d2"}.fa-windows:before{content:"\f17a"}.fa-wine-bottle:before{content:"\f72f"}.fa-win


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        13192.168.2.449754156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC584OUTGET /wp-content/themes/accounting/css/shims.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:35 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "684f-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 26703
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC7909INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 34 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 20 2e 66 61 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2e 66 61 2d 6d 65 65 74 75 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20
                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 5.14.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */ .fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 61 2d 66 72 6f 77 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 39 22 7d 2e 66 61 2e 66 61 2d 6d 65 68 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6d 65 68 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 61 22 7d 2e 66 61 2e 66 61 2d 6b 65 79 62 6f 61 72 64 2d 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 6b 65 79 62 6f 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 63 22 7d 2e 66 61 2e 66 61 2d 66 6c 61 67 2d 6f 7b
                                                                                                                                                                                                                        Data Ascii: a-frown-o:before{content:"\f119"}.fa.fa-meh-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-meh-o:before{content:"\f11a"}.fa.fa-keyboard-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-keyboard-o:before{content:"\f11c"}.fa.fa-flag-o{
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC8000INData Raw: 72 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 73 75 70 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 64 22 7d 2e 66 61 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 2d 6e 6f 74 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 65 22 7d 2e 66 61 2e 66 61 2d 72 61 2c 2e 66 61 2e 66 61 2d 72 65 62 65 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 64 30 22 7d 2e 66 61 2e 66 61 2d 72 65 73 69
                                                                                                                                                                                                                        Data Ascii: rt{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-support:before{content:"\f1cd"}.fa.fa-circle-o-notch:before{content:"\f1ce"}.fa.fa-ra,.fa.fa-rebel{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-ra:before{content:"\f1d0"}.fa.fa-resi
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC2794INData Raw: 66 61 2d 76 69 61 64 65 6f 2d 73 71 75 61 72 65 2c 2e 66 61 2e 66 61 2d 79 6f 61 73 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 6f 66 66 69 63 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 33 22 7d 2e 66 61 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 63 69 72 63 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 42 72 61 6e 64 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 66 61 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                                        Data Ascii: fa-viadeo-square,.fa.fa-yoast{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-google-plus-official:before{content:"\f2b3"}.fa.fa-google-plus-circle{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-google-plus-circle:before{content:"\f


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        14192.168.2.449757156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC601OUTGET /wp-content/themes/accounting/js/owl/assets/owl.carousel.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:35 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "ea7-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3751
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC3751INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 31 2e 36 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 36 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 0a 20 2a 20 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 2d 20 43 6f 72 65 0a 20 2a 2f 0a 2e 6f 77 6c 2d 63 61 72 6f 75 73 65 6c 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c
                                                                                                                                                                                                                        Data Ascii: /** * Owl Carousel v2.1.6 * Copyright 2013-2016 David Deutsch * Licensed under MIT (https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE) *//* * Owl Carousel - Core */.owl-carousel { display: none; width: 100%; -webkit-tap-highl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        15192.168.2.449756156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:34 UTC586OUTGET /wp-content/themes/accounting/css/pikaday.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:35 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "cac-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3244
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC3244INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 50 69 6b 61 64 61 79 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 34 20 44 61 76 69 64 20 42 75 73 68 65 6c 6c 20 7c 20 42 53 44 20 26 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 3a 2f 2f 64 62 75 73 68 65 6c 6c 2e 63 6f 6d 2f 0a 20 2a 2f 0a 2e 70 69 6b 61 2d 73 69 6e 67 6c 65 20 7b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 36 65 36 65 36 3b 0a 20 20 62 6f 72 64
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";/*! * Pikaday * Copyright 2014 David Bushell | BSD & MIT license | http://dbushell.com/ */.pika-single { z-index: 99; display: block; position: relative; color: #333; background: #fff; border: 1px solid #e6e6e6; bord


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        16192.168.2.449758156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:35 UTC589OUTGET /wp-content/themes/accounting/css/accounting.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:36 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "8162-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 33122
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC7909INData Raw: 2f 2a 0a 54 41 42 4c 45 20 4f 46 20 43 4f 4e 54 45 4e 54 0a 31 2e 20 47 65 6e 65 72 61 6c 0a 32 2e 20 56 69 73 75 61 6c 20 63 6f 6d 70 6f 73 65 72 0a 33 2e 20 43 6f 6e 74 61 63 74 0a 34 2e 20 54 72 61 6e 73 69 74 69 6f 6e 73 0a 35 2e 20 50 6f 72 74 66 6f 6c 69 6f 0a 20 20 35 2e 31 20 50 6f 72 74 66 6f 6c 69 6f 20 63 6c 61 73 73 69 63 0a 20 20 35 2e 32 20 50 6f 72 74 66 6f 6c 69 6f 20 69 73 6f 74 6f 70 65 0a 20 20 35 2e 33 20 52 61 6e 64 6f 6d 20 70 6f 72 74 66 6f 6c 69 6f 0a 36 2e 20 4c 6f 67 6f 73 0a 37 2e 20 54 65 73 74 69 6d 6f 6e 69 61 6c 73 0a 38 2e 20 43 6f 6e 74 61 63 74 20 66 6f 72 6d 20 37 20 73 74 79 6c 65 73 0a 39 2e 20 55 6e 69 74 20 74 65 73 74 20 61 6e 64 20 6d 6f 6e 73 74 65 72 2d 77 69 64 67 65 74 20 74 65 73 74 20 66 69 78 65 73 0a 31 30
                                                                                                                                                                                                                        Data Ascii: /*TABLE OF CONTENT1. General2. Visual composer3. Contact4. Transitions5. Portfolio 5.1 Portfolio classic 5.2 Portfolio isotope 5.3 Random portfolio6. Logos7. Testimonials8. Contact form 7 styles9. Unit test and monster-widget test fixes10
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC8000INData Raw: 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 20 34 70 78 20 34 70 78 20 30 3b 0a 20 20 72 69 67 68 74 3a 20 32 35 70 78 3b 0a 7d 0a 0a 2f 2a 0a 20 2a 20 54 65 73 74 69 6d 6f 6e 69 61 6c 73 20 53 74 79 6c 65 20 33 0a 20 2a 2f 0a 0a 2f 2a 20 44 6f 77 6e 6c 6f 61 64 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 61 6e 70 73 5f 64 6f 77 6e 6c 6f 61 64 20 3e 20 61 20 73 70 61 6e 2e 61 6e 70 73 5f 64 6f 77 6e 6c 6f 61 64 5f 69 63 6f 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 20 72 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64
                                                                                                                                                                                                                        Data Ascii: t { border-radius: 0 4px 4px 0; right: 25px;}/* * Testimonials Style 3 *//* Downloads---------------------------------------- */.anps_download > a span.anps_download_icon { background: none repeat scroll 0 0 transparent; border: 1px solid
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC8000INData Raw: 61 64 69 75 73 3a 20 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 62 35 62 35 62 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 35 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 77 70 63 66 37 2d 66 6f 72 6d 20 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 2f 2a 20 57 65 62 4b 69 74 20 62 72 6f 77 73 65 72 73 20 2a 2f 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 62 35 62 35 62 3b 0a 7d 0a 2e 77 70 63 66 37 2d 66 6f 72 6d 20 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 2f 2a 20 4d 6f 7a 69
                                                                                                                                                                                                                        Data Ascii: adius: 0; color: #5b5b5b; height: 40px; line-height: 35px; margin-bottom: 15px; padding-left: 25px; width: 100%;}.wpcf7-form ::-webkit-input-placeholder { /* WebKit browsers */ color: #5b5b5b;}.wpcf7-form :-moz-placeholder { /* Mozi
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC8000INData Raw: 74 74 6f 6d 0a 20 20 2e 76 63 5f 74 74 61 2d 74 61 62 73 2d 6c 69 73 74 0a 20 20 2e 76 63 5f 74 74 61 2d 74 61 62 0a 20 20 3e 20 61 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 76 63 5f 74 74 61 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 61 6e 70 73 2d 74 73 2d 32 20 2e 76 63 5f 74 74 61 2d 74 61 62 73 2d 6c 69 73 74 20 2e 76 63 5f 74 74 61 2d 74 61 62 20 73 70 61 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 0a 2e 76 63 5f 74 74 61 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 61 6e 70 73 2d 74 73 2d 32 20 2e 76 63 5f 74 74 61 2d 74 61 62 73 2d 6c 69 73 74 20 2e 76 63 5f 74 74 61 2d 74 61 62 2e 76 63 5f 61 63 74 69 76 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74
                                                                                                                                                                                                                        Data Ascii: ttom .vc_tta-tabs-list .vc_tta-tab > a { border-top-style: none;}.vc_tta.vc_tta-style-anps-ts-2 .vc_tta-tabs-list .vc_tta-tab span { color: inherit;}.vc_tta.vc_tta-style-anps-ts-2 .vc_tta-tabs-list .vc_tta-tab.vc_active { position: relat
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC1213INData Raw: 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 74 69 6d 65 6c 69 6e 65 2d 69 74 65 6d 3a 61 66 74 65 72 2c 0a 2e 74 69 6d 65 6c 69 6e 65 2d 69 74 65 6d 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 7d 0a 2e 74 69 6d 65 6c 69 6e 65 2d 69 74 65 6d 3a 61 66 74 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 34 65 34 65 34 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 33 70 78 3b 0a 20 20 74 6f 70 3a 20 34 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 32 70 78 3b 0a 7d 0a 2e 74 69 6d 65 6c 69 6e 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 61 66 74 65 72 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 61 75 74 6f 3b 0a 20 20
                                                                                                                                                                                                                        Data Ascii: relative;}.timeline-item:after,.timeline-item:before { content: ""; position: absolute;}.timeline-item:after { background-color: #e4e4e4; bottom: 0; left: 3px; top: 4px; width: 2px;}.timeline-item:last-child:after { bottom: auto;


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        17192.168.2.449759156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC603OUTGET /wp-content/themes/accounting/css/transitions/transition-5.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:36 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "4bb-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1211
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC1211INData Raw: 2f 2a 6e 61 76 62 61 72 2a 2f 0a 0a 2e 73 69 74 65 2d 68 65 61 64 65 72 2e 73 74 69 63 6b 79 20 2e 6e 61 76 2d 77 72 61 70 20 7b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 2f 2a 61 6e 69 6d 61 74 69 6f 6e 3a 20 61 6e 70 73 6f 70 61 63 69 74 79 20 31 73 3b 2a 2f 0a 20 20 20 20 2f 2a 61 6e 69 6d 61 74 69 6f 6e 3a 20 61 6e 70 73 6f 70 61 63 69 74 79 20 31 73 3b 2a 2f 0a 0a 7d 0a 0a 2e 73 69 74 65 2d 68 65 61 64 65 72 2e 73 74 69 63 6b 79 20 2e 6e 61 76 2d 77 72 61 70 2e 73 74 69 63 6b 79 20 7b 0a 2f 2a 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 31 30 30 6d 73 20 65 61 73 65 2d 6f 75 74 20 30 73 3b 2a 2f 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 6f 7a 2d 74 72 61 6e
                                                                                                                                                                                                                        Data Ascii: /*navbar*/.site-header.sticky .nav-wrap { transition: none; /*animation: anpsopacity 1s;*/ /*animation: anpsopacity 1s;*/}.site-header.sticky .nav-wrap.sticky {/*transition: all 100ms ease-out 0s;*/-webkit-transition: none;-moz-tran


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        18192.168.2.449760156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC586OUTGET /wp-content/themes/accounting-child/style.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC280INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:36 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:42:52 GMT
                                                                                                                                                                                                                        ETag: "25e-5c8294ba6f300"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 606
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC606INData Raw: 2f 2a 0a 20 54 68 65 6d 65 20 4e 61 6d 65 3a 20 20 20 41 63 63 6f 75 6e 74 69 6e 67 20 43 68 69 6c 64 20 54 68 65 6d 65 0a 20 54 68 65 6d 65 20 55 52 49 3a 20 20 20 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 41 6e 70 73 2f 70 6f 72 74 66 6f 6c 69 6f 0a 20 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 20 41 63 63 6f 75 6e 74 69 6e 67 20 43 68 69 6c 64 20 54 68 65 6d 65 0a 20 41 75 74 68 6f 72 3a 20 20 20 20 20 20 20 41 6e 70 73 54 68 65 6d 65 73 0a 20 41 75 74 68 6f 72 20 55 52 49 3a 20 20 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 41 6e 70 73 2f 70 6f 72 74 66 6f 6c 69 6f 0a 20 54 65 6d 70 6c 61 74 65 3a 20 20 20 20 20 61 63 63 6f 75 6e 74 69 6e 67 0a 20 56 65 72 73 69 6f 6e
                                                                                                                                                                                                                        Data Ascii: /* Theme Name: Accounting Child Theme Theme URI: http://themeforest.net/user/Anps/portfolio Description: Accounting Child Theme Author: AnpsThemes Author URI: http://themeforest.net/user/Anps/portfolio Template: accounting Version


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        19192.168.2.449761156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC583OUTGET /wp-content/themes/accounting/css/core.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC285INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:37 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "33411-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 209937
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC7907INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 34 30 70 78 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 2d 62 61 72 2d 73 74 72 69 70 65 73 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 34 30 70 78 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 7d 40 2d 77 65 62
                                                                                                                                                                                                                        Data Ascii: /*! normalize.css v3.0.0 | MIT License | git.io/normalize */@-webkit-keyframes progress-bar-stripes{0%{background-position:40px 0}to{background-position:0 0}}@keyframes progress-bar-stripes{0%{background-position:40px 0}to{background-position:0 0}}@-web
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 2d 72 65 76 65 72 73 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 35 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 2e 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 66 6f 6f 74 65 72 3a 62 65 66 6f 72 65 2c 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 72 65 76 65 72 73 65 20 73 6d 61 6c 6c 3a 62 65 66 6f 72 65 2c 62 6c 6f 63 6b 71 75 6f 74 65 2e 70 75 6c 6c 2d 72 69 67 68 74 20 2e 73 6d 61 6c 6c 3a 62
                                                                                                                                                                                                                        Data Ascii: -reverse,blockquote.pull-right{padding-right:15px;padding-left:0;border-right:5px solid #eee;border-left:0;text-align:right}.blockquote-reverse .small:before,.blockquote-reverse footer:before,.blockquote-reverse small:before,blockquote.pull-right .small:b
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 67 2d 70 75 73 68 2d 31 32 7b 6c 65 66 74 3a 31 30 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 36
                                                                                                                                                                                                                        Data Ascii: g-push-12{left:100%}.col-lg-offset-0{margin-left:0}.col-lg-offset-1{margin-left:8.33333%}.col-lg-offset-2{margin-left:16.66667%}.col-lg-offset-3{margin-left:25%}.col-lg-offset-4{margin-left:33.33333%}.col-lg-offset-5{margin-left:41.66667%}.col-lg-offset-6
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 6e 6c 69 6e 65 2b 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 2c 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 2b 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 63 68 65 63 6b 62 6f 78 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 72 61 64 69 6f 2d 69 6e 6c 69 6e 65 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 72 61 64 69 6f 5b 64 69 73 61 62 6c 65 64 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 63 68 65 63 6b 62 6f 78 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 63 68 65 63 6b 62 6f 78 2d 69 6e 6c 69 6e 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 72
                                                                                                                                                                                                                        Data Ascii: nline+.checkbox-inline,.radio-inline+.radio-inline{margin-top:0;margin-left:10px}.checkbox-inline[disabled],.checkbox[disabled],.radio-inline[disabled],.radio[disabled],fieldset[disabled] .checkbox,fieldset[disabled] .checkbox-inline,fieldset[disabled] .r
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e
                                                                                                                                                                                                                        Data Ascii: success.disabled:hover,.btn-success[disabled],.btn-success[disabled].active,.btn-success[disabled]:active,.btn-success[disabled]:focus,.btn-success[disabled]:hover,fieldset[disabled] .btn-success,fieldset[disabled] .btn-success.active,fieldset[disabled] .
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 63 6f 6e 74 61 69 6e 65 72 3e 2e 6e 61 76 62 61 72 2d 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 33 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3e 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2c 2e 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                        Data Ascii: adding-left:0;padding-right:0}}.container-fluid>.navbar-collapse,.container-fluid>.navbar-header,.container>.navbar-collapse,.container>.navbar-header{margin-right:-15px;margin-left:-15px}@media (min-width:993px){.container-fluid>.navbar-collapse,.contain
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 23 61 39 34 34 34 32 7d 2e 61 6c 65 72 74 2d 64 61 6e 67 65 72 20 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 65 34 62 39 63 30 7d 2e 61 6c 65 72 74 2d 64 61 6e 67 65 72 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 38 34 33 35 33 34 7d 2e 70 72 6f 67 72 65 73 73 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 66 35 66 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                        Data Ascii: #a94442}.alert-danger hr{border-top-color:#e4b9c0}.alert-danger .alert-link{color:#843534}.progress{overflow:hidden;margin-bottom:17px;background-color:#f5f5f5;box-shadow:inset 0 1px 2px rgba(0,0,0,.1)}.progress-bar{float:left;width:0%;height:100%;font-si
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 2e 70 61 6e 65 6c 2d 67 72 6f 75 70 20 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 70 61 6e 65 6c 2d 67 72 6f 75 70 20 2e 70 61 6e 65 6c 2d 66 6f 6f 74 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 7d 2e 70 61 6e 65 6c 2d 67 72 6f 75 70 20 2e 70 61 6e 65 6c 2d 66 6f 6f 74 65 72 2b 2e 70 61 6e 65 6c 2d 63 6f 6c 6c 61 70 73 65 20 2e 70 61 6e 65 6c 2d 62 6f 64 79 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 7d 2e 70 61 6e 65 6c 2d 64 65 66 61 75 6c 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 70 61 6e 65 6c 2d 64 65 66 61 75 6c 74 3e 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                        Data Ascii: .panel-group .panel-heading{border-bottom:0}.panel-group .panel-footer{border-top:0}.panel-group .panel-footer+.panel-collapse .panel-body{border-bottom:1px solid #ddd}.panel-default{border-color:#ddd}.panel-default>.panel-heading{color:#333;background-co
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 3e 68 33 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 3e 68 34 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 3e 68 35 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 3e 68 31 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 3e 68 32 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 3e 68 33 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 3e 68 34 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 3e 68 35 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 3e 68 31 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 3e 68
                                                                                                                                                                                                                        Data Ascii: st-child,.col-md-10>h3:first-child,.col-md-10>h4:first-child,.col-md-10>h5:first-child,.col-md-11>h1:first-child,.col-md-11>h2:first-child,.col-md-11>h3:first-child,.col-md-11>h4:first-child,.col-md-11>h5:first-child,.col-md-12>h1:first-child,.col-md-12>h
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC8000INData Raw: 74 61 62 2d 70 61 6e 65 20 2e 66 6f 72 6d 2d 73 75 62 6d 69 74 20 2e 70 6f 73 74 20 23 73 75 62 6d 69 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 70 6f 73 74 2e 73 74 79 6c 65 2d 32 20 68 65 61 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 70 6f 73 74 20 68 31 2c 2e 70 6f 73 74 2e 73 74 79 6c 65 2d 32 3e 68 65 61 64 65 72 20 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 2e 70 6f 73 74 2e 73 74 79 6c 65 2d 32 20 68 31 7b 6d 61 72 67 69 6e 3a 31 33 70 78 20 30 20 31 35 70 78 7d 2e 70 6f 73 74 2e 73 74 79 6c 65 2d 32 20 2e 70 6f 73 74 2d 6d 65 74 61 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 70 6f 73 74 2e
                                                                                                                                                                                                                        Data Ascii: tab-pane .form-submit .post #submit{margin-top:20px}.post.style-2 header{font-size:14px;margin-bottom:0;padding-left:0}.post h1,.post.style-2>header img{margin-bottom:20px}.post.style-2 h1{margin:13px 0 15px}.post.style-2 .post-meta{position:static}.post.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        20192.168.2.449762156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC588OUTGET /wp-content/themes/accounting/css/wordpress.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:37 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "1dbc-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 7612
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC7612INData Raw: 2f 2a 20 3d 57 6f 72 64 50 72 65 73 73 20 43 6f 72 65 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 2e 61 6c 69 67 6e 6e 6f 6e 65 2c 0a 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 0a 2e 61 6c 69 67 6e 6c 65 66 74 2c 0a 2e 61 6c 69 67 6e 72 69 67 68 74 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 61 6c 69 67 6e 63 65 6e 74 65 72 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                                        Data Ascii: /* =WordPress Core-------------------------------------------------------------- */.alignnone,.aligncenter,.alignleft,.alignright { margin-top: 5px; margin-bottom: 10px;}.aligncenter { display: block; margin-left: auto; margin-


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        21192.168.2.449763156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:36 UTC581OUTGET /wp-content/themes/accounting/custom.css?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC255INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:37 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "28-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 40
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC40INData Raw: 2f 2a 2a 2a 20 57 72 69 74 65 20 79 6f 75 72 20 43 53 53 20 73 74 72 75 63 74 75 72 65 20 68 65 72 65 2e 20 2a 2a 2a 2f
                                                                                                                                                                                                                        Data Ascii: /*** Write your CSS structure here. ***/


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        22192.168.2.449764156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:37 UTC601OUTGET /wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC285INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:38 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "71752-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 464722
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC7907INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 2c 2e 76 63 5f 72 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 76 63 5f 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */.vc_row:after,.vc_row:before{content:" ";display:table}.vc_row:after{clear:bo
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC8000INData Raw: 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 31 5c 2f 35 2c 2e 76 63 5f 63 6f 6c 2d 78 73 2d 32 5c 2f 35 2c 2e 76 63 5f 63 6f 6c 2d 78 73 2d 33 5c 2f 35 2c 2e 76 63 5f 63 6f 6c 2d 78 73 2d 34 5c 2f 35 2c 2e 76 63 5f 63 6f 6c 2d 78 73 2d 35 5c 2f 35 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 35 5c 2f 35 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 34 5c 2f 35 7b 77 69 64 74 68 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 33 5c 2f 35 7b 77 69 64 74 68 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 32 5c 2f 35 7b 77 69 64 74 68 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d 78 73 2d 31 5c 2f 35 7b
                                                                                                                                                                                                                        Data Ascii: x;padding-right:15px;box-sizing:border-box}.vc_col-xs-1\/5,.vc_col-xs-2\/5,.vc_col-xs-3\/5,.vc_col-xs-4\/5,.vc_col-xs-5\/5{float:left}.vc_col-xs-5\/5{width:100%}.vc_col-xs-4\/5{width:80%}.vc_col-xs-3\/5{width:60%}.vc_col-xs-2\/5{width:40%}.vc_col-xs-1\/5{
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC8000INData Raw: 6c 2d 73 6d 2d 35 5c 2f 35 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 35 5c 2f 35 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 34 5c 2f 35 7b 77 69 64 74 68 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 33 5c 2f 35 7b 77 69 64 74 68 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 32 5c 2f 35 7b 77 69 64 74 68 3a 34 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 31 5c 2f 35 7b 77 69 64 74 68 3a 32 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 35 5c 2f 35 7b 72 69 67 68 74 3a 31 30 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 34 5c 2f 35 7b 72 69 67 68 74 3a 38 30 25 7d 2e 76 63 5f 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 33 5c 2f 35 7b 72 69 67 68 74 3a 36 30 25 7d 2e 76 63 5f 63 6f 6c 2d
                                                                                                                                                                                                                        Data Ascii: l-sm-5\/5{float:right}.vc_col-md-5\/5{width:100%}.vc_col-md-4\/5{width:80%}.vc_col-md-3\/5{width:60%}.vc_col-md-2\/5{width:40%}.vc_col-md-1\/5{width:20%}.vc_col-md-pull-5\/5{right:100%}.vc_col-md-pull-4\/5{right:80%}.vc_col-md-pull-3\/5{right:60%}.vc_col-
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC8000INData Raw: 69 63 6f 6e 2d 64 6f 63 75 6d 65 6e 74 5f 77 6f 72 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 62 6c 75 65 2d 64 6f 63 75 6d 65 6e 74 2d 77 6f 72 64 2e 70 6e 67 29 7d 2e 76 63 5f 70 69 78 65 6c 5f 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 62 6f 6f 6b 6d 61 72 6b 2e 70 6e 67 29 7d 2e 76 63 5f 70 69 78 65 6c 5f 69 63 6f 6e 2d 63 61 6d 63 6f 72 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 63 61 6d 63 6f 72 64 65 72 2e 70 6e 67 29 7d 2e 76 63 5f 70 69 78 65 6c 5f 69 63 6f 6e 2d 63 61 6d 65 72 61 7b 62
                                                                                                                                                                                                                        Data Ascii: icon-document_word{background-image:url(../images/icons/blue-document-word.png)}.vc_pixel_icon-bookmark{background-image:url(../images/icons/bookmark.png)}.vc_pixel_icon-camcorder{background-image:url(../images/icons/camcorder.png)}.vc_pixel_icon-camera{b
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC8000INData Raw: 33 64 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 35 70 78 20 30 20 23 30 30 38 64 39 37 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 78 73 2c 61 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 78 73 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 78 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 30 20 23 30 30 38 64 39 37 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 70 78 7d 2e 76 63 5f 62 74 6e 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 2c 61 2e 76
                                                                                                                                                                                                                        Data Ascii: 3d{box-shadow:0 5px 0 #008d97;margin-bottom:5px}.vc_btn-turquoise.vc_btn_3d.vc_btn_xs,a.vc_btn-turquoise.vc_btn_3d.vc_btn_xs,button.vc_btn-turquoise.vc_btn_3d.vc_btn_xs{box-shadow:0 3px 0 #008d97;margin-bottom:3px}.vc_btn-turquoise.vc_btn_3d.vc_btn_sm,a.v
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 64 2c 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 2c 61 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 2c 61 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 73 71 75 61 72 65 5f 6f 75 74 6c 69 6e 65 64 7b 63 6f 6c 6f 72 3a 23 32 61 32 61 32 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 2e 76 63 5f 62 74 6e 5f 6f 75 74 6c 69 6e 65 64 3a 68 6f 76 65 72 2c 2e 76 63 5f 62 74 6e 2d
                                                                                                                                                                                                                        Data Ascii: d,.vc_btn-black.vc_btn_square_outlined,a.vc_btn-black.vc_btn_outlined,a.vc_btn-black.vc_btn_square_outlined,button.vc_btn-black.vc_btn_outlined,button.vc_btn-black.vc_btn_square_outlined{color:#2a2a2a!important}.vc_btn-black.vc_btn_outlined:hover,.vc_btn-
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 34 36 65 33 33 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 70 78 7d 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 2c 61 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 73 61 6e 64 79 5f 62 72 6f 77 6e 2e 76 63 5f 62 74 6e 5f 33 64 2e 76 63 5f 62 74 6e 5f 73 6d 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 30 20 23 66 34 36 65 33 33 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 34 70 78 7d 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2c 61 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 75 72 70 6c 65 7b 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                        Data Ascii: 46e33;margin-bottom:3px}.vc_btn-sandy_brown.vc_btn_3d.vc_btn_sm,a.vc_btn-sandy_brown.vc_btn_3d.vc_btn_sm,button.vc_btn-sandy_brown.vc_btn_3d.vc_btn_sm{box-shadow:0 4px 0 #f46e33;margin-bottom:4px}.vc_btn-purple,a.vc_btn-purple,button.vc_btn-purple{backgro
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2e 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d
                                                                                                                                                                                                                        Data Ascii: e,button.vc_btn-primary.disabled:active,button.vc_btn-primary.disabled:focus,button.vc_btn-primary.disabled:hover,button.vc_btn-primary[disabled],button.vc_btn-primary[disabled].active,button.vc_btn-primary[disabled]:active,button.vc_btn-primary[disabled]
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 5b 64 69 73 61 62 6c 65 64 5d 3a 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 76 63 5f 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c
                                                                                                                                                                                                                        Data Ascii: ctive,button.vc_btn-warning[disabled]:active,button.vc_btn-warning[disabled]:focus,button.vc_btn-warning[disabled]:hover,fieldset[disabled] .vc_btn-warning,fieldset[disabled] .vc_btn-warning.active,fieldset[disabled] .vc_btn-warning:active,fieldset[disabl
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 6f 78 7d 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 3e 70 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 3e 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 69 63 6f 6e 7b 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 34 65 6d 7d 2e 76 63 5f 6d 65 73 73 61 67 65 5f 62 6f 78 2d 69 63 6f 6e 3e 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 74 79
                                                                                                                                                                                                                        Data Ascii: ox}.vc_message_box>p:first-child{margin-top:0}.vc_message_box>p:last-child{margin-bottom:0}.vc_message_box-icon{bottom:0;font-size:1em;font-style:normal;left:0;position:absolute;top:0;width:4em}.vc_message_box-icon>*{font-size:1.7em;line-height:1;font-sty


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        23192.168.2.449765156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC577OUTGET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.16 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:38 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:20 GMT
                                                                                                                                                                                                                        ETag: "21fc-615442ac86700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 8700
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC7896INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 62 75 62 62 6c 65 73 3a 21 31 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a 76 6f 69 64 20 30 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 2c 74 2e 62 75 62 62 6c 65 73 2c 74 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 74 2e 64 65 74 61 69 6c 29 2c 6e 7d 65 2e 70 72 6f 74 6f 74 79 70 65 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 2e 70 72
                                                                                                                                                                                                                        Data Ascii: !function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.pr
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC804INData Raw: 6c 21 3d 3d 73 26 26 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 2e 73 65 74 53 74 61 74 75 73 28 22 72 65 6a 65 63 74 22 29 7d 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 6f 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 5b 63 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 6e 6f 74 69 63 65 43 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6f 6b 69 65 2d 72 65 76 6f 6b 65 2d 76 69 73 69 62 6c
                                                                                                                                                                                                                        Data Ascii: l!==s&&s.addEventListener("click",function(e){e.preventDefault(),e.stopPropagation(),n.setStatus("reject")});for(var c=0;c<o.length;c++)o[c].addEventListener("click",function(e){e.preventDefault(),n.noticeContainer.classList.contains("cookie-revoke-visibl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        24192.168.2.449766156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC563OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:38 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Mon, 04 Dec 2023 14:19:25 GMT
                                                                                                                                                                                                                        ETag: "15601-60bafce161540"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC7894INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62
                                                                                                                                                                                                                        Data Ascii: Node.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function z(t){return function(e){return"form"in e?e.parentNode&&!1===e.disab
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64
                                                                                                                                                                                                                        Data Ascii: Node.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nod
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 7d 2c 70 61 72 65 6e 74 73 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 41 28 65 2c 22 6e
                                                                                                                                                                                                                        Data Ascii: prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNode")},parentsUntil:function(e,t,n){return d(e,"parentNode",n)},next:function(e){return A(e,"n
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 5f 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 5f 2e 61 63 63 65 73 73 28 65 2c 74 2c 63 65 2e
                                                                                                                                                                                                                        Data Ascii: z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=_.get(e,t),n&&(!r||Array.isArray(n)?r=_.access(e,t,ce.
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76 6f 69 64 20 30 21 3d 3d 28 72 3d 28 28 63 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 6f 2e 6f 72 69 67 54 79 70 65 5d 7c 7c 7b 7d 29 2e 68 61 6e 64 6c 65 7c 7c 6f 2e 68 61 6e 64 6c 65 72 29 2e 61 70 70 6c 79 28 69 2e 65 6c 65 6d 2c 73 29 29 26 26 21 31 3d 3d 3d 28 75 2e
                                                                                                                                                                                                                        Data Ascii: m,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,void 0!==(r=((ce.event.special[o.origType]||{}).handle||o.handler).apply(i.elem,s))&&!1===(u.
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 29 7d 29 7d 2c 61 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69
                                                                                                                                                                                                                        Data Ascii: if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,function(e){this.parentNode&&this.parentNode.insertBefore(e,this)})},after:function(){return $e(thi
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 63 65 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c
                                                                                                                                                                                                                        Data Ascii: :"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];return this.options.duration?this.pos=t=ce.easing[this.easing](e,this.options.duration*e,0,1,
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 6e 2b 22 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 63 65 2e 66 69 6e
                                                                                                                                                                                                                        Data Ascii: e.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:(e.setAttribute(t,n+""),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=ce.fin


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        25192.168.2.449768156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC571OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:39 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:19:59 GMT
                                                                                                                                                                                                                        ETag: "3509-60422f23199c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC7895INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC5682INData Raw: 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22
                                                                                                                                                                                                                        Data Ascii: Query.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        26192.168.2.449767156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:38 UTC588OUTGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.4.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:39 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:50:18 GMT
                                                                                                                                                                                                                        ETag: "1e437-5c829663c5e80"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 123959
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC7893INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 20 30 21 3d 3d 7a 5b 30 5d 2e 65 6e 64 2e 78 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 29 7b 72 65 74 75 72 6e 20 76 2e 74 61 70 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 29 7b 72 65 74 75 72 6e 21 21 76 2e 64 6f 75 62 6c 65 54 61 70 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 55 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 77 74 28 29 3b 72 65 74 75 72 6e 20 44 74 28 29 26 26 74 2d 55 3c 3d 76 2e 64 6f 75 62 6c 65 54 61 70 54 68 72 65 73 68 6f 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 29 7b 56 3d 6a 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 29 7b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 6a 26 26 77 74 28 29 2d 6a 3c 3d 76 2e 66 69 6e 67 65 72 52 65 6c 65 61 73 65 54 68 72 65 73 68 6f 6c 64 26 26 28 74 3d 21 30 29 2c
                                                                                                                                                                                                                        Data Ascii: 0!==z[0].end.x}function ft(){return v.tap}function Dt(){return!!v.doubleTap}function pt(){if(null==U)return!1;var t=wt();return Dt()&&t-U<=v.doubleTapThreshold}function ct(){V=j=0}function dt(){var t=!1;return j&&wt()-j<=v.fingerReleaseThreshold&&(t=!0),
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 26 26 28 21 65 7c 7c 65 2e 5f 65 6e 64 3e 74 2e 5f 64 75 72 7c 7c 65 2e 5f 73 74 61 72 74 3c 30 29 29 66 6f 72 28 76 61 72 20 6e 3d 74 3b 6e 3b 29 6e 2e 5f 64 69 72 74 79 3d 31 2c 6e 3d 6e 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 49 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 3b 65 26 26 65 2e 70 61 72 65 6e 74 3b 29 65 2e 5f 64 69 72 74 79 3d 31 2c 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 65 3d 65 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 7a 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 72 65 70 65 61 74 3f 59 74 28 74 2e 5f 74 54 69 6d 65 2c 74 3d 74 2e 64 75 72 61 74 69 6f 6e 28 29
                                                                                                                                                                                                                        Data Ascii: =function(t,e){if(t&&(!e||e._end>t._dur||e._start<0))for(var n=t;n;)n._dirty=1,n=n.parent;return t},It=function(t){for(var e=t.parent;e&&e.parent;)e._dirty=1,e.totalDuration(),e=e.parent;return t},zt=function(t){return t._repeat?Yt(t._tTime,t=t.duration()
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 43 3d 33 33 2c 78 3d 76 28 29 2c 46 3d 78 2c 45 3d 77 3d 31 65 33 2f 32 34 30 2c 54 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 75 2c 73 3d 76 28 29 2d 46 2c 6f 3d 21 30 3d 3d 3d 65 3b 69 66 28 73 3e 79 26 26 28 78 2b 3d 73 2d 43 29 2c 28 28 6e 3d 28 69 3d 28 46 2b 3d 73 29 2d 78 29 2d 45 29 3e 30 7c 7c 6f 29 26 26 28 75 3d 2b 2b 67 2e 66 72 61 6d 65 2c 5f 3d 69 2d 31 65 33 2a 67 2e 74 69 6d 65 2c 67 2e 74 69 6d 65 3d 69 2f 3d 31 65 33 2c 45 2b 3d 6e 2b 28 6e 3e 3d 77 3f 34 3a 77 2d 6e 29 2c 72 3d 31 29 2c 6f 7c 7c 28 70 3d 63 28 74 29 29 2c 72 29 66 6f 72 28 6d 3d 30 3b 6d 3c 62 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 62 5b 6d 5d 28 69 2c 5f 2c 75 2c 65 29 7d 2c 67 3d 7b 74 69 6d 65 3a 30 2c 66 72 61 6d 65 3a 30 2c 74 69 63 6b
                                                                                                                                                                                                                        Data Ascii: C=33,x=v(),F=x,E=w=1e3/240,T=function t(e){var n,r,i,u,s=v()-F,o=!0===e;if(s>y&&(x+=s-C),((n=(i=(F+=s)-x)-E)>0||o)&&(u=++g.frame,_=i-1e3*g.time,g.time=i/=1e3,E+=n+(n>=w?4:w-n),r=1),o||(p=c(t)),r)for(m=0;m<b.length;m++)b[m](i,_,u,e)},g={time:0,frame:0,tick
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 61 6c 65 28 2d 74 68 69 73 2e 5f 72 74 73 7c 7c 28 74 3f 2d 31 65 2d 38 3a 30 29 29 2c 74 68 69 73 29 3a 74 68 69 73 2e 5f 72 74 73 3c 30 7d 2c 65 2e 69 6e 76 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 3d 30 2c 74 68 69 73 2e 5f 7a 54 69 6d 65 3d 2d 31 65 2d 38 2c 74 68 69 73 7d 2c 65 2e 69 73 41 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 74 68 69 73 2e 70 61 72 65 6e 74 7c 7c 74 68 69 73 2e 5f 64 70 2c 6e 3d 74 68 69 73 2e 5f 73 74 61 72 74 3b 72 65 74 75 72 6e 21 28 65 26 26 21 28 74 68 69 73 2e 5f 74 73 26 26 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 65 2e 69 73 41 63 74 69 76 65 28 29 26 26 28 74 3d 65 2e 72 61 77 54 69 6d 65 28 21 30 29 29 3e
                                                                                                                                                                                                                        Data Ascii: ale(-this._rts||(t?-1e-8:0)),this):this._rts<0},e.invalidate=function(){return this._initted=0,this._zTime=-1e-8,this},e.isActive=function(){var t,e=this.parent||this._dp,n=this._start;return!(e&&!(this._ts&&this._initted&&e.isActive()&&(t=e.rawTime(!0))>
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 70 61 72 65 6e 74 3b 6f 3b 29 65 3d 6f 2e 5f 70 72 65 76 2c 6f 2e 5f 64 69 72 74 79 26 26 6f 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 28 6e 3d 6f 2e 5f 73 74 61 72 74 29 3e 61 26 26 73 2e 5f 73 6f 72 74 26 26 6f 2e 5f 74 73 26 26 21 73 2e 5f 6c 6f 63 6b 3f 28 73 2e 5f 6c 6f 63 6b 3d 31 2c 57 74 28 73 2c 6f 2c 6e 2d 6f 2e 5f 64 65 6c 61 79 2c 31 29 2e 5f 6c 6f 63 6b 3d 30 29 3a 61 3d 6e 2c 6e 3c 30 26 26 6f 2e 5f 74 73 26 26 28 69 2d 3d 6e 2c 28 21 72 26 26 21 73 2e 5f 64 70 7c 7c 72 26 26 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 29 26 26 28 73 2e 5f 73 74 61 72 74 2b 3d 6e 2f 73 2e 5f 74 73 2c 73 2e 5f 74 69 6d 65 2d 3d 6e 2c 73 2e 5f 74 54 69 6d 65 2d 3d 6e 29 2c 73 2e 73 68 69 66 74 43 68 69 6c 64 72 65 6e 28 2d 6e 2c 21 31 2c
                                                                                                                                                                                                                        Data Ascii: parent;o;)e=o._prev,o._dirty&&o.totalDuration(),(n=o._start)>a&&s._sort&&o._ts&&!s._lock?(s._lock=1,Wt(s,o,n-o._delay,1)._lock=0):a=n,n<0&&o._ts&&(i-=n,(!r&&!s._dp||r&&r.smoothChildTiming)&&(s._start+=n/s._ts,s._time-=n,s._tTime-=n),s.shiftChildren(-n,!1,
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 61 6c 6c 22 29 2c 21 28 74 7c 7c 65 26 26 22 61 6c 6c 22 21 3d 3d 65 29 26 26 28 74 68 69 73 2e 5f 6c 61 7a 79 3d 30 2c 74 68 69 73 2e 70 61 72 65 6e 74 29 29 72 65 74 75 72 6e 20 64 65 28 74 68 69 73 29 3b 69 66 28 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 2e 6b 69 6c 6c 54 77 65 65 6e 73 4f 66 28 74 2c 65 2c 58 65 26 26 21 30 21 3d 3d 58 65 2e 76 61 72 73 2e 6f 76 65 72 77 72 69 74 65 29 2e 5f 66 69 72 73 74 7c 7c 64 65 28 74 68 69 73 29 2c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 6e 21 3d 3d 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 2e 74 6f
                                                                                                                                                                                                                        Data Ascii: void 0===e&&(e="all"),!(t||e&&"all"!==e)&&(this._lazy=0,this.parent))return de(this);if(this.timeline){var n=this.timeline.totalDuration();return this.timeline.killTweensOf(t,e,Xe&&!0!==Xe.vars.overwrite)._first||de(this),this.parent&&n!==this.timeline.to
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65 65 6e 53 6f 63 6b 20 6d 65 6d 62 65 72 73 2c 20 74 68 65 20 61 67 72 65 65 6d 65 6e 74 20 69 73 73 75 65 64 20 77 69 74 68 20 74 68 61 74 20 6d 65 6d 62 65 72 73 68 69 70 2e 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 4a 61 63 6b 20 44 6f 79 6c 65 2c 20 6a 61 63 6b 40 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 2a 2f 76 61 72 20 64 6e 2c 67 6e 2c 5f 6e 2c 6d 6e 2c 76 6e 2c 79 6e 2c 43 6e 2c 78 6e 2c 46 6e 3d 7b 7d 2c 77 6e 3d 31 38 30 2f 4d 61 74 68 2e 50 49 2c 45 6e 3d 4d 61 74 68 2e 50 49 2f 31 38 30 2c 62 6e 3d 4d 61 74 68 2e 61 74 61 6e 32 2c 54 6e 3d 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 41 6e 3d 2f 28 3f 3a 6c 65 66 74 7c 72 69 67 68 74 7c 77 69 64 74 68 7c 6d 61 72 67 69 6e 7c 70 61 64 64 69
                                                                                                                                                                                                                        Data Ascii: ense or for * Club GreenSock members, the agreement issued with that membership. * @author: Jack Doyle, jack@greensock.com*/var dn,gn,_n,mn,vn,yn,Cn,xn,Fn={},wn=180/Math.PI,En=Math.PI/180,bn=Math.atan2,Tn=/([A-Z])/g,An=/(?:left|right|width|margin|paddi
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 30 5d 2c 6b 3d 67 5b 31 31 5d 2c 72 3d 67 5b 31 32 5d 2c 69 3d 67 5b 31 33 5d 2c 75 3d 67 5b 31 34 5d 2c 6c 3d 28 5f 3d 62 6e 28 4c 2c 53 29 29 2a 77 6e 2c 5f 26 26 28 62 3d 77 2a 28 6d 3d 4d 61 74 68 2e 63 6f 73 28 2d 5f 29 29 2b 4d 2a 28 76 3d 4d 61 74 68 2e 73 69 6e 28 2d 5f 29 29 2c 54 3d 45 2a 6d 2b 4f 2a 76 2c 41 3d 4c 2a 6d 2b 53 2a 76 2c 4d 3d 77 2a 2d 76 2b 4d 2a 6d 2c 4f 3d 45 2a 2d 76 2b 4f 2a 6d 2c 53 3d 4c 2a 2d 76 2b 53 2a 6d 2c 6b 3d 42 2a 2d 76 2b 6b 2a 6d 2c 77 3d 62 2c 45 3d 54 2c 4c 3d 41 29 2c 68 3d 28 5f 3d 62 6e 28 2d 78 2c 53 29 29 2a 77 6e 2c 5f 26 26 28 6d 3d 4d 61 74 68 2e 63 6f 73 28 2d 5f 29 2c 6b 3d 46 2a 28 76 3d 4d 61 74 68 2e 73 69 6e 28 2d 5f 29 29 2b 6b 2a 6d 2c 79 3d 62 3d 79 2a 6d 2d 4d 2a 76 2c 43 3d 54 3d 43 2a 6d 2d
                                                                                                                                                                                                                        Data Ascii: 0],k=g[11],r=g[12],i=g[13],u=g[14],l=(_=bn(L,S))*wn,_&&(b=w*(m=Math.cos(-_))+M*(v=Math.sin(-_)),T=E*m+O*v,A=L*m+S*v,M=w*-v+M*m,O=E*-v+O*m,S=L*-v+S*m,k=B*-v+k*m,w=b,E=T,L=A),h=(_=bn(-x,S))*wn,_&&(m=Math.cos(-_),k=F*(v=Math.sin(-_))+k*m,y=b=y*m-M*v,C=T=C*m-
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC8000INData Raw: 69 2c 75 2c 73 2c 6f 2c 61 2c 6c 3d 4d 61 74 68 2e 6d 69 6e 28 2e 39 39 39 2c 65 2e 73 74 72 65 6e 67 74 68 7c 7c 2e 37 29 2c 68 3d 6c 2c 66 3d 28 65 2e 73 71 75 61 73 68 7c 7c 30 29 2f 31 30 30 2c 44 3d 66 2c 70 3d 31 2f 2e 30 33 2c 63 3d 2e 32 2c 64 3d 31 2c 67 3d 2e 31 2c 5f 3d 5b 30 2c 30 2c 2e 30 37 2c 30 2c 2e 31 2c 31 2c 2e 31 2c 31 5d 2c 6d 3d 5b 30 2c 30 2c 30 2c 30 2c 2e 31 2c 30 2c 2e 31 2c 30 5d 3b 66 6f 72 28 73 3d 30 3b 73 3c 32 30 30 26 26 28 6f 3d 67 2b 28 63 2a 3d 68 2a 28 28 68 2b 31 29 2f 32 29 29 2c 75 3d 31 2d 28 64 2a 3d 6c 2a 6c 29 2c 72 3d 28 69 3d 67 2b 2e 34 39 2a 63 29 2b 2e 38 2a 28 69 2d 28 6e 3d 67 2b 64 2f 70 29 29 2c 66 26 26 28 67 2b 3d 66 2c 6e 2b 3d 66 2c 69 2b 3d 66 2c 72 2b 3d 66 2c 6f 2b 3d 66 2c 61 3d 66 2f 44 2c 6d
                                                                                                                                                                                                                        Data Ascii: i,u,s,o,a,l=Math.min(.999,e.strength||.7),h=l,f=(e.squash||0)/100,D=f,p=1/.03,c=.2,d=1,g=.1,_=[0,0,.07,0,.1,1,.1,1],m=[0,0,0,0,.1,0,.1,0];for(s=0;s<200&&(o=g+(c*=h*((h+1)/2)),u=1-(d*=l*l),r=(i=g+.49*c)+.8*(i-(n=g+d/p)),f&&(g+=f,n+=f,i+=f,r+=f,o+=f,a=f/D,m


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        27192.168.2.449769156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC584OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.8 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:39 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:50:18 GMT
                                                                                                                                                                                                                        ETag: "5826b-5c829663c5e80"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 361067
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC7893INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 36 2e 34 2e 38 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e
                                                                                                                                                                                                                        Data Ascii: /*! - Slider Revolution 6.4.8 JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX..........
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 69 2e 63 61 6c 6c 69 6e 67 4e 65 77 53 6c 69 64 65 28 74 68 69 73 2e 69 64 2c 31 2c 22 63 61 72 6f 75 73 65 6c 22 3d 3d 3d 69 5b 74 68 69 73 2e 69 64 5d 2e 73 6c 69 64 65 72 54 79 70 65 29 7d 29 7d 2c 72 65 76 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 5b 74 68 69 73 2e 69 64 5d 21 3d 3d 74 26 26 69 2e 63 61 6c 6c 69 6e 67 4e 65 77 53 6c 69 64 65 28 74 68 69 73 2e 69 64 2c 2d 31 2c 22 63 61 72 6f 75 73 65 6c 22 3d 3d 3d 69 5b 74 68 69 73 2e 69 64 5d 2e 73 6c 69 64 65 72 54 79 70 65 29 7d 29 7d 2c 72 65 76 6d 61 78 73 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 29 2e 66 69 6e 64 28 22 72 73 2d 73 6c 69 64 65 22 29 2e 6c 65
                                                                                                                                                                                                                        Data Ascii: i.callingNewSlide(this.id,1,"carousel"===i[this.id].sliderType)})},revprev:function(){return this.each(function(){i[this.id]!==t&&i.callingNewSlide(this.id,-1,"carousel"===i[this.id].sliderType)})},revmaxslide:function(){return e(this).find("rs-slide").le
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 3d 3d 74 26 26 69 5b 69 2e 6f 70 65 6e 4d 6f 64 61 6c 49 64 5d 21 3d 3d 74 26 26 69 5b 69 2e 6f 70 65 6e 4d 6f 64 61 6c 49 64 5d 2e 63 61 6e 76 2e 68 65 69 67 68 74 3e 69 2e 77 69 6e 48 3f 69 2e 73 63 72 6f 6c 6c 42 61 72 57 69 64 74 68 3d 69 2e 6d 65 73 75 72 65 64 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 69 2e 73 63 72 6f 6c 6c 42 61 72 57 69 64 74 68 3d 69 2e 77 69 6e 57 41 6c 6c 2d 69 2e 77 69 6e 57 53 62 61 72 2c 69 2e 77 69 6e 57 3d 4d 61 74 68 2e 6d 69 6e 28 69 2e 77 69 6e 57 41 6c 6c 2c 69 2e 77 69 6e 57 53 62 61 72 29 2c 69 2e 77 69 6e 48 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 2c 61 26 26 69 2e 77 69 6e 48 3e 31 32 35 26 26 28 69 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 21 3d 3d 74 26 26 4d 61 74 68 2e 61 62 73
                                                                                                                                                                                                                        Data Ascii: ==t&&i[i.openModalId]!==t&&i[i.openModalId].canv.height>i.winH?i.scrollBarWidth=i.mesuredScrollbarWidth:i.scrollBarWidth=i.winWAll-i.winWSbar,i.winW=Math.min(i.winWAll,i.winWSbar),i.winH=window.innerHeight),a&&i.winH>125&&(i.lastwindowheight!==t&&Math.abs
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 72 6f 6c 6c 3d 73 5b 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 6f 22 3a 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 73 63 72 6f 6c 6c 6f 3d 70 61 72 73 65 49 6e 74 28 73 5b 31 5d 2c 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 22 3a 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 65 76 65 6e 74 3d 73 5b 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 61 22 3a 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 68 61 73 68 3d 73 5b 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 22 3a 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 63 6f 6f 6b 69 65 3d 73 5b 31 5d 7d 6c 65 74 20 72 3d 21 30 3b 69 66 28 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 63 6f 6f 6b 69 65 21 3d 3d 74 3f 72 3d 22 74 72 75 65 22 21 3d
                                                                                                                                                                                                                        Data Ascii: roll=s[1];break;case"so":i[a].modal.trigger.scrollo=parseInt(s[1],0);break;case"e":i[a].modal.trigger.event=s[1];break;case"ha":i[a].modal.trigger.hash=s[1];break;case"co":i[a].modal.trigger.cookie=s[1]}let r=!0;if(i[a].modal.trigger.cookie!==t?r="true"!=
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 2c 22 41 6e 64 72 6f 69 64 22 5d 2c 74 3d 21 31 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 3d 21 21 28 74 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 70 6c 69 74 28 65 5b 69 5d 29 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 74 29 3b 72 65 74 75 72 6e 20 74 7d 2c 63 61 6c 6c 42 61 63 6b 48 61 6e 64 6c 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 72 29 7b 69 5b 74 5d 2e 63 61 6c 6c 42 61 63 6b 41 72 72 61 79 26 26 65 2e 65 61 63 68 28 69 5b 74 5d 2e 63 61 6c 6c 42 61 63 6b 41 72 72 61 79 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 26 26 74 2e 69 6e 6d 6f 64 75 6c 65 26 26 74 2e 69 6e 6d 6f 64 75 6c 65 3d 3d 3d 61 26 26 74 2e 61 74 70 6f 73 69 74 69 6f 6e 26
                                                                                                                                                                                                                        Data Ascii: ,"Android"],t=!1;for(var i in e)e.hasOwnProperty(i)&&(t=!!(t||navigator.userAgent.split(e[i]).length>1)||t);return t},callBackHandling:function(t,a,r){i[t].callBackArray&&e.each(i[t].callBackArray,function(e,t){t&&t.inmodule&&t.inmodule===a&&t.atposition&
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 66 74 3d 30 2d 4d 61 74 68 2e 63 65 69 6c 28 69 5b 65 5d 2e 72 73 46 75 6c 6c 57 69 64 74 68 57 72 61 70 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 2d 28 69 5b 65 5d 2e 6f 75 74 4e 61 76 44 69 6d 73 2e 6c 65 66 74 2b 69 5b 65 5d 2e 62 6c 6f 63 6b 2e 6c 65 66 74 29 29 2c 69 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 73 65 74 26 26 69 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 66 69 78 65 64 3f 28 69 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 65 78 74 65 6e 64 65 64 3d 3d 3d 74 26 26 69 2e 75 70 64 61 74 65 46 69 78 65 64 53 63 72 6f 6c 6c 54 69 6d 65 73 28 65 29 2c 69 5b 65 5d 2e 66 6f 72 63 65 72 48 65 69 67 68 74 3d 32 2a 67 2b 69 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 65 78 74 65 6e 64 65 64 29 3a 69 5b 65 5d 2e 66 6f 72 63 65 72 48 65 69 67
                                                                                                                                                                                                                        Data Ascii: ft=0-Math.ceil(i[e].rsFullWidthWrap.offset().left-(i[e].outNavDims.left+i[e].block.left)),i[e].sbtimeline.set&&i[e].sbtimeline.fixed?(i[e].sbtimeline.extended===t&&i.updateFixedScrollTimes(e),i[e].forcerHeight=2*g+i[e].sbtimeline.extended):i[e].forcerHeig
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 69 5b 65 5d 2e 72 65 73 70 6f 6e 73 69 76 65 4c 65 76 65 6c 73 3d 69 2e 72 65 76 54 6f 52 65 73 70 28 69 5b 65 5d 2e 72 65 73 70 6f 6e 73 69 76 65 4c 65 76 65 6c 73 2c 69 5b 65 5d 2e 72 6c 65 29 2c 69 5b 65 5d 2e 76 69 73 69 62 69 6c 69 74 79 4c 65 76 65 6c 73 3d 69 2e 72 65 76 54 6f 52 65 73 70 28 69 5b 65 5d 2e 76 69 73 69 62 69 6c 69 74 79 4c 65 76 65 6c 73 2c 69 5b 65 5d 2e 72 6c 65 29 2c 69 5b 65 5d 2e 72 65 73 70 6f 6e 73 69 76 65 4c 65 76 65 6c 73 5b 30 5d 3d 39 39 39 39 2c 69 5b 65 5d 2e 72 6c 65 3d 69 5b 65 5d 2e 72 65 73 70 6f 6e 73 69 76 65 4c 65 76 65 6c 73 2e 6c 65 6e 67 74 68 7c 7c 31 2c 69 5b 65 5d 2e 67 72 69 64 77 69 64 74 68 3d 69 2e 72 65 76 54 6f 52 65 73 70 28 69 5b 65 5d 2e 67 72 69 64 77 69 64 74 68
                                                                                                                                                                                                                        Data Ascii: unction(e){i[e].responsiveLevels=i.revToResp(i[e].responsiveLevels,i[e].rle),i[e].visibilityLevels=i.revToResp(i[e].visibilityLevels,i[e].rle),i[e].responsiveLevels[0]=9999,i[e].rle=i[e].responsiveLevels.length||1,i[e].gridwidth=i.revToResp(i[e].gridwidth
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 64 65 72 54 79 70 65 26 26 21 30 21 3d 3d 69 5b 72 5d 2e 6f 76 65 72 66 6c 6f 77 48 69 64 64 65 6e 26 26 69 5b 72 5d 2e 63 2e 63 73 73 28 7b 6f 76 65 72 66 6c 6f 77 3a 22 76 69 73 69 62 6c 65 22 7d 29 2c 30 21 3d 3d 69 5b 72 5d 2e 6d 61 78 48 65 69 67 68 74 26 26 74 70 47 53 2e 67 73 61 70 2e 73 65 74 28 5b 69 5b 72 5d 2e 63 70 61 72 2c 69 5b 72 5d 2e 63 2c 69 5b 72 5d 2e 74 6f 70 63 5d 2c 7b 6d 61 78 48 65 69 67 68 74 3a 69 5b 72 5d 2e 6d 61 78 48 65 69 67 68 74 2b 22 70 78 22 7d 29 2c 69 5b 72 5d 2e 66 69 78 65 64 4f 6e 54 6f 70 26 26 74 70 47 53 2e 67 73 61 70 2e 73 65 74 28 69 5b 72 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 21 3d 3d 74 26 26 69 5b 72 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 2e 62 6c 6f 63 6b 21 3d 3d 74 3f 69 5b 72 5d 2e 62 6c 6f 63
                                                                                                                                                                                                                        Data Ascii: derType&&!0!==i[r].overflowHidden&&i[r].c.css({overflow:"visible"}),0!==i[r].maxHeight&&tpGS.gsap.set([i[r].cpar,i[r].c,i[r].topc],{maxHeight:i[r].maxHeight+"px"}),i[r].fixedOnTop&&tpGS.gsap.set(i[r].blockSpacing!==t&&i[r].blockSpacing.block!==t?i[r].bloc
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 6f 6e 74 61 69 6e 65 72 53 69 7a 65 73 2e 22 2b 69 5b 72 5d 2e 63 2e 61 74 74 72 28 22 69 64 22 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 5b 72 5d 21 3d 3d 74 29 72 65 74 75 72 6e 20 69 5b 72 5d 2e 63 21 3d 74 26 26 76 6f 69 64 28 69 2e 75 70 64 61 74 65 44 69 6d 73 28 72 2c 22 69 67 6e 6f 72 65 22 29 26 26 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 75 70 64 61 74 65 44 69 6d 73 28 72 2c 22 69 67 6e 6f 72 65 22 29 2c 69 5b 72 5d 2e 66 75 6c 6c 53 63 72 65 65 6e 4d 6f 64 65 3d 69 2e 63 68 65 63 6b 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 28 72 29 2c 69 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 3d 69 2e 67 65 74 57 69 6e 48 28 72 29 2c 6d 28 72 29
                                                                                                                                                                                                                        Data Ascii: ontainerSizes."+i[r].c.attr("id"),function(){if(i[r]!==t)return i[r].c!=t&&void(i.updateDims(r,"ignore")&&window.requestAnimationFrame(function(){i.updateDims(r,"ignore"),i[r].fullScreenMode=i.checkfullscreenEnabled(r),i.lastwindowheight=i.getWinH(r),m(r)
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC8000INData Raw: 6f 6d 3d 74 2c 6e 2e 62 67 66 69 74 3d 22 63 6f 76 65 72 22 29 2c 65 2e 65 78 74 65 6e 64 28 21 30 2c 72 2c 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 72 29 7b 69 66 28 69 5b 61 5d 21 3d 3d 74 29 7b 69 5b 61 5d 2e 73 79 6e 63 6c 6f 61 64 2d 2d 3b 76 61 72 20 6f 3d 69 2e 67 41 28 65 2c 22 72 65 66 65 72 65 6e 63 65 22 29 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65 29 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 22 6c 6f 61 64 65 64 22 21 3d 3d 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65 5b 73 5d 2e 70 72 6f 67 72 65 73 73 26 26 6f 3d 3d 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65 5b 73 5d 2e 73 72 63 26 26 28 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65
                                                                                                                                                                                                                        Data Ascii: om=t,n.bgfit="cover"),e.extend(!0,r,n)},b=function(e,a,r){if(i[a]!==t){i[a].syncload--;var o=i.gA(e,"reference");for(var s in i[a].loadqueue)i[a].loadqueue.hasOwnProperty(s)&&"loaded"!==i[a].loadqueue[s].progress&&o==i[a].loadqueue[s].src&&(i[a].loadqueue


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        28192.168.2.449770156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:39 UTC637OUTGET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:40 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:50:16 GMT
                                                                                                                                                                                                                        ETag: "44-5c829661dda00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 68
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                        Data Ascii: PNGIHDRIDATWc``h&YIENDB`


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        29192.168.2.449771156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC395OUTGET /wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.16 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:40 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:20 GMT
                                                                                                                                                                                                                        ETag: "21fc-615442ac86700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 8700
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC7896INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 62 75 62 62 6c 65 73 3a 21 31 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a 76 6f 69 64 20 30 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 2c 74 2e 62 75 62 62 6c 65 73 2c 74 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 74 2e 64 65 74 61 69 6c 29 2c 6e 7d 65 2e 70 72 6f 74 6f 74 79 70 65 3d 77 69 6e 64 6f 77 2e 45 76 65 6e 74 2e 70 72
                                                                                                                                                                                                                        Data Ascii: !function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window.Event.pr
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC804INData Raw: 6c 21 3d 3d 73 26 26 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 6e 2e 73 65 74 53 74 61 74 75 73 28 22 72 65 6a 65 63 74 22 29 7d 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 6f 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 5b 63 5d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6e 2e 6e 6f 74 69 63 65 43 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6f 6b 69 65 2d 72 65 76 6f 6b 65 2d 76 69 73 69 62 6c
                                                                                                                                                                                                                        Data Ascii: l!==s&&s.addEventListener("click",function(e){e.preventDefault(),e.stopPropagation(),n.setStatus("reject")});for(var c=0;c<o.length;c++)o[c].addEventListener("click",function(e){e.preventDefault(),n.noticeContainer.classList.contains("cookie-revoke-visibl


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        30192.168.2.449772156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC389OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:40 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:19:59 GMT
                                                                                                                                                                                                                        ETag: "3509-60422f23199c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC7895INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                        2024-07-16 10:58:40 UTC5682INData Raw: 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 45 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 78 28 61 29 3f 28 75 28 22 64 61 74 61 2d 63 61 6d 65 6c 43 61 73 65 22
                                                                                                                                                                                                                        Data Ascii: Query.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&E.call(this,e),o={},t)a!==x(a)?(u("data-camelCase"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        31192.168.2.449774156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC620OUTGET /wp-content/uploads/2021/04/footer-logo.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:41 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "3a93-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 14995
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 cc 08 06 00 00 00 2c f5 0c 06 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3a 35 49 44 41 54 78 da ec 5d 07 9c 14 45 d6 af 9e d9 dd d9 9c 58 96 5d 72 58 72 4e 82 0a 82 98 e1 14 3f f3 a9 a7 9c e7 9d 8a 71 8c 67 3a 3d 73 1e e3 e9 19 31 2b 06 a2 20 28 c1 93 0c 92 c3 b2 6c 66 03 9b e3 84 9d d4 df 7b dd 35 d0 db 74 f7 f4 cc ce c0 b2 5b ef f7 ab 9d 9d 9e ee ae ee aa f7 af 17 ea d5 2b 8e 04 4a 66 4b 32 fc bd 13 ca e5 1c 21 03 78 42 e2 e1 d3 cd 71 5c be 97 e7 57 c3 f1 79 c4 62 de 4c 18 31 3a 05 89 0b 00 08 06 f8 7b 3b 5c f0 8c d1 68 30 0d e8 da c5 d5 35 21 3e de 14 11 41 5c 1e 0f a9 b7 d9 f9 e2 da 7a 2b 7c c6 47 1a 8d cb e1
                                                                                                                                                                                                                        Data Ascii: PNGIHDR,tEXtSoftwareAdobe ImageReadyqe<:5IDATx]EX]rXrN?qg:=s1+ (lf{5t[+JfK2!xBq\WybL1:{;\h05!>A\z+|G
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC7064INData Raw: 20 04 0e 3e 58 59 db 66 11 81 52 26 bf a6 9e 8f 8a 30 e2 0a b9 fc 00 2e 1d 85 18 92 1d 5b ca ba 8b d1 49 b1 21 f0 cf ae b2 ca e6 b6 de 7c 7d 7e 09 66 e7 e3 d2 13 12 88 b5 c5 19 88 77 48 2e 1d 70 67 f7 df 58 77 31 3a 19 80 10 c2 37 f2 6b eb db bc 25 c4 4f 34 b3 46 af d4 64 62 77 b9 b7 07 70 e9 b9 b2 ef 2b c0 7e 70 b2 ee 62 14 6e 52 72 af a2 f1 cb 57 36 d9 da b4 99 1c ae 8a 3b 50 59 c3 1b 38 0e 77 10 b5 57 35 35 eb 0b e8 13 57 c9 9d c5 ec 07 46 ed 43 42 60 f8 35 a8 28 c0 d0 91 00 8a a0 6f bc b5 f8 08 a6 b9 e7 52 e3 62 b9 7a 9b 1d 53 f4 e9 dd d5 67 02 14 69 a2 34 7c 9e 65 ac ab 18 9d 2c 95 09 a9 96 aa 4d 41 df 78 31 cd db 9a 95 de 85 38 5c ee 6a 1a 77 14 8c ba b4 01 ae ad 61 5d c5 e8 64 02 42 58 28 94 5f 13 1c 20 30 e7 d2 9e f2 2a 01 00 7d ba a4 02 20 5c 81
                                                                                                                                                                                                                        Data Ascii: >XYfR&0.[I!|}~fwH.pgXw1:7k%O4Fdbwp+~pbnRrW6;PY8wW55WFCB`5(oRbzSgi4|e,MAx18\jwa]dBX(_ 0*} \


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        32192.168.2.449775156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC623OUTGET /wp-content/uploads/2021/05/eastern-cape-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:41 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:37 GMT
                                                                                                                                                                                                                        ETag: "791c-5c82959102d40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31004
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC8000INData Raw: ed dc 27 09 bf 72 8c a2 2b ae d9 05 79 37 6d 78 74 af 0d d6 3e 87 57 86 92 40 fb d0 67 f0 8c 4d 4c 5f 16 c7 56 ab 1c b1 35 d1 36 69 1b 63 f8 c6 49 87 a9 21 93 fa db 9d d5 04 e2 02 02 02 02 0a 9f 27 f6 f6 96 5b 29 1e 77 1f 6e 5c 4f 22 80 34 45 91 83 cc 08 6f 61 2c 44 86 bc 69 d3 ec ef a8 e8 83 01 dc 63 dc 6c 53 4d ac 57 25 fe 6d 31 f3 cf 47 27 13 44 52 3b 5d 74 89 f1 f9 a2 04 74 d0 74 41 d8 de 5f ee 28 27 7f 09 71 03 c9 e5 bf 07 57 8f 11 ab 7f 07 cd 07 5b b0 3c e3 94 4d ea e7 ed c9 c6 f1 d0 9d 6b e3 71 76 35 b0 e7 e9 a6 f9 ac b4 00 40 3d 9a 07 da 83 9b 38 bf b9 b5 5b e9 d6 e5 f1 cf 13 3c b1 8b 74 a3 7b f6 f8 6e 7b 48 73 88 1e 27 ba 0e 55 fd ba 9f 25 6d 97 b9 a6 44 e7 66 88 93 5e 80 67 a5 46 23 db 70 84 7e 37 69 e2 e4 17 56 31 91 b1 b1 c6 d0 c6 30 06 b1 8d
                                                                                                                                                                                                                        Data Ascii: 'r+y7mxt>W@gML_V56icI!'[)wn\O"4Eoa,DiclSMW%m1G'DR;]tttA_('qW[<Mkqv5@=8[<t{n{Hs'U%mDf^gF#p~7iV10
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC8000INData Raw: 04 04 04 02 40 04 93 a0 1d 49 28 35 96 0f 03 8b e7 99 ec d6 7b 39 14 77 f1 b5 67 93 17 88 ae 0b fd 31 14 0e d5 d3 b5 c1 dd 4b f7 77 08 2f b8 fe 3d 82 c7 7a 3f 43 8f af 5d d5 d9 e9 40 f8 e3 68 7b 58 7b b4 3f 4d da 1f 1e a8 24 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 43 f3 19 31 31 f1 7c 93 b2 f1 99 71 fe 83 84 f0 b4 96 ba 4d 7a 35 8d 2d d0 ee 73 b4 0d f9 a0 fb c4 69 64 e9 71 ba 15 f2 93 be c6 41 b1 ee b0 f9 1d bd c1 cf 25 de 9e e3 d5 de 9e bb 75 3d f4 41 2e 80 80 80 80 80 80 80 80 80 80 80 83 0b 33 99 c6 e1 b1 d3 64 72 53 b6 bd 48 06 af 91 df a8 01 dc 93 e0 02 0a 4d 9f 77 62 9e 9c 8d c3 e0 b2 b6 32 32 b3 fe 5f 1c b5 1c d8 e4 27 a0 79 70 27 46 03 dd 07 74 3c 43 dc 7b b5 5b 26 47 98 3e a5 89 9a 3d 7a f5 2a c2 18 cd 46 85 ac 79 21 da 8f da
                                                                                                                                                                                                                        Data Ascii: @I(5{9wg1Kw/=z?C]@h{X{?M$C11|qMz5-sidqA%u=A.3drSHMwb22_'yp'Ft<C{[&G>=z*Fy!
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC7074INData Raw: 02 c5 8c b5 a8 e1 6c e2 41 70 b7 74 0c 04 c7 fc 37 35 82 32 5d a0 d3 af 42 82 bf 85 c4 b6 ee 1a 8b f2 16 e6 ba d7 06 cd 35 67 59 7d 9a af 99 ba e8 f7 35 e5 e0 b8 78 80 76 ea ab bb ad f6 4e ab 52 27 87 ab 49 77 63 c3 5d 22 53 75 e9 53 ad af d3 d7 8a 1d 46 87 d3 63 59 a8 fe e8 0a 3a d7 b5 b9 cc cb 7c 44 43 b9 62 f4 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 49 f7 0b 9d 1c 2c 42 86 36 46 9c 9c 9d 5f 20 da ef 45 bf 02 d3 af 99 de 0a c5 d9 3b 3c 67 ff 00 73 24 7f b7 e1 1f dd fb 42 bf de bb bf d8 8f b7 8e 7f dc 9f fa 7f 76 a1 bd 7e e5 fb 2f b5 72 67 4f 62 4e af 91 e7 52 55 db 1e 3a d2 b1 5a c6 95 8f 08 52 72 e5 b6 4b 4d ad 3a da 5d 0b 36 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 09 fe 03 9d b7 83 e5 f8 bb f5 8b 43
                                                                                                                                                                                                                        Data Ascii: lApt752]B5gY}5xvNR'Iwc]"SuSFcY:|DCb@@@@@@@@@@@@@@@@@AI,B6F_ E;<gs$Bv~/rgObNRU:ZRrKM:]6C


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        33192.168.2.449777156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC406OUTGET /wp-content/plugins/revslider/public/assets/js/rbtools.min.js?ver=6.4.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:41 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:50:18 GMT
                                                                                                                                                                                                                        ETag: "1e437-5c829663c5e80"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 123959
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC7893INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC8000INData Raw: 20 30 21 3d 3d 7a 5b 30 5d 2e 65 6e 64 2e 78 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 29 7b 72 65 74 75 72 6e 20 76 2e 74 61 70 7d 66 75 6e 63 74 69 6f 6e 20 44 74 28 29 7b 72 65 74 75 72 6e 21 21 76 2e 64 6f 75 62 6c 65 54 61 70 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 29 7b 69 66 28 6e 75 6c 6c 3d 3d 55 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 74 3d 77 74 28 29 3b 72 65 74 75 72 6e 20 44 74 28 29 26 26 74 2d 55 3c 3d 76 2e 64 6f 75 62 6c 65 54 61 70 54 68 72 65 73 68 6f 6c 64 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 29 7b 56 3d 6a 3d 30 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 29 7b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 6a 26 26 77 74 28 29 2d 6a 3c 3d 76 2e 66 69 6e 67 65 72 52 65 6c 65 61 73 65 54 68 72 65 73 68 6f 6c 64 26 26 28 74 3d 21 30 29 2c
                                                                                                                                                                                                                        Data Ascii: 0!==z[0].end.x}function ft(){return v.tap}function Dt(){return!!v.doubleTap}function pt(){if(null==U)return!1;var t=wt();return Dt()&&t-U<=v.doubleTapThreshold}function ct(){V=j=0}function dt(){var t=!1;return j&&wt()-j<=v.fingerReleaseThreshold&&(t=!0),
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC8000INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 26 26 28 21 65 7c 7c 65 2e 5f 65 6e 64 3e 74 2e 5f 64 75 72 7c 7c 65 2e 5f 73 74 61 72 74 3c 30 29 29 66 6f 72 28 76 61 72 20 6e 3d 74 3b 6e 3b 29 6e 2e 5f 64 69 72 74 79 3d 31 2c 6e 3d 6e 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 49 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 3b 65 26 26 65 2e 70 61 72 65 6e 74 3b 29 65 2e 5f 64 69 72 74 79 3d 31 2c 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 65 3d 65 2e 70 61 72 65 6e 74 3b 72 65 74 75 72 6e 20 74 7d 2c 7a 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 72 65 70 65 61 74 3f 59 74 28 74 2e 5f 74 54 69 6d 65 2c 74 3d 74 2e 64 75 72 61 74 69 6f 6e 28 29
                                                                                                                                                                                                                        Data Ascii: =function(t,e){if(t&&(!e||e._end>t._dur||e._start<0))for(var n=t;n;)n._dirty=1,n=n.parent;return t},It=function(t){for(var e=t.parent;e&&e.parent;)e._dirty=1,e.totalDuration(),e=e.parent;return t},zt=function(t){return t._repeat?Yt(t._tTime,t=t.duration()
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC8000INData Raw: 43 3d 33 33 2c 78 3d 76 28 29 2c 46 3d 78 2c 45 3d 77 3d 31 65 33 2f 32 34 30 2c 54 3d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 75 2c 73 3d 76 28 29 2d 46 2c 6f 3d 21 30 3d 3d 3d 65 3b 69 66 28 73 3e 79 26 26 28 78 2b 3d 73 2d 43 29 2c 28 28 6e 3d 28 69 3d 28 46 2b 3d 73 29 2d 78 29 2d 45 29 3e 30 7c 7c 6f 29 26 26 28 75 3d 2b 2b 67 2e 66 72 61 6d 65 2c 5f 3d 69 2d 31 65 33 2a 67 2e 74 69 6d 65 2c 67 2e 74 69 6d 65 3d 69 2f 3d 31 65 33 2c 45 2b 3d 6e 2b 28 6e 3e 3d 77 3f 34 3a 77 2d 6e 29 2c 72 3d 31 29 2c 6f 7c 7c 28 70 3d 63 28 74 29 29 2c 72 29 66 6f 72 28 6d 3d 30 3b 6d 3c 62 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 62 5b 6d 5d 28 69 2c 5f 2c 75 2c 65 29 7d 2c 67 3d 7b 74 69 6d 65 3a 30 2c 66 72 61 6d 65 3a 30 2c 74 69 63 6b
                                                                                                                                                                                                                        Data Ascii: C=33,x=v(),F=x,E=w=1e3/240,T=function t(e){var n,r,i,u,s=v()-F,o=!0===e;if(s>y&&(x+=s-C),((n=(i=(F+=s)-x)-E)>0||o)&&(u=++g.frame,_=i-1e3*g.time,g.time=i/=1e3,E+=n+(n>=w?4:w-n),r=1),o||(p=c(t)),r)for(m=0;m<b.length;m++)b[m](i,_,u,e)},g={time:0,frame:0,tick
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 61 6c 65 28 2d 74 68 69 73 2e 5f 72 74 73 7c 7c 28 74 3f 2d 31 65 2d 38 3a 30 29 29 2c 74 68 69 73 29 3a 74 68 69 73 2e 5f 72 74 73 3c 30 7d 2c 65 2e 69 6e 76 61 6c 69 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 3d 30 2c 74 68 69 73 2e 5f 7a 54 69 6d 65 3d 2d 31 65 2d 38 2c 74 68 69 73 7d 2c 65 2e 69 73 41 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 74 68 69 73 2e 70 61 72 65 6e 74 7c 7c 74 68 69 73 2e 5f 64 70 2c 6e 3d 74 68 69 73 2e 5f 73 74 61 72 74 3b 72 65 74 75 72 6e 21 28 65 26 26 21 28 74 68 69 73 2e 5f 74 73 26 26 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 26 26 65 2e 69 73 41 63 74 69 76 65 28 29 26 26 28 74 3d 65 2e 72 61 77 54 69 6d 65 28 21 30 29 29 3e
                                                                                                                                                                                                                        Data Ascii: ale(-this._rts||(t?-1e-8:0)),this):this._rts<0},e.invalidate=function(){return this._initted=0,this._zTime=-1e-8,this},e.isActive=function(){var t,e=this.parent||this._dp,n=this._start;return!(e&&!(this._ts&&this._initted&&e.isActive()&&(t=e.rawTime(!0))>
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 70 61 72 65 6e 74 3b 6f 3b 29 65 3d 6f 2e 5f 70 72 65 76 2c 6f 2e 5f 64 69 72 74 79 26 26 6f 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2c 28 6e 3d 6f 2e 5f 73 74 61 72 74 29 3e 61 26 26 73 2e 5f 73 6f 72 74 26 26 6f 2e 5f 74 73 26 26 21 73 2e 5f 6c 6f 63 6b 3f 28 73 2e 5f 6c 6f 63 6b 3d 31 2c 57 74 28 73 2c 6f 2c 6e 2d 6f 2e 5f 64 65 6c 61 79 2c 31 29 2e 5f 6c 6f 63 6b 3d 30 29 3a 61 3d 6e 2c 6e 3c 30 26 26 6f 2e 5f 74 73 26 26 28 69 2d 3d 6e 2c 28 21 72 26 26 21 73 2e 5f 64 70 7c 7c 72 26 26 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 29 26 26 28 73 2e 5f 73 74 61 72 74 2b 3d 6e 2f 73 2e 5f 74 73 2c 73 2e 5f 74 69 6d 65 2d 3d 6e 2c 73 2e 5f 74 54 69 6d 65 2d 3d 6e 29 2c 73 2e 73 68 69 66 74 43 68 69 6c 64 72 65 6e 28 2d 6e 2c 21 31 2c
                                                                                                                                                                                                                        Data Ascii: parent;o;)e=o._prev,o._dirty&&o.totalDuration(),(n=o._start)>a&&s._sort&&o._ts&&!s._lock?(s._lock=1,Wt(s,o,n-o._delay,1)._lock=0):a=n,n<0&&o._ts&&(i-=n,(!r&&!s._dp||r&&r.smoothChildTiming)&&(s._start+=n/s._ts,s._time-=n,s._tTime-=n),s.shiftChildren(-n,!1,
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 61 6c 6c 22 29 2c 21 28 74 7c 7c 65 26 26 22 61 6c 6c 22 21 3d 3d 65 29 26 26 28 74 68 69 73 2e 5f 6c 61 7a 79 3d 30 2c 74 68 69 73 2e 70 61 72 65 6e 74 29 29 72 65 74 75 72 6e 20 64 65 28 74 68 69 73 29 3b 69 66 28 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 2e 6b 69 6c 6c 54 77 65 65 6e 73 4f 66 28 74 2c 65 2c 58 65 26 26 21 30 21 3d 3d 58 65 2e 76 61 72 73 2e 6f 76 65 72 77 72 69 74 65 29 2e 5f 66 69 72 73 74 7c 7c 64 65 28 74 68 69 73 29 2c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 6e 21 3d 3d 74 68 69 73 2e 74 69 6d 65 6c 69 6e 65 2e 74 6f
                                                                                                                                                                                                                        Data Ascii: void 0===e&&(e="all"),!(t||e&&"all"!==e)&&(this._lazy=0,this.parent))return de(this);if(this.timeline){var n=this.timeline.totalDuration();return this.timeline.killTweensOf(t,e,Xe&&!0!==Xe.vars.overwrite)._first||de(this),this.parent&&n!==this.timeline.to
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 65 6e 73 65 20 6f 72 20 66 6f 72 0a 20 2a 20 43 6c 75 62 20 47 72 65 65 6e 53 6f 63 6b 20 6d 65 6d 62 65 72 73 2c 20 74 68 65 20 61 67 72 65 65 6d 65 6e 74 20 69 73 73 75 65 64 20 77 69 74 68 20 74 68 61 74 20 6d 65 6d 62 65 72 73 68 69 70 2e 0a 20 2a 20 40 61 75 74 68 6f 72 3a 20 4a 61 63 6b 20 44 6f 79 6c 65 2c 20 6a 61 63 6b 40 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 2a 2f 76 61 72 20 64 6e 2c 67 6e 2c 5f 6e 2c 6d 6e 2c 76 6e 2c 79 6e 2c 43 6e 2c 78 6e 2c 46 6e 3d 7b 7d 2c 77 6e 3d 31 38 30 2f 4d 61 74 68 2e 50 49 2c 45 6e 3d 4d 61 74 68 2e 50 49 2f 31 38 30 2c 62 6e 3d 4d 61 74 68 2e 61 74 61 6e 32 2c 54 6e 3d 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 41 6e 3d 2f 28 3f 3a 6c 65 66 74 7c 72 69 67 68 74 7c 77 69 64 74 68 7c 6d 61 72 67 69 6e 7c 70 61 64 64 69
                                                                                                                                                                                                                        Data Ascii: ense or for * Club GreenSock members, the agreement issued with that membership. * @author: Jack Doyle, jack@greensock.com*/var dn,gn,_n,mn,vn,yn,Cn,xn,Fn={},wn=180/Math.PI,En=Math.PI/180,bn=Math.atan2,Tn=/([A-Z])/g,An=/(?:left|right|width|margin|paddi
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 30 5d 2c 6b 3d 67 5b 31 31 5d 2c 72 3d 67 5b 31 32 5d 2c 69 3d 67 5b 31 33 5d 2c 75 3d 67 5b 31 34 5d 2c 6c 3d 28 5f 3d 62 6e 28 4c 2c 53 29 29 2a 77 6e 2c 5f 26 26 28 62 3d 77 2a 28 6d 3d 4d 61 74 68 2e 63 6f 73 28 2d 5f 29 29 2b 4d 2a 28 76 3d 4d 61 74 68 2e 73 69 6e 28 2d 5f 29 29 2c 54 3d 45 2a 6d 2b 4f 2a 76 2c 41 3d 4c 2a 6d 2b 53 2a 76 2c 4d 3d 77 2a 2d 76 2b 4d 2a 6d 2c 4f 3d 45 2a 2d 76 2b 4f 2a 6d 2c 53 3d 4c 2a 2d 76 2b 53 2a 6d 2c 6b 3d 42 2a 2d 76 2b 6b 2a 6d 2c 77 3d 62 2c 45 3d 54 2c 4c 3d 41 29 2c 68 3d 28 5f 3d 62 6e 28 2d 78 2c 53 29 29 2a 77 6e 2c 5f 26 26 28 6d 3d 4d 61 74 68 2e 63 6f 73 28 2d 5f 29 2c 6b 3d 46 2a 28 76 3d 4d 61 74 68 2e 73 69 6e 28 2d 5f 29 29 2b 6b 2a 6d 2c 79 3d 62 3d 79 2a 6d 2d 4d 2a 76 2c 43 3d 54 3d 43 2a 6d 2d
                                                                                                                                                                                                                        Data Ascii: 0],k=g[11],r=g[12],i=g[13],u=g[14],l=(_=bn(L,S))*wn,_&&(b=w*(m=Math.cos(-_))+M*(v=Math.sin(-_)),T=E*m+O*v,A=L*m+S*v,M=w*-v+M*m,O=E*-v+O*m,S=L*-v+S*m,k=B*-v+k*m,w=b,E=T,L=A),h=(_=bn(-x,S))*wn,_&&(m=Math.cos(-_),k=F*(v=Math.sin(-_))+k*m,y=b=y*m-M*v,C=T=C*m-
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 69 2c 75 2c 73 2c 6f 2c 61 2c 6c 3d 4d 61 74 68 2e 6d 69 6e 28 2e 39 39 39 2c 65 2e 73 74 72 65 6e 67 74 68 7c 7c 2e 37 29 2c 68 3d 6c 2c 66 3d 28 65 2e 73 71 75 61 73 68 7c 7c 30 29 2f 31 30 30 2c 44 3d 66 2c 70 3d 31 2f 2e 30 33 2c 63 3d 2e 32 2c 64 3d 31 2c 67 3d 2e 31 2c 5f 3d 5b 30 2c 30 2c 2e 30 37 2c 30 2c 2e 31 2c 31 2c 2e 31 2c 31 5d 2c 6d 3d 5b 30 2c 30 2c 30 2c 30 2c 2e 31 2c 30 2c 2e 31 2c 30 5d 3b 66 6f 72 28 73 3d 30 3b 73 3c 32 30 30 26 26 28 6f 3d 67 2b 28 63 2a 3d 68 2a 28 28 68 2b 31 29 2f 32 29 29 2c 75 3d 31 2d 28 64 2a 3d 6c 2a 6c 29 2c 72 3d 28 69 3d 67 2b 2e 34 39 2a 63 29 2b 2e 38 2a 28 69 2d 28 6e 3d 67 2b 64 2f 70 29 29 2c 66 26 26 28 67 2b 3d 66 2c 6e 2b 3d 66 2c 69 2b 3d 66 2c 72 2b 3d 66 2c 6f 2b 3d 66 2c 61 3d 66 2f 44 2c 6d
                                                                                                                                                                                                                        Data Ascii: i,u,s,o,a,l=Math.min(.999,e.strength||.7),h=l,f=(e.squash||0)/100,D=f,p=1/.03,c=.2,d=1,g=.1,_=[0,0,.07,0,.1,1,.1,1],m=[0,0,0,0,.1,0,.1,0];for(s=0;s<200&&(o=g+(c*=h*((h+1)/2)),u=1-(d*=l*l),r=(i=g+.49*c)+.8*(i-(n=g+d/p)),f&&(g+=f,n+=f,i+=f,r+=f,o+=f,a=f/D,m


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        34192.168.2.449776156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC395OUTGET /wp-content/plugins/revslider/public/assets/assets/dummy.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC256INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:41 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:50:16 GMT
                                                                                                                                                                                                                        ETag: "44-5c829661dda00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 68
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:58:41 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                        Data Ascii: PNGIHDRIDATWc``h&YIENDB`


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        35192.168.2.449781156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC649OUTGET /wp-content/themes/accounting/fonts/fontawesome/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://sasbo.org.za
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/wp-content/themes/accounting/css/all.css?ver=6.5.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:42 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "13914-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 80148
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC7929INData Raw: 77 4f 46 32 00 01 00 00 00 01 39 14 00 0d 00 00 00 03 1c c8 00 01 38 b9 01 4b 43 95 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 46 11 08 0a 8a f0 6c 88 cb 3a 01 36 02 24 03 9f 28 0b 9f 2c 00 04 20 05 8a 2b 07 e2 18 5b 86 79 92 83 a8 b7 82 23 c1 6d 03 a0 cf 5c b8 98 fb 80 02 ce 89 bd dc 2d d5 43 25 02 ac 62 6c cb 62 06 e7 01 04 f4 f7 f5 d9 b2 ff ff ff ff ff 6d c9 22 6c 6e 67 12 66 ef 6e 73 b9 f0 24 50 8a 3c b6 8a 60 ad 55 90 3c 65 4b 25 70 a8 39 70 04 71 89 7a 9b ac ad ad 6c 02 b7 50 2b 8e 3b 98 c9 32 16 9b f7 bb 31 0e 56 31 a7 ad 25 74 14 11 bc cc 0b 24 3b 4e 87 3c 4e f1 6a 8d 9c 66 fa 0d ce 53 6b 6d 86 0b 19 e0 4a 04 22 02 11 d9 2d ed 6a ad 38 74 6f df 4b 29 58 c9 1b 88 08 44 04 22 82 f7 6b 44 f4 73 ba
                                                                                                                                                                                                                        Data Ascii: wOF298KC?FFTM`Fl:6$(, +[y#m\-C%blbm"lngfns$P<`U<eK%p9pqzlP+;21V1%t$;N<NjfSkmJ"-j8toK)XD"kDs
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 4a e3 99 63 90 0c e2 06 26 c4 99 be dc 84 d9 b2 cc 2c a5 47 97 78 a4 ed 8b 97 72 37 cb 1d be 54 be 8e a2 b2 48 d6 03 32 fd 15 93 24 6e ea 90 f2 48 f3 58 2b 05 06 98 49 e9 62 4c 28 dc 57 e1 c0 49 b6 6c 87 b7 32 64 9e 1f 52 8b 94 b9 40 96 12 31 11 75 55 42 52 46 e5 ca 9b e7 82 41 6f 88 17 99 69 a7 d7 a8 c7 62 d1 88 01 69 0b 58 ee 82 a4 23 c0 79 70 bd 05 80 23 17 34 52 05 3f b7 7a 6b 27 a6 06 b0 6b c9 bf e2 41 b5 aa db 12 66 50 05 88 d4 84 68 6f 64 52 40 37 b7 65 85 c2 0b b6 0d fa c4 9b 37 81 d3 9d fd 60 5a 6e ff d3 4c be d2 4b 8f 3b c8 c9 d9 7d 4f d2 81 e8 59 b7 cd b0 01 1e e1 0f 6b 97 bc f9 e9 ef 00 cb 7f f3 51 35 82 98 91 b6 8e d4 55 c0 3f e1 db 46 b5 79 75 d2 e6 91 16 eb 4b 4d 45 18 36 b5 58 11 aa f2 47 ba aa ba 7b d6 0d da 7a 54 9a 82 fa 1f e9 c8 e3 2c
                                                                                                                                                                                                                        Data Ascii: Jc&,Gxr7TH2$nHX+IbL(WIl2dR@1uUBRFAoibiX#yp#4R?zk'kAfPhodR@7e7`ZnLK;}OYkQ5U?FyuKME6XG{zT,
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: fd f8 43 b6 0a a6 8b 14 0d 3d 74 b8 02 25 13 aa 20 45 47 97 4d 8f ce 4f f4 70 b0 84 ad 18 7e 73 87 f4 02 88 c0 f8 89 ea 64 95 75 2c ef 46 19 d9 c5 e8 fe 29 03 2f ea 12 dc f5 a9 58 2b c0 ae e6 b0 0a 6e 81 c5 06 22 01 44 ce 2a 76 08 25 99 12 0f e6 75 a8 28 34 46 79 28 4f 53 bd 51 69 8b b7 83 86 9a 34 bb 4b 97 bb 99 fd 04 cb cd e1 ce 5d 0e 49 6b 1e c0 95 04 0e fb 86 6d 44 1b 9d 8e aa 5c 57 c9 d5 c8 12 8a 2b 05 9d 27 12 bf f8 0a 30 e9 99 a0 24 f2 60 9a 19 2a e3 2a 80 5a ca 2b 16 df 7c 89 00 76 ed e5 d4 06 b6 0e 32 27 a7 d9 68 1b dd 36 f7 44 1b 33 95 63 c6 4e 86 bc 60 6f 17 a7 f4 47 5c fd 3f ed f2 f6 61 09 30 94 63 9a 93 05 ca 9e 3e a9 17 ab 42 ca e3 dd a3 7e 9f 8a 74 c4 f2 bc 31 74 8e 32 8f f5 1d 39 62 1c 69 94 78 95 17 1f c9 fc b8 f6 78 8c cb 83 9b f0 a9 63
                                                                                                                                                                                                                        Data Ascii: C=t% EGMOp~sdu,F)/X+n"D*v%u(4Fy(OSQi4K]IkmD\W+'0$`**Z+|v2'h6D3cN`oG\?a0c>B~t1t29bixxc
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 26 2b ae f6 08 30 e0 52 ab 21 a6 5f 80 0b f3 b2 70 71 b7 a7 92 58 7e 11 4e 9c 60 a3 02 6b 08 35 28 f5 68 bd 8a 12 11 77 88 5c 69 14 e5 7a 5e 1c 59 ab 2e 43 cc 24 a9 67 e4 74 7e 59 5c ad c4 12 3b d1 ca db d9 65 19 36 4d 67 1b 02 75 79 da b6 25 1f 04 cc 72 ef 04 ea 7b 8e d3 ba 72 ca 16 23 d5 3e e4 8e ed 89 07 14 f6 60 07 97 6c 9d f4 a7 fd 11 02 2e 87 53 28 9d d6 4e 49 69 98 14 10 a8 bf 85 16 8a 75 8f 36 83 7f f6 9d 42 41 ce 49 d2 13 28 0c e6 4e d9 44 3e c9 c8 5c 97 f4 19 e7 c0 2b c2 6e 06 28 fa 62 96 cf 9c 75 f3 c8 e3 54 b9 d8 e4 79 14 e5 a7 50 4f 72 a4 f3 6d 70 da 97 d4 69 2b 4b 21 28 4c 23 5e 99 e3 ea dc 85 55 c8 dd 6c 28 d2 54 0f ab 9f b8 45 c0 11 43 9d be 65 cc 57 22 ed 8d 6f dc 85 4e e7 22 bb db ac c8 fe fd d3 94 63 0e f5 b1 2f 31 e8 cc f2 27 d0 77 ea
                                                                                                                                                                                                                        Data Ascii: &+0R!_pqX~N`k5(hw\iz^Y.C$gt~Y\;e6Mguy%r{r#>`l.S(NIiu6BAI(ND>\+n(buTyPOrmpi+K!(L#^Ul(TECeW"oN"c/1'w
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 8c 99 01 22 2b 08 38 bd da 69 b4 a8 63 95 b2 ec c0 ab c3 dc 38 ae fe 9c a0 1e 5c d0 8e ce 74 12 db 43 ab 70 d6 00 d2 48 c8 b6 4c 00 2e 60 0c 6b 21 ca 28 b1 eb 72 67 de 1e cd 96 d9 01 81 cb ad c6 86 d1 49 c5 75 de 91 6d 5c c1 c8 3c 11 25 7f 3a dd a6 26 0e f0 6d dd d3 36 16 21 7a 2f ff 74 cb fd 7a a6 bf f4 8b 66 0c d0 ef a9 0c 85 c5 d5 aa 74 3a e5 7f b7 16 06 7c 3b 9d 8f ff 53 42 66 55 96 0c 45 d8 c2 df 9c 72 3b 55 9a 23 5b 0d 3a 83 6f a2 4d 4e 9d 0d fa d5 ef d0 77 89 21 84 3b 6e 20 d2 c0 a1 6c d3 39 54 15 82 c4 ad 32 29 12 b7 7d 32 da cb eb cd 4a f5 7e ac 1b cd 7d 50 8d c2 8c b5 ed 3c 86 68 69 c1 15 9d 43 21 a4 13 e3 8a 83 34 5f 44 e1 bc 22 e3 07 b1 cf 5d c5 dc 25 c0 fc 41 43 e7 44 27 18 e7 bf 87 bb a7 8d 8a a2 a5 f9 db 7a f2 7b 06 c2 90 f5 f5 ec 1f a9 61
                                                                                                                                                                                                                        Data Ascii: "+8ic8\tCpHL.`k!(rgIum\<%:&m6!z/tzft:|;SBfUEr;U#[:oMNw!;n l9T2)}2J~}P<hiC!4_D"]%ACD'z{a
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 68 5a a5 0f 36 06 94 60 5d b3 78 a0 a2 84 55 4e 6e dd a1 0d 0a 8c c5 10 46 63 46 b7 b5 81 83 7a 84 59 03 61 6a bc 6a b1 35 3c d1 a8 48 85 af a9 4e 89 40 64 a4 39 b6 97 37 44 6c 3e d9 c9 01 cc 26 3e d2 1e 20 6e 16 73 4f 6d e6 0e 90 2a b6 ee e5 4a a2 bf 16 86 c4 d0 64 5b 92 d3 41 9b 67 fe fe c7 76 f3 4d 16 f3 bd 10 d8 f3 33 04 0a 2d a3 9c 08 6a 24 89 d9 4d c5 59 6c 12 d9 3b 32 05 74 02 a9 9d de e5 93 ba 66 64 07 d6 65 df cb 5b 47 11 f3 5e 6e f7 3e 48 f9 5a 21 ba 09 9e ba af 7e cd 43 c4 e0 8b aa 98 15 93 4b 92 c5 de ac ba 08 d7 e4 b3 83 a0 6b 67 97 d6 28 ca 3a 3b 35 eb eb b6 1e 30 87 24 a8 4a 46 ca 89 bf ef 22 67 81 eb f6 a4 79 6b f6 75 b6 09 db 71 dd cd e5 e8 c3 b3 d0 78 9c a1 38 ec 31 8a f4 2e 28 51 26 48 ff 5c d7 b4 0d af da cf da ce c5 d3 a1 e5 04 57 ed
                                                                                                                                                                                                                        Data Ascii: hZ6`]xUNnFcFzYajj5<HN@d97Dl>&> nsOm*Jd[AgvM3-j$MYl;2tfde[G^n>HZ!~CKkg(:;50$JF"gykuqx81.(Q&H\W
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: f6 94 78 6b 24 2f 25 b5 06 f8 88 cd 94 25 d1 3c 34 14 f2 ac 71 89 3e 4d 46 32 bd ec 42 3b d2 ac 42 5e 78 a0 3e 97 99 f3 cc 54 5d c9 0f 24 3a 8f ee 78 27 ad 25 d8 46 ee b5 b0 db 84 70 26 f7 c6 d5 84 5a 23 39 28 01 86 42 f2 1c 8d 57 dc 3f 84 07 d8 87 38 96 fb 10 db 0a 8a ff 03 ab d2 90 e7 c4 f8 f3 d7 c2 04 10 17 29 4a 84 a9 3f 05 34 be 66 64 de d8 b3 b5 f8 1f 71 37 d0 92 7d 14 cb 9d 9b 3a 0e 33 ef 16 96 d1 0c 5e a3 d1 54 a7 b2 f6 dc 51 c2 46 47 73 73 d3 5f f2 22 73 11 88 16 62 d3 8a d5 20 42 f8 d6 37 78 86 b2 22 f4 21 d7 d2 8f 07 a5 71 6a c0 13 03 ba 73 ce 93 25 ad ef 71 2d 29 17 ca 92 8c 65 1f db 7c 3c 30 bf 1f a1 20 3b 37 ee 3e 07 97 85 7b d1 57 2d 04 94 c4 ab a5 83 8f d7 d6 7a 66 50 dc a2 5d ed 3e 42 81 4e 25 f8 ba 2c 4a 13 28 d0 73 ad 74 35 a6 96 36 24
                                                                                                                                                                                                                        Data Ascii: xk$/%%<4q>MF2B;B^x>T]$:x'%Fp&Z#9(BW?8)J?4fdq7}:3^TQFGss_"sb B7x"!qjs%q-)e|<0 ;7>{W-zfP]>BN%,J(st56$
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 4e d3 07 c6 8e c6 39 65 55 f1 99 45 0a d6 09 8a 05 2a f5 de ab 3a 6b 9a 55 cc 5d b5 9f eb 0d 10 39 13 14 98 07 d5 73 85 3d dd ed dc 76 f9 09 b9 ae ff 4d 4d f5 6c 64 9b 9a 7a 90 4b 52 01 1d ed 27 78 fc a7 09 a4 fa 1a 52 da a9 88 b4 5e 9d f8 ec af 22 5c 60 b7 27 c6 e7 22 cf d7 96 f8 b0 a8 fe 01 d3 f5 46 a4 0d 87 90 6a ea 49 25 ce a2 cf 74 e1 73 66 10 82 9e 78 51 36 4b 65 d2 ec 93 9b 7c 6f 1d de 1b 77 e3 20 23 bd 2b 99 62 71 8c 8d 0e 0e 8d 49 d9 49 39 06 bf 09 95 6e a6 3c fe 57 e3 05 7c 63 16 8c 98 47 00 ce 07 71 13 f6 f0 1d 8c 80 8a 16 5c 73 0c f4 c3 80 e3 af a5 e4 50 2e 14 9c 90 4a 79 78 92 0b e5 56 f8 5d 57 7f fe 40 8d e7 2d 7d bc e8 5b 4c 36 b8 5e a0 39 6b 19 7d d9 d9 44 2c e7 3c 2b b6 c8 d0 30 33 ad 35 b2 c9 c7 2e 4f 12 38 11 26 8f 18 3a 8e e5 94 fe cf
                                                                                                                                                                                                                        Data Ascii: N9eUE*:kU]9s=vMMldzKR'xR^"\`'"FjI%tsfxQ6Ke|ow #+bqII9n<W|cGq\sP.JyxV]W@-}[L6^9k}D,<+035.O8&:
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 64 39 b9 0f fc 63 f6 93 96 11 a6 21 1e 14 66 ac 1e 28 40 e0 84 36 a3 d4 b4 66 a9 9f 39 19 17 6b 13 11 e2 85 b7 34 0d 91 65 ef c8 60 ce 0e 2f 80 d2 60 cb 7e cf 66 66 ec 90 65 cb 83 14 c0 3f ec 4f 59 6d 0d f1 59 8e 70 62 f3 94 13 e1 12 89 f7 b0 58 b2 7a d1 5e 6c 47 b8 58 02 62 da 65 94 69 16 c5 fe 23 ae 65 b1 15 f7 ad 9d 92 2b fd 86 71 e7 8c ad ec 14 79 99 db ec 7a f9 4e c9 5d 4e 81 b9 95 7c d9 5f 26 8f 7f 1d 18 48 f5 84 27 f4 c0 70 a8 27 01 1e 27 5a 8c 0f d0 08 17 4f 9d c3 2d b0 e8 8a f8 08 71 94 78 86 fd fa f8 ca d3 2d 70 41 a0 9b 70 e3 80 7d 20 86 e9 89 8f 1b 9d f0 44 91 af 70 72 47 73 08 d4 cc d1 18 c2 ac 38 24 ae c2 80 a5 72 f1 4b f6 a7 74 6b 91 8b e7 a9 00 57 c5 5c 34 51 40 10 20 8b 26 cc b8 83 73 53 ce d2 58 ff aa fe 31 10 4c da 44 d8 ae e3 0e 97 10
                                                                                                                                                                                                                        Data Ascii: d9c!f(@6f9k4e`/`~ffe?OYmYpbXz^lGXbei#e+qyzN]N|_&H'p''ZO-qx-pAp} DprGs8$rKtkW\4Q@ &sSX1LD
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 46 45 fc cb 2f fd 7f a2 83 01 2c 2d af 70 80 d6 71 26 ed 92 f0 fd 2f 76 94 a3 3d 05 a6 9c f7 00 62 02 e7 5a 00 6c c7 46 91 db 7a 83 3b 91 5b 1a 56 5c 2d 3e ea ec e3 2a ba 49 de 3b f4 f7 c9 98 8a 23 2f 1c ce e4 ed a3 77 fb cf 23 3b 23 3a e0 00 ba 43 25 22 3e 2e 46 66 dd b9 12 f7 7a a3 a3 02 d4 ae 8f 22 f6 4c 93 a2 99 9a 30 ca 5f 2d 12 77 88 ef d4 19 96 8f 27 98 c0 95 11 b4 44 ed 4e f2 25 0d 62 59 e8 b1 a2 f0 2d 65 46 d5 a9 97 95 2f 23 bc d1 9f 34 ad be ea 41 5f 92 0a 8b 0a 81 ed 43 2b bd 09 7b c7 de 43 8e 71 86 fa cb 25 9e 7d 2c 17 39 28 fd fc c2 f4 fc 1e 29 30 b5 39 97 f2 b4 54 3e 2e 69 1c a3 68 3a 7c dd dc a5 07 76 d4 6a 2a dd 6a 0b 71 6b 63 d0 f7 14 50 26 e5 c7 71 ad 3d 8a 96 16 22 df f4 90 da 15 30 12 9d 5c 7a b8 9c ad 7b d0 52 2a c1 bf 1f a4 4c b5 a9
                                                                                                                                                                                                                        Data Ascii: FE/,-pq&/v=bZlFz;[V\->*I;#/w#;#:C%">.Ffz"L0_-w'DN%bY-eF/#4A_C+{Cq%},9()09T>.ih:|vj*jqkcP&q="0\z{R*L


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        36192.168.2.449782156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC587OUTGET /benefits/ HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:42 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Link: <https://sasbo.org.za/wp-json/>; rel="https://api.w.org/", <https://sasbo.org.za/wp-json/wp/v2/pages/4838>; rel="alternate"; type="application/json", <https://sasbo.org.za/?p=4838>; rel=shortlink
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC7781INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c 21 5b 43 44 41 54 41 5b 20 2a 2f 0a 20 76 61 72 20 67 66 6f 72 6d 3b 67 66 6f 72 6d 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 67 66 6f 72 6d 5f 6d 61 69 6e 5f 73 63 72 69 70 74 73 5f 6c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 66 6f 72 6d 2e 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3d 21 30 7d 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72
                                                                                                                                                                                                                        Data Ascii: 2000<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8" /><script type="text/javascript">/* <![CDATA[ */ var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC417INData Raw: 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75
                                                                                                                                                                                                                        Data Ascii: (",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.su
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        37192.168.2.449779156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC605OUTGET /wp-content/plugins/js_composer/assets/css/js_composer_tta.min.css?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC285INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:42 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "42af6-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 273142
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC7907INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2e 76 63 5f 74 74 61 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 31 2e 37 33 39 31 33 30 34 33 70 78 7d 2e 76 63 5f 74 74 61 2e 76 63 5f 67 65 6e 65 72 61 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */.vc_tta-container{margin-bottom:21.73913043px}.vc_tta.vc_general{font-size:1e
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 76 63 5f 74 74 61 2d 73 68 61 70 65 2d 72 6f 75 6e 64 65 64 2e 76 63 5f 74 74 61 2d 6f 2d 73 68 61 70 65 2d 67 72 6f 75 70 3a 6e 6f 74 28 2e 76 63 5f 74 74 61 2d 6f 2d 6e 6f 2d 66 69 6c 6c 29 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 62 6f 64 79 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 76 63 5f 74 74 61 2d 73 68 61 70 65 2d 72 6f 75 6e 64 65 64 2e 76 63 5f 74 74 61 2d 6f 2d 73 68 61 70 65 2d 67 72 6f
                                                                                                                                                                                                                        Data Ascii: st-child):not(:last-child) .vc_tta-panel-heading{border-radius:0}.vc_tta-shape-rounded.vc_tta-o-shape-group:not(.vc_tta-o-no-fill) .vc_tta-panel:not(:first-child):not(:last-child) .vc_tta-panel-body{border-radius:0}.vc_tta-shape-rounded.vc_tta-o-shape-gro
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 64 69 6e 67 2c 2e 76 63 5f 74 74 61 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 70 78 7d 2e 76 63 5f 74 74 61 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2e 76 63 5f 61 63 74 69 76 65 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 2c 2e 76 63 5f 74 74 61 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65
                                                                                                                                                                                                                        Data Ascii: ding,.vc_tta.vc_tta-style-outline .vc_tta-panel:not(:first-child) .vc_tta-panel-heading{margin-top:-2px}.vc_tta.vc_tta-style-outline .vc_tta-panel.vc_active .vc_tta-panel-heading,.vc_tta.vc_tta-style-outline .vc_tta-panel:not(:last-child) .vc_tta-panel-he
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 38 66 38 7d 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6d 6f 64 65 72 6e 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 2c 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6d 6f 64 65 72 6e 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6d 6f 64 65 72 6e 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 7d 2e 76 63
                                                                                                                                                                                                                        Data Ascii: und-color:#f8f8f8}.vc_tta-color-blue.vc_tta-style-modern.vc_tta-tabs .vc_tta-panels,.vc_tta-color-blue.vc_tta-style-modern.vc_tta-tabs .vc_tta-panels::after,.vc_tta-color-blue.vc_tta-style-modern.vc_tta-tabs .vc_tta-panels::before{border-color:#f0f0f0}.vc
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8000INData Raw: 3a 66 6f 63 75 73 2c 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 63 6c 61 73 73 69 63 20 2e 76 63 5f 74 74 61 2d 74 61 62 3e 61 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 61 34 62 30 7d 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 63 6c 61 73 73 69 63 20 2e 76 63 5f 74 74 61 2d 74 61 62 2e 76 63 5f 61 63 74 69 76 65 3e 61 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 38 66 38 3b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 76 63 5f 6e 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                        Data Ascii: :focus,.vc_tta-color-turquoise.vc_tta-style-classic .vc_tta-tab>a:hover{background-color:#00a4b0}.vc_tta-color-turquoise.vc_tta-style-classic .vc_tta-tab.vc_active>a{border-color:#f0f0f0;background-color:#f8f8f8;color:#666}.vc_non_responsive .vc_tta-color
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 65 20 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 6e 6f 6e 5f 72 65 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 3a 3a 62 65 66 6f 72 65 2c 2e 76 63 5f 74 74 61 2d 6f 2d 6e 6f 6e 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 74 75 72 71 75 6f 69 73 65 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 2e 76 63 5f 74 74
                                                                                                                                                                                                                        Data Ascii: e .vc_tta-color-turquoise.vc_tta-style-outline.vc_tta-tabs .vc_tta-panels::after,.vc_non_responsive .vc_tta-color-turquoise.vc_tta-style-outline.vc_tta-tabs .vc_tta-panels::before,.vc_tta-o-non-responsive .vc_tta-color-turquoise.vc_tta-style-outline.vc_tt
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 63 6f 6c 6f 72 2d 70 69 6e 6b 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6d 6f 64 65 72 6e 20 2e 76 63 5f 61 63 74 69 76 65 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 20 2e 76 63 5f 74 74 61 2d 63 6f 6e 74 72 6f 6c 73 2d 69 63 6f 6e 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6d 6f 64 65 72 6e 20 2e 76 63 5f 61 63 74 69 76 65 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 20 2e 76 63 5f 74 74 61 2d 63 6f 6e 74 72 6f 6c 73 2d 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6d 6f 64 65 72 6e 20 2e 76 63
                                                                                                                                                                                                                        Data Ascii: color-pink.vc_tta-style-modern .vc_active .vc_tta-panel-heading .vc_tta-controls-icon::after,.vc_tta-color-pink.vc_tta-style-modern .vc_active .vc_tta-panel-heading .vc_tta-controls-icon::before{border-color:#666}.vc_tta-color-pink.vc_tta-style-modern .vc
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 6c 6f 72 2d 70 69 6e 6b 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 66 6c 61 74 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 62 6f 64 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 7d 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 63 6c 61 73 73 69 63 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 34 36 32 63 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 64 36 64 63 34 7d 2e 76 63
                                                                                                                                                                                                                        Data Ascii: lor-pink.vc_tta-style-flat.vc_tta-tabs .vc_tta-panels .vc_tta-panel-body{border-color:transparent;background-color:transparent}}.vc_tta-color-violet.vc_tta-style-classic .vc_tta-panel .vc_tta-panel-heading{border-color:#8462c0;background-color:#8d6dc4}.vc
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 76 63 5f 74 74 61 2d 63 6f 6e 74 72 6f 6c 73 2d 69 63 6f 6e 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 64 36 64 63 34 7d 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 3a 66 6f 63 75 73 20 2e 76 63 5f 74 74 61 2d 63 6f 6e 74 72 6f 6c 73 2d 69 63 6f 6e 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 3a 66 6f 63 75 73 20 2e 76
                                                                                                                                                                                                                        Data Ascii: olor-violet.vc_tta-style-outline .vc_tta-controls-icon::before{border-color:#8d6dc4}.vc_tta-color-violet.vc_tta-style-outline .vc_tta-panel-heading:focus .vc_tta-controls-icon::after,.vc_tta-color-violet.vc_tta-style-outline .vc_tta-panel-heading:focus .v
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 79 6c 65 2d 63 6c 61 73 73 69 63 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 3a 3a 61 66 74 65 72 2c 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 70 65 61 63 6f 63 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 63 6c 61 73 73 69 63 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 7d 2e 76 63 5f 74 74 61 2d 63 6f 6c 6f 72 2d 70 65 61 63 6f 63 2e 76 63 5f 74 74 61 2d 73 74 79 6c 65 2d 63 6c 61 73 73 69 63 2e 76 63 5f 74 74 61 2d 74 61 62 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 73 20 2e 76 63 5f 74 74 61 2d 70 61 6e 65 6c 2d 62 6f 64 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e
                                                                                                                                                                                                                        Data Ascii: yle-classic.vc_tta-tabs .vc_tta-panels::after,.vc_tta-color-peacoc.vc_tta-style-classic.vc_tta-tabs .vc_tta-panels::before{border-color:#f0f0f0}.vc_tta-color-peacoc.vc_tta-style-classic.vc_tta-tabs .vc_tta-panels .vc_tta-panel-body{border-color:transparen


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        38192.168.2.449780156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC603OUTGET /wp-content/plugins/gravityforms/legacy/css/formreset.min.css?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC281INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:42 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "f14-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 3860
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC3860INData Raw: 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 62 75 74 74 6f 6e 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 64 69 76 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 66 69 65 6c 64 73 65 74 2c 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 2e 67 66 5f 72 65 73 65 74 5f 77 72 61 70 70 65 72 20 66 6f 72 6d 2c
                                                                                                                                                                                                                        Data Ascii: body .gform_wrapper.gf_reset_wrapper,body .gform_wrapper.gf_reset_wrapper button,body .gform_wrapper.gf_reset_wrapper caption,body .gform_wrapper.gf_reset_wrapper div,body .gform_wrapper.gf_reset_wrapper fieldset,body .gform_wrapper.gf_reset_wrapper form,


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        39192.168.2.44977340.68.123.157443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=e1V841TPDcZCG2n&MD=acG79f1m HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                        MS-CorrelationId: 7d16102a-1cb1-4690-b60b-801ac6833049
                                                                                                                                                                                                                        MS-RequestId: 9ba09704-004f-4fe4-ac72-0d56894bdcf7
                                                                                                                                                                                                                        MS-CV: +EhmXyGw70G5leUU.0
                                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:41 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        40192.168.2.449789156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC603OUTGET /wp-content/plugins/gravityforms/legacy/css/formsmain.min.css?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC284INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:43 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "144d7-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 83159
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC7908INData Raw: 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 66 6f 72 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2a 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 3a 61 66 74 65 72 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 3a
                                                                                                                                                                                                                        Data Ascii: .gform_legacy_markup_wrapper{margin-bottom:16px;margin-top:16px;max-width:100%}.gform_legacy_markup_wrapper form{text-align:left;max-width:100%;margin:0 auto}.gform_legacy_markup_wrapper *,.gform_legacy_markup_wrapper :after,.gform_legacy_markup_wrapper :
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 69 6e 70 75 74 5f 63 6f 6d 70 6c 65 78 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 72 61 64 69 6f 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 69 6d 61 67 65 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 66 69 6c 65 5d 29 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 69 6e 70 75 74 5f 63 6f 6d 70 6c 65 78 20 2e 67 69 6e 70 75 74 5f 72 69 67 68 74 20 73 65 6c 65 63 74 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 69 6e 70 75
                                                                                                                                                                                                                        Data Ascii: gform_legacy_markup_wrapper .ginput_complex input:not([type=radio]):not([type=checkbox]):not([type=submit]):not([type=image]):not([type=file]){width:100%}.gform_legacy_markup_wrapper .ginput_complex .ginput_right select,.gform_legacy_markup_wrapper .ginpu
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 64 2e 67 66 69 65 6c 64 5f 63 72 65 64 69 74 63 61 72 64 5f 77 61 72 6e 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 32 33 2c 32 32 34 2c 2e 32 35 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 38 39 37 39 37 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 38 39 37 39 37 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 69
                                                                                                                                                                                                                        Data Ascii: d.gfield_creditcard_warning{background-color:rgba(255,223,224,.25);margin-bottom:6px!important;border-top:1px solid #c89797;border-bottom:1px solid #c89797;padding-bottom:6px;padding-top:8px;box-sizing:border-box}.gform_legacy_markup_wrapper li.gfield.gfi
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 73 75 62 6d 69 74 5d 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 6f 72 6d 5f 70 61 67 65 5f 66 6f 6f 74 65 72 20 69 6e 70 75 74 2e 62 75 74 74 6f 6e 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 6f 72 6d 5f 70 61 67 65 5f 66 6f 6f 74 65 72 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 36 70 78 20 30 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 6f 72 6d 5f 66 6f 6f 74 65 72 20 61 2e 67 66 6f 72 6d 5f 73 61 76 65 5f 6c 69 6e 6b 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d
                                                                                                                                                                                                                        Data Ascii: submit],.gform_legacy_markup_wrapper .gform_page_footer input.button,.gform_legacy_markup_wrapper .gform_page_footer input[type=submit]{font-size:1em;width:100%;margin:0 0 16px 0}.gform_legacy_markup_wrapper .gform_footer a.gform_save_link,.gform_legacy_m
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 2e 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 2e 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 5f 70 72 6f 67 72 65 73 73 62 61 72 5f 70 65 72 63 65 6e 74 61 67 65 7b 68 65 69 67 68 74 3a 32 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 2e 35 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 68 65 6c 76 65 74 69 63 61 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64
                                                                                                                                                                                                                        Data Ascii: bkit-border-radius:10.5px;border-radius:10.5px;width:100%}.gform_legacy_markup_wrapper .gf_progressbar_percentage{height:21px;text-align:right;border-radius:10.5px;vertical-align:middle;font-family:helvetica,arial,sans-serif;font-size:13px!important;z-ind
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 69 63 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 6a 63 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 39 70 78 20 30 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 20 64 69 76 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 6d 61 65 73 74 72 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 30 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f
                                                                                                                                                                                                                        Data Ascii: icon_container div.gform_card_icon.gform_card_icon_jcb{background-position:-329px 0}.gform_legacy_markup_wrapper .gform_card_icon_container div.gform_card_icon.gform_card_icon_maestro{background-position:-5px 0}.gform_legacy_markup_wrapper .gform_card_ico
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 73 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 69 65 6c 64 5f 68 74 6d 6c 20 6f 6c 20 6c 69 20 75 6c 20 6c 69 7b 6d 61 72 67 69 6e 3a 30 20 30 20 38 70 78 7d 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 64 69 76 2e 67 66 6f 72 6d 5f 62 6f 64 79 20 75 6c 2e 67 66 6f 72 6d 5f 66 69 65 6c 64 73 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 69 65 6c 64 5f 68 74 6d 6c 20 64 6c 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 38 70 78 20 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 62 6f 64 79 20 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 64 69 76 2e 67 66 6f 72 6d 5f 62 6f 64 79 20 75 6c 2e 67 66 6f 72 6d 5f 66 69 65 6c 64 73 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 69 65 6c 64
                                                                                                                                                                                                                        Data Ascii: s li.gfield.gfield_html ol li ul li{margin:0 0 8px}body .gform_legacy_markup_wrapper div.gform_body ul.gform_fields li.gfield.gfield_html dl{margin:0 0 18px 0;padding-left:0}body .gform_legacy_markup_wrapper div.gform_body ul.gform_fields li.gfield.gfield
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 32 30 25 2c 23 66 34 66 34 66 34 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 35 30 25 2c 23 66 30 66 30 66 30 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 35 32 25 2c 23 65 38 65 38 65 38 29 2c 74 6f 28 23 65 65 65 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 34 66 34 66 34 20 32 30 25 2c 23 66 30 66 30 66 30 20 35 30 25 2c 23 65 38 65 38 65 38 20 35 32 25 2c 23 65 65 65 20 31 30 30 25 29 3b 63 6f 6c 6f 72 3a 23 36 36 36 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 63 68 6f 73 65 6e 2d
                                                                                                                                                                                                                        Data Ascii: -webkit-gradient(linear,left top,left bottom,color-stop(20%,#f4f4f4),color-stop(50%,#f0f0f0),color-stop(52%,#e8e8e8),to(#eee));background-image:linear-gradient(#f4f4f4 20%,#f0f0f0 50%,#e8e8e8 52%,#eee 100%);color:#666}.gform_legacy_markup_wrapper .chosen-
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 5f 6c 69 73 74 5f 69 63 6f 6e 73 7b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 34 70 78 20 31 70 78 20 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 74 61 62 6c 65 2e 67 66 69 65 6c 64 5f 6c 69 73 74 20 74 72 20 74 64 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 69 63 6f 6e 73 20 69 6d 67 2e 61 64 64 5f 6c 69 73 74 5f 69 74 65 6d 7b 6d 61 72 67 69 6e 3a 31 32 70 78 20 30 20 30 20 31 36 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72
                                                                                                                                                                                                                        Data Ascii: _list_icons{width:100%!important;padding:5px 4px 1px 4px!important;background-color:#eee;text-align:center}.gform_legacy_markup_wrapper table.gfield_list tr td.gfield_list_icons img.add_list_item{margin:12px 0 0 16px!important}.gform_legacy_markup_wrapper
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 5f 61 64 64 72 65 73 73 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 69 6e 70 75 74 5f 63 6f 6d 70 6c 65 78 2e 67 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 61 64 64 72 65 73 73 20 2e 67 69 6e 70 75 74 5f 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 20 2e 67 69 6e 70 75 74 5f 63 6f 6d 70 6c 65 78 2e 67 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 61 64 64 72 65 73 73 20 2e 67 69 6e 70 75 74 5f 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 38 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74
                                                                                                                                                                                                                        Data Ascii: _address:after{content:"";display:block}.gform_legacy_markup_wrapper .ginput_complex.ginput_container_address .ginput_left{margin-right:8px}.gform_legacy_markup_wrapper .ginput_complex.ginput_container_address .ginput_right{margin-right:-8px;padding-right


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        41192.168.2.449786156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC378OUTGET /wp-content/uploads/2021/04/footer-logo.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:43 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "3a93-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 14995
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c4 00 00 00 cc 08 06 00 00 00 2c f5 0c 06 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 3a 35 49 44 41 54 78 da ec 5d 07 9c 14 45 d6 af 9e d9 dd d9 9c 58 96 5d 72 58 72 4e 82 0a 82 98 e1 14 3f f3 a9 a7 9c e7 9d 8a 71 8c 67 3a 3d 73 1e e3 e9 19 31 2b 06 a2 20 28 c1 93 0c 92 c3 b2 6c 66 03 9b e3 84 9d d4 df 7b dd 35 d0 db 74 f7 f4 cc ce c0 b2 5b ef f7 ab 9d 9d 9e ee ae ee aa f7 af 17 ea d5 2b 8e 04 4a 66 4b 32 fc bd 13 ca e5 1c 21 03 78 42 e2 e1 d3 cd 71 5c be 97 e7 57 c3 f1 79 c4 62 de 4c 18 31 3a 05 89 0b 00 08 06 f8 7b 3b 5c f0 8c d1 68 30 0d e8 da c5 d5 35 21 3e de 14 11 41 5c 1e 0f a9 b7 d9 f9 e2 da 7a 2b 7c c6 47 1a 8d cb e1
                                                                                                                                                                                                                        Data Ascii: PNGIHDR,tEXtSoftwareAdobe ImageReadyqe<:5IDATx]EX]rXrN?qg:=s1+ (lf{5t[+JfK2!xBq\WybL1:{;\h05!>A\z+|G
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC7064INData Raw: 20 04 0e 3e 58 59 db 66 11 81 52 26 bf a6 9e 8f 8a 30 e2 0a b9 fc 00 2e 1d 85 18 92 1d 5b ca ba 8b d1 49 b1 21 f0 cf ae b2 ca e6 b6 de 7c 7d 7e 09 66 e7 e3 d2 13 12 88 b5 c5 19 88 77 48 2e 1d 70 67 f7 df 58 77 31 3a 19 80 10 c2 37 f2 6b eb db bc 25 c4 4f 34 b3 46 af d4 64 62 77 b9 b7 07 70 e9 b9 b2 ef 2b c0 7e 70 b2 ee 62 14 6e 52 72 af a2 f1 cb 57 36 d9 da b4 99 1c ae 8a 3b 50 59 c3 1b 38 0e 77 10 b5 57 35 35 eb 0b e8 13 57 c9 9d c5 ec 07 46 ed 43 42 60 f8 35 a8 28 c0 d0 91 00 8a a0 6f bc b5 f8 08 a6 b9 e7 52 e3 62 b9 7a 9b 1d 53 f4 e9 dd d5 67 02 14 69 a2 34 7c 9e 65 ac ab 18 9d 2c 95 09 a9 96 aa 4d 41 df 78 31 cd db 9a 95 de 85 38 5c ee 6a 1a 77 14 8c ba b4 01 ae ad 61 5d c5 e8 64 02 42 58 28 94 5f 13 1c 20 30 e7 d2 9e f2 2a 01 00 7d ba a4 02 20 5c 81
                                                                                                                                                                                                                        Data Ascii: >XYfR&0.[I!|}~fwH.pgXw1:7k%O4Fdbwp+~pbnRrW6;PY8wW55WFCB`5(oRbzSgi4|e,MAx18\jwa]dBX(_ 0*} \


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        42192.168.2.449790156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC402OUTGET /wp-content/plugins/revslider/public/assets/js/rs6.min.js?ver=6.4.8 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:43 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:50:18 GMT
                                                                                                                                                                                                                        ETag: "5826b-5c829663c5e80"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 361067
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC7893INData Raw: 2f 2a 21 0a 0a 20 20 2d 20 53 6c 69 64 65 72 20 52 65 76 6f 6c 75 74 69 6f 6e 20 36 2e 34 2e 38 20 4a 61 76 61 53 63 72 69 70 74 20 50 6c 75 67 69 6e 20 2d 0a 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 20 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e 2e 2e 2e 2e 2e 2e 2e 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 78 58 58 58 58 58 2e 2e 2e 2e 2e 2e 2e 2e 2e 0a 2e
                                                                                                                                                                                                                        Data Ascii: /*! - Slider Revolution 6.4.8 JavaScript Plugin -..........................xXXXXX.................................. xXXXXX..xXXXXX..xXXXXX...........................xXXXXX..xXXXXX..xXXXXX...................xXXXXX..xXXXXX..xXXXXX..xXXXXX..........
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 69 2e 63 61 6c 6c 69 6e 67 4e 65 77 53 6c 69 64 65 28 74 68 69 73 2e 69 64 2c 31 2c 22 63 61 72 6f 75 73 65 6c 22 3d 3d 3d 69 5b 74 68 69 73 2e 69 64 5d 2e 73 6c 69 64 65 72 54 79 70 65 29 7d 29 7d 2c 72 65 76 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 5b 74 68 69 73 2e 69 64 5d 21 3d 3d 74 26 26 69 2e 63 61 6c 6c 69 6e 67 4e 65 77 53 6c 69 64 65 28 74 68 69 73 2e 69 64 2c 2d 31 2c 22 63 61 72 6f 75 73 65 6c 22 3d 3d 3d 69 5b 74 68 69 73 2e 69 64 5d 2e 73 6c 69 64 65 72 54 79 70 65 29 7d 29 7d 2c 72 65 76 6d 61 78 73 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 68 69 73 29 2e 66 69 6e 64 28 22 72 73 2d 73 6c 69 64 65 22 29 2e 6c 65
                                                                                                                                                                                                                        Data Ascii: i.callingNewSlide(this.id,1,"carousel"===i[this.id].sliderType)})},revprev:function(){return this.each(function(){i[this.id]!==t&&i.callingNewSlide(this.id,-1,"carousel"===i[this.id].sliderType)})},revmaxslide:function(){return e(this).find("rs-slide").le
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 3d 3d 74 26 26 69 5b 69 2e 6f 70 65 6e 4d 6f 64 61 6c 49 64 5d 21 3d 3d 74 26 26 69 5b 69 2e 6f 70 65 6e 4d 6f 64 61 6c 49 64 5d 2e 63 61 6e 76 2e 68 65 69 67 68 74 3e 69 2e 77 69 6e 48 3f 69 2e 73 63 72 6f 6c 6c 42 61 72 57 69 64 74 68 3d 69 2e 6d 65 73 75 72 65 64 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 69 2e 73 63 72 6f 6c 6c 42 61 72 57 69 64 74 68 3d 69 2e 77 69 6e 57 41 6c 6c 2d 69 2e 77 69 6e 57 53 62 61 72 2c 69 2e 77 69 6e 57 3d 4d 61 74 68 2e 6d 69 6e 28 69 2e 77 69 6e 57 41 6c 6c 2c 69 2e 77 69 6e 57 53 62 61 72 29 2c 69 2e 77 69 6e 48 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 2c 61 26 26 69 2e 77 69 6e 48 3e 31 32 35 26 26 28 69 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 21 3d 3d 74 26 26 4d 61 74 68 2e 61 62 73
                                                                                                                                                                                                                        Data Ascii: ==t&&i[i.openModalId]!==t&&i[i.openModalId].canv.height>i.winH?i.scrollBarWidth=i.mesuredScrollbarWidth:i.scrollBarWidth=i.winWAll-i.winWSbar,i.winW=Math.min(i.winWAll,i.winWSbar),i.winH=window.innerHeight),a&&i.winH>125&&(i.lastwindowheight!==t&&Math.abs
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 72 6f 6c 6c 3d 73 5b 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 6f 22 3a 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 73 63 72 6f 6c 6c 6f 3d 70 61 72 73 65 49 6e 74 28 73 5b 31 5d 2c 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 65 22 3a 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 65 76 65 6e 74 3d 73 5b 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 61 22 3a 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 68 61 73 68 3d 73 5b 31 5d 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 22 3a 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 63 6f 6f 6b 69 65 3d 73 5b 31 5d 7d 6c 65 74 20 72 3d 21 30 3b 69 66 28 69 5b 61 5d 2e 6d 6f 64 61 6c 2e 74 72 69 67 67 65 72 2e 63 6f 6f 6b 69 65 21 3d 3d 74 3f 72 3d 22 74 72 75 65 22 21 3d
                                                                                                                                                                                                                        Data Ascii: roll=s[1];break;case"so":i[a].modal.trigger.scrollo=parseInt(s[1],0);break;case"e":i[a].modal.trigger.event=s[1];break;case"ha":i[a].modal.trigger.hash=s[1];break;case"co":i[a].modal.trigger.cookie=s[1]}let r=!0;if(i[a].modal.trigger.cookie!==t?r="true"!=
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 2c 22 41 6e 64 72 6f 69 64 22 5d 2c 74 3d 21 31 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 3d 21 21 28 74 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 73 70 6c 69 74 28 65 5b 69 5d 29 2e 6c 65 6e 67 74 68 3e 31 29 7c 7c 74 29 3b 72 65 74 75 72 6e 20 74 7d 2c 63 61 6c 6c 42 61 63 6b 48 61 6e 64 6c 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 72 29 7b 69 5b 74 5d 2e 63 61 6c 6c 42 61 63 6b 41 72 72 61 79 26 26 65 2e 65 61 63 68 28 69 5b 74 5d 2e 63 61 6c 6c 42 61 63 6b 41 72 72 61 79 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 26 26 74 2e 69 6e 6d 6f 64 75 6c 65 26 26 74 2e 69 6e 6d 6f 64 75 6c 65 3d 3d 3d 61 26 26 74 2e 61 74 70 6f 73 69 74 69 6f 6e 26
                                                                                                                                                                                                                        Data Ascii: ,"Android"],t=!1;for(var i in e)e.hasOwnProperty(i)&&(t=!!(t||navigator.userAgent.split(e[i]).length>1)||t);return t},callBackHandling:function(t,a,r){i[t].callBackArray&&e.each(i[t].callBackArray,function(e,t){t&&t.inmodule&&t.inmodule===a&&t.atposition&
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 66 74 3d 30 2d 4d 61 74 68 2e 63 65 69 6c 28 69 5b 65 5d 2e 72 73 46 75 6c 6c 57 69 64 74 68 57 72 61 70 2e 6f 66 66 73 65 74 28 29 2e 6c 65 66 74 2d 28 69 5b 65 5d 2e 6f 75 74 4e 61 76 44 69 6d 73 2e 6c 65 66 74 2b 69 5b 65 5d 2e 62 6c 6f 63 6b 2e 6c 65 66 74 29 29 2c 69 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 73 65 74 26 26 69 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 66 69 78 65 64 3f 28 69 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 65 78 74 65 6e 64 65 64 3d 3d 3d 74 26 26 69 2e 75 70 64 61 74 65 46 69 78 65 64 53 63 72 6f 6c 6c 54 69 6d 65 73 28 65 29 2c 69 5b 65 5d 2e 66 6f 72 63 65 72 48 65 69 67 68 74 3d 32 2a 67 2b 69 5b 65 5d 2e 73 62 74 69 6d 65 6c 69 6e 65 2e 65 78 74 65 6e 64 65 64 29 3a 69 5b 65 5d 2e 66 6f 72 63 65 72 48 65 69 67
                                                                                                                                                                                                                        Data Ascii: ft=0-Math.ceil(i[e].rsFullWidthWrap.offset().left-(i[e].outNavDims.left+i[e].block.left)),i[e].sbtimeline.set&&i[e].sbtimeline.fixed?(i[e].sbtimeline.extended===t&&i.updateFixedScrollTimes(e),i[e].forcerHeight=2*g+i[e].sbtimeline.extended):i[e].forcerHeig
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 69 5b 65 5d 2e 72 65 73 70 6f 6e 73 69 76 65 4c 65 76 65 6c 73 3d 69 2e 72 65 76 54 6f 52 65 73 70 28 69 5b 65 5d 2e 72 65 73 70 6f 6e 73 69 76 65 4c 65 76 65 6c 73 2c 69 5b 65 5d 2e 72 6c 65 29 2c 69 5b 65 5d 2e 76 69 73 69 62 69 6c 69 74 79 4c 65 76 65 6c 73 3d 69 2e 72 65 76 54 6f 52 65 73 70 28 69 5b 65 5d 2e 76 69 73 69 62 69 6c 69 74 79 4c 65 76 65 6c 73 2c 69 5b 65 5d 2e 72 6c 65 29 2c 69 5b 65 5d 2e 72 65 73 70 6f 6e 73 69 76 65 4c 65 76 65 6c 73 5b 30 5d 3d 39 39 39 39 2c 69 5b 65 5d 2e 72 6c 65 3d 69 5b 65 5d 2e 72 65 73 70 6f 6e 73 69 76 65 4c 65 76 65 6c 73 2e 6c 65 6e 67 74 68 7c 7c 31 2c 69 5b 65 5d 2e 67 72 69 64 77 69 64 74 68 3d 69 2e 72 65 76 54 6f 52 65 73 70 28 69 5b 65 5d 2e 67 72 69 64 77 69 64 74 68
                                                                                                                                                                                                                        Data Ascii: unction(e){i[e].responsiveLevels=i.revToResp(i[e].responsiveLevels,i[e].rle),i[e].visibilityLevels=i.revToResp(i[e].visibilityLevels,i[e].rle),i[e].responsiveLevels[0]=9999,i[e].rle=i[e].responsiveLevels.length||1,i[e].gridwidth=i.revToResp(i[e].gridwidth
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 64 65 72 54 79 70 65 26 26 21 30 21 3d 3d 69 5b 72 5d 2e 6f 76 65 72 66 6c 6f 77 48 69 64 64 65 6e 26 26 69 5b 72 5d 2e 63 2e 63 73 73 28 7b 6f 76 65 72 66 6c 6f 77 3a 22 76 69 73 69 62 6c 65 22 7d 29 2c 30 21 3d 3d 69 5b 72 5d 2e 6d 61 78 48 65 69 67 68 74 26 26 74 70 47 53 2e 67 73 61 70 2e 73 65 74 28 5b 69 5b 72 5d 2e 63 70 61 72 2c 69 5b 72 5d 2e 63 2c 69 5b 72 5d 2e 74 6f 70 63 5d 2c 7b 6d 61 78 48 65 69 67 68 74 3a 69 5b 72 5d 2e 6d 61 78 48 65 69 67 68 74 2b 22 70 78 22 7d 29 2c 69 5b 72 5d 2e 66 69 78 65 64 4f 6e 54 6f 70 26 26 74 70 47 53 2e 67 73 61 70 2e 73 65 74 28 69 5b 72 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 21 3d 3d 74 26 26 69 5b 72 5d 2e 62 6c 6f 63 6b 53 70 61 63 69 6e 67 2e 62 6c 6f 63 6b 21 3d 3d 74 3f 69 5b 72 5d 2e 62 6c 6f 63
                                                                                                                                                                                                                        Data Ascii: derType&&!0!==i[r].overflowHidden&&i[r].c.css({overflow:"visible"}),0!==i[r].maxHeight&&tpGS.gsap.set([i[r].cpar,i[r].c,i[r].topc],{maxHeight:i[r].maxHeight+"px"}),i[r].fixedOnTop&&tpGS.gsap.set(i[r].blockSpacing!==t&&i[r].blockSpacing.block!==t?i[r].bloc
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 6f 6e 74 61 69 6e 65 72 53 69 7a 65 73 2e 22 2b 69 5b 72 5d 2e 63 2e 61 74 74 72 28 22 69 64 22 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 5b 72 5d 21 3d 3d 74 29 72 65 74 75 72 6e 20 69 5b 72 5d 2e 63 21 3d 74 26 26 76 6f 69 64 28 69 2e 75 70 64 61 74 65 44 69 6d 73 28 72 2c 22 69 67 6e 6f 72 65 22 29 26 26 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 75 70 64 61 74 65 44 69 6d 73 28 72 2c 22 69 67 6e 6f 72 65 22 29 2c 69 5b 72 5d 2e 66 75 6c 6c 53 63 72 65 65 6e 4d 6f 64 65 3d 69 2e 63 68 65 63 6b 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 28 72 29 2c 69 2e 6c 61 73 74 77 69 6e 64 6f 77 68 65 69 67 68 74 3d 69 2e 67 65 74 57 69 6e 48 28 72 29 2c 6d 28 72 29
                                                                                                                                                                                                                        Data Ascii: ontainerSizes."+i[r].c.attr("id"),function(){if(i[r]!==t)return i[r].c!=t&&void(i.updateDims(r,"ignore")&&window.requestAnimationFrame(function(){i.updateDims(r,"ignore"),i[r].fullScreenMode=i.checkfullscreenEnabled(r),i.lastwindowheight=i.getWinH(r),m(r)
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 6f 6d 3d 74 2c 6e 2e 62 67 66 69 74 3d 22 63 6f 76 65 72 22 29 2c 65 2e 65 78 74 65 6e 64 28 21 30 2c 72 2c 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 72 29 7b 69 66 28 69 5b 61 5d 21 3d 3d 74 29 7b 69 5b 61 5d 2e 73 79 6e 63 6c 6f 61 64 2d 2d 3b 76 61 72 20 6f 3d 69 2e 67 41 28 65 2c 22 72 65 66 65 72 65 6e 63 65 22 29 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65 29 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 73 29 26 26 22 6c 6f 61 64 65 64 22 21 3d 3d 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65 5b 73 5d 2e 70 72 6f 67 72 65 73 73 26 26 6f 3d 3d 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65 5b 73 5d 2e 73 72 63 26 26 28 69 5b 61 5d 2e 6c 6f 61 64 71 75 65 75 65
                                                                                                                                                                                                                        Data Ascii: om=t,n.bgfit="cover"),e.extend(!0,r,n)},b=function(e,a,r){if(i[a]!==t){i[a].syncload--;var o=i.gA(e,"reference");for(var s in i[a].loadqueue)i[a].loadqueue.hasOwnProperty(s)&&"loaded"!==i[a].loadqueue[s].progress&&o==i[a].loadqueue[s].src&&(i[a].loadqueue


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        43192.168.2.449791156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC604OUTGET /wp-content/plugins/gravityforms/legacy/css/readyclass.min.css?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC283INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:43 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "781e-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 30750
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC7909INData Raw: 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 31 70 78 29 7b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 74 6f 70 5f 6c 61 62 65 6c 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 69 6e 6c 69 6e 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 77 69 64 74 68 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 73 74 61 63 6b 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 74 6f 70 5f 6c 61 62 65 6c 20 6c 69 2e 67 66 69
                                                                                                                                                                                                                        Data Ascii: @media only screen and (min-width:641px){.gform_wrapper .top_label li.gfield.gf_inline{vertical-align:top;width:auto!important;margin:0;padding-right:16px;float:none!important;display:-moz-inline-stack;display:inline-block}.gform_wrapper .top_label li.gfi
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 6e 70 75 74 2e 6d 65 64 69 75 6d 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 74 6f 70 5f 6c 61 62 65 6c 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 72 69 67 68 74 5f 74 68 69 72 64 20 64 69 76 3a 6e 6f 74 28 2e 67 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 64 61 74 65 29 20 73 65 6c 65 63 74 2e 6c 61 72 67 65 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 74 6f 70 5f 6c 61 62 65 6c 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 72 69 67 68 74 5f 74 68 69 72 64 20 64 69 76 3a 6e 6f 74 28 2e 67 69 6e 70 75 74 5f 63 6f 6e 74 61 69 6e 65 72 5f 64 61 74 65 29 20 73 65 6c 65 63 74 2e 6d 65 64 69 75 6d 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 74 6f 70 5f 6c 61 62 65 6c 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f
                                                                                                                                                                                                                        Data Ascii: nput.medium,.gform_wrapper .top_label li.gfield.gf_right_third div:not(.ginput_container_date) select.large,.gform_wrapper .top_label li.gfield.gf_right_third div:not(.ginput_container_date) select.medium{width:100%}.gform_wrapper .top_label li.gfield.gf_
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 67 66 69 65 6c 64 5f 72 61 64 69 6f 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 6c 69 73 74 5f 34 63 6f 6c 20 75 6c 2e 67 66 69 65 6c 64 5f 63 68 65 63 6b 62 6f 78 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 6c 69 73 74 5f 34 63 6f 6c 20 75 6c 2e 67 66 69 65 6c 64 5f 72 61 64 69 6f 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 6c 69 73 74 5f 35 63 6f 6c 20 75 6c 2e 67 66 69 65 6c 64 5f 63 68 65 63 6b 62 6f 78 2c 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 5f 6c 69 73 74 5f 35 63 6f 6c 20 75 6c 2e 67 66 69 65 6c 64 5f 72 61 64 69 6f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 67 66 6f
                                                                                                                                                                                                                        Data Ascii: gfield_radio,.gform_wrapper li.gfield.gf_list_4col ul.gfield_checkbox,.gform_wrapper li.gfield.gf_list_4col ul.gfield_radio,.gform_wrapper li.gfield.gf_list_5col ul.gfield_checkbox,.gform_wrapper li.gfield.gf_list_5col ul.gfield_radio{overflow:hidden}.gfo
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC6841INData Raw: 6c 6f 72 3a 23 32 32 32 7d 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 69 65 6c 64 5f 68 74 6d 6c 2e 67 66 5f 61 6c 65 72 74 5f 67 72 61 79 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 23 66 66 66 20 31 70 78 20 31 70 78 3b 63 6f 6c 6f 72 3a 23 34 32 34 32 34 32 7d 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 6c 69 2e 67 66 69 65 6c 64 2e 67 66 69 65 6c 64 5f 68 74 6d 6c 2e 67 66 5f 61 6c 65 72 74 5f 62 6c 75 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 37 63 32 65 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 31 65 34 66 33 3b 74 65 78 74 2d 73 68 61 64 6f 77
                                                                                                                                                                                                                        Data Ascii: lor:#222}.gform_wrapper li.gfield.gfield_html.gf_alert_gray{border:1px solid #ccc;background-color:#eee;text-shadow:#fff 1px 1px;color:#424242}.gform_wrapper li.gfield.gfield_html.gf_alert_blue{border:1px solid #a7c2e7;background-color:#d1e4f3;text-shadow


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        44192.168.2.449792156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:42 UTC381OUTGET /wp-content/uploads/2021/05/eastern-cape-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:43 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:37 GMT
                                                                                                                                                                                                                        ETag: "791c-5c82959102d40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31004
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: ed dc 27 09 bf 72 8c a2 2b ae d9 05 79 37 6d 78 74 af 0d d6 3e 87 57 86 92 40 fb d0 67 f0 8c 4d 4c 5f 16 c7 56 ab 1c b1 35 d1 36 69 1b 63 f8 c6 49 87 a9 21 93 fa db 9d d5 04 e2 02 02 02 02 0a 9f 27 f6 f6 96 5b 29 1e 77 1f 6e 5c 4f 22 80 34 45 91 83 cc 08 6f 61 2c 44 86 bc 69 d3 ec ef a8 e8 83 01 dc 63 dc 6c 53 4d ac 57 25 fe 6d 31 f3 cf 47 27 13 44 52 3b 5d 74 89 f1 f9 a2 04 74 d0 74 41 d8 de 5f ee 28 27 7f 09 71 03 c9 e5 bf 07 57 8f 11 ab 7f 07 cd 07 5b b0 3c e3 94 4d ea e7 ed c9 c6 f1 d0 9d 6b e3 71 76 35 b0 e7 e9 a6 f9 ac b4 00 40 3d 9a 07 da 83 9b 38 bf b9 b5 5b e9 d6 e5 f1 cf 13 3c b1 8b 74 a3 7b f6 f8 6e 7b 48 73 88 1e 27 ba 0e 55 fd ba 9f 25 6d 97 b9 a6 44 e7 66 88 93 5e 80 67 a5 46 23 db 70 84 7e 37 69 e2 e4 17 56 31 91 b1 b1 c6 d0 c6 30 06 b1 8d
                                                                                                                                                                                                                        Data Ascii: 'r+y7mxt>W@gML_V56icI!'[)wn\O"4Eoa,DiclSMW%m1G'DR;]tttA_('qW[<Mkqv5@=8[<t{n{Hs'U%mDf^gF#p~7iV10
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC8000INData Raw: 04 04 04 02 40 04 93 a0 1d 49 28 35 96 0f 03 8b e7 99 ec d6 7b 39 14 77 f1 b5 67 93 17 88 ae 0b fd 31 14 0e d5 d3 b5 c1 dd 4b f7 77 08 2f b8 fe 3d 82 c7 7a 3f 43 8f af 5d d5 d9 e9 40 f8 e3 68 7b 58 7b b4 3f 4d da 1f 1e a8 24 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 43 f3 19 31 31 f1 7c 93 b2 f1 99 71 fe 83 84 f0 b4 96 ba 4d 7a 35 8d 2d d0 ee 73 b4 0d f9 a0 fb c4 69 64 e9 71 ba 15 f2 93 be c6 41 b1 ee b0 f9 1d bd c1 cf 25 de 9e e3 d5 de 9e bb 75 3d f4 41 2e 80 80 80 80 80 80 80 80 80 80 80 83 0b 33 99 c6 e1 b1 d3 64 72 53 b6 bd 48 06 af 91 df a8 01 dc 93 e0 02 0a 4d 9f 77 62 9e 9c 8d c3 e0 b2 b6 32 32 b3 fe 5f 1c b5 1c d8 e4 27 a0 79 70 27 46 03 dd 07 74 3c 43 dc 7b b5 5b 26 47 98 3e a5 89 9a 3d 7a f5 2a c2 18 cd 46 85 ac 79 21 da 8f da
                                                                                                                                                                                                                        Data Ascii: @I(5{9wg1Kw/=z?C]@h{X{?M$C11|qMz5-sidqA%u=A.3drSHMwb22_'yp'Ft<C{[&G>=z*Fy!
                                                                                                                                                                                                                        2024-07-16 10:58:43 UTC7074INData Raw: 02 c5 8c b5 a8 e1 6c e2 41 70 b7 74 0c 04 c7 fc 37 35 82 32 5d a0 d3 af 42 82 bf 85 c4 b6 ee 1a 8b f2 16 e6 ba d7 06 cd 35 67 59 7d 9a af 99 ba e8 f7 35 e5 e0 b8 78 80 76 ea ab bb ad f6 4e ab 52 27 87 ab 49 77 63 c3 5d 22 53 75 e9 53 ad af d3 d7 8a 1d 46 87 d3 63 59 a8 fe e8 0a 3a d7 b5 b9 cc cb 7c 44 43 b9 62 f4 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 49 f7 0b 9d 1c 2c 42 86 36 46 9c 9c 9d 5f 20 da ef 45 bf 02 d3 af 99 de 0a c5 d9 3b 3c 67 ff 00 73 24 7f b7 e1 1f dd fb 42 bf de bb bf d8 8f b7 8e 7f dc 9f fa 7f 76 a1 bd 7e e5 fb 2f b5 72 67 4f 62 4e af 91 e7 52 55 db 1e 3a d2 b1 5a c6 95 8f 08 52 72 e5 b6 4b 4d ad 3a da 5d 0b 36 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 09 fe 03 9d b7 83 e5 f8 bb f5 8b 43
                                                                                                                                                                                                                        Data Ascii: lApt752]B5gY}5xvNR'Iwc]"SuSFcY:|DCb@@@@@@@@@@@@@@@@@AI,B6F_ E;<gs$Bv~/rgObNRU:ZRrKM:]6C


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        45192.168.2.449799156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:44 UTC602OUTGET /wp-content/plugins/gravityforms/legacy/css/browsers.min.css?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC282INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:44 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "20d7-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 8407
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC7910INData Raw: 2e 65 6e 74 72 79 20 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 2e 65 6e 74 72 79 20 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 75 6c 20 6c 69 3a 62 65 66 6f 72 65 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 75 6c 20 6c 69 3a 61 66 74 65 72 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 75 6c 20 6c 69 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: .entry .gform_legacy_markup_wrapper.gf_browser_safari ul li:after,.entry .gform_legacy_markup_wrapper.gf_browser_safari ul li:before,.gform_legacy_markup_wrapper.gf_browser_safari ul li:after,.gform_legacy_markup_wrapper.gf_browser_safari ul li:before{con
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC497INData Raw: 73 65 72 5f 67 65 63 6b 6f 20 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 2c 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 73 61 66 61 72 69 20 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 7b 68 65 69 67 68 74 3a 34 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 2e 32 7d 2e 67 66 6f 72 6d 5f 6c 65 67 61 63 79 5f 6d 61 72 6b 75 70 5f 77 72 61 70 70 65 72 2e 67 66 5f 62 72 6f 77 73 65 72 5f 63 68 72 6f 6d 65 20 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 64 69 76
                                                                                                                                                                                                                        Data Ascii: ser_gecko .chosen-container-single .chosen-single,.gform_legacy_markup_wrapper.gf_browser_safari .chosen-container-single .chosen-single{height:44px;line-height:3.2}.gform_legacy_markup_wrapper.gf_browser_chrome .chosen-container-single .chosen-single div


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        46192.168.2.449797156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:44 UTC606OUTGET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:44 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:35 GMT
                                                                                                                                                                                                                        ETag: "8b8a-6042309cc14c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 35722
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 35 0a 20 2a 0a 20 2a
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start/*! * Isotope PACKAGED v3.0.5 * *
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 72 74 79 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 72 2b 22 44 65 6c 61 79 22 7d 2c 64 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 64 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 64 2e 5f 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 72 61 6e 73 6e 3d 7b 69 6e 67 50 72 6f 70 65 72 74 69 65 73 3a 7b 7d 2c 63 6c 65 61 6e 3a 7b 7d 2c 6f 6e 45 6e 64 3a 7b 7d 7d 2c 74 68 69 73 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 7d 2c 64 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 6f 6e 22 2b 74 2e 74 79 70 65 3b 74 68 69 73 5b 65 5d 26 26 74 68 69 73 5b 65 5d 28 74
                                                                                                                                                                                                                        Data Ascii: rty",transitionDelay:r+"Delay"},d=o.prototype=Object.create(t.prototype);d.constructor=o,d._create=function(){this._transn={ingProperties:{},clean:{},onEnd:{}},this.css({position:"absolute"})},d.handleEvent=function(t){var e="on"+t.type;this[e]&&this[e](t
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 69 73 2e 69 74 65 6d 73 2c 65 29 2c 74 68 69 73 2e 5f 69 73 4c 61 79 6f 75 74 49 6e 69 74 65 64 3d 21 30 7d 2c 63 2e 5f 69 6e 69 74 3d 63 2e 6c 61 79 6f 75 74 2c 63 2e 5f 72 65 73 65 74 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 65 74 53 69 7a 65 28 29 7d 2c 63 2e 67 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 69 7a 65 3d 69 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 63 2e 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 2c 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3b 6e 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 3a 6e
                                                                                                                                                                                                                        Data Ascii: is.items,e),this._isLayoutInited=!0},c._init=c.layout,c._resetLayout=function(){this.getSize()},c.getSize=function(){this.size=i(this.element)},c._getMeasurement=function(t,e){var o,n=this.options[t];n?("string"==typeof n?o=this.element.querySelector(n):n
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 69 6f 6e 20 6e 28 29 7b 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 2c 65 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 3d 65 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 73 70 61 63 65 3d 74 2c 69 2e 6d 6f 64 65 73 5b 74 5d 3d 6e 2c 6e 7d 2c 69 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6d 61 73 6f 6e 72 79 2d 6c 61 79 6f 75 74 2f 6d 61 73 6f 6e 72 79 22 2c 5b 22 6f 75 74 6c 61 79 65 72 2f 6f 75 74 6c 61
                                                                                                                                                                                                                        Data Ascii: ion n(){i.apply(this,arguments)}return n.prototype=Object.create(o),n.prototype.constructor=n,e&&(n.options=e),n.prototype.namespace=t,i.modes[t]=n,n},i}),function(t,e){"function"==typeof define&&define.amd?define("masonry-layout/masonry",["outlayer/outla
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC3827INData Raw: 6e 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 61 72 72 61 6e 67 65 43 6f 6d 70 6c 65 74 65 22 2c 6e 75 6c 6c 2c 5b 6e 2e 66 69 6c 74 65 72 65 64 49 74 65 6d 73 5d 29 7d 76 61 72 20 65 2c 69 2c 6f 2c 6e 3d 74 68 69 73 3b 74 68 69 73 2e 6f 6e 63 65 28 22 6c 61 79 6f 75 74 43 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 30 2c 74 28 29 7d 29 2c 74 68 69 73 2e 6f 6e 63 65 28 22 68 69 64 65 43 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 2c 74 28 29 7d 29 2c 74 68 69 73 2e 6f 6e 63 65 28 22 72 65 76 65 61 6c 43 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 21 30 2c 74 28 29 7d 29 7d 2c 6c 2e 5f 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f
                                                                                                                                                                                                                        Data Ascii: n.dispatchEvent("arrangeComplete",null,[n.filteredItems])}var e,i,o,n=this;this.once("layoutComplete",function(){e=!0,t()}),this.once("hideComplete",function(){i=!0,t()}),this.once("revealComplete",function(){o=!0,t()})},l._filter=function(t){var e=this.o


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        47192.168.2.449798156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:44 UTC569OUTGET /wp-includes/js/dist/vendor/moment.min.js?ver=2.29.4 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:44 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 18 Apr 2023 10:58:57 GMT
                                                                                                                                                                                                                        ETag: "e245-5f99a31a91e40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 57925
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC7895INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 48 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function _(){return H.apply(null,arguments)}function y(e){return e inst
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 69 6e 28 65 2e 64 61 74 65 28 29 2c 57 65 28 65 2e 79 65 61 72 28 29 2c 74 29 29 2c 65 2e 5f 64 5b 22 73 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 22 4d 6f 6e 74 68 22 5d 28 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 56 65 28 74 68 69 73 2c 65 29 2c 5f 2e 75 70 64 61 74 65 4f 66 66 73 65 74 28 74 68 69 73 2c 21 30 29 2c 74 68 69 73 29 3a 63 65 28 74 68 69 73 2c 22 4d 6f 6e 74 68 22 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 73 3d 5b 5d 2c 69 3d 5b 5d 2c 72 3d 30 3b 72 3c 31 32 3b 72 2b 2b
                                                                                                                                                                                                                        Data Ascii: in(e.date(),We(e.year(),t)),e._d["set"+(e._isUTC?"UTC":"")+"Month"](t,n)}}function Ge(e){return null!=e?(Ve(this,e),_.updateOffset(this,!0),this):ce(this,"Month")}function Ee(){function e(e,t){return t.length-e.length}for(var t,n=[],s=[],i=[],r=0;r<12;r++
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 6f 76 65 72 66 6c 6f 77 44 61 79 4f 66 59 65 61 72 26 26 28 74 3c 59 7c 7c 62 3c 74 29 26 26 28 74 3d 62 29 2c 70 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 57 65 65 6b 73 26 26 2d 31 3d 3d 3d 74 26 26 28 74 3d 50 65 29 2c 70 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 57 65 65 6b 64 61 79 26 26 2d 31 3d 3d 3d 74 26 26 28 74 3d 52 65 29 2c 70 28 65 29 2e 6f 76 65 72 66 6c 6f 77 3d 74 29 2c 65 7d 76 61 72 20 79 74 3d 2f 5e 5c 73 2a 28 28 3f 3a 5b 2b 2d 5d 5c 64 7b 36 7d 7c 5c 64 7b 34 7d 29 2d 28 3f 3a 5c 64 5c 64 2d 5c 64 5c 64 7c 57 5c 64 5c 64 2d 5c 64 7c 57 5c 64 5c 64 7c 5c 64 5c 64 5c 64 7c 5c 64 5c 64 29 29 28 3f 3a 28 54 7c 20 29 28 5c 64 5c 64 28 3f 3a 3a 5c 64 5c 64 28 3f 3a 3a 5c 64 5c 64 28 3f 3a 5b 2e 2c 5d 5c 64 2b 29 3f 29 3f 29 3f 29 28 5b 2b 2d 5d
                                                                                                                                                                                                                        Data Ascii: overflowDayOfYear&&(t<Y||b<t)&&(t=b),p(e)._overflowWeeks&&-1===t&&(t=Pe),p(e)._overflowWeekday&&-1===t&&(t=Re),p(e).overflow=t),e}var yt=/^\s*((?:[+-]\d{6}|\d{4})-(?:\d\d-\d\d|W\d\d-\d|W\d\d|\d\d\d|\d\d))(?:(T| )(\d\d(?::\d\d(?::\d\d(?:[.,]\d+)?)?)?)([+-]
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 30 3f 2d 31 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 2d 31 2a 65 29 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 65 2c 6e 29 7b 73 28 65 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 2c 74 3d 22 2b 22 3b 72 65 74 75 72 6e 20 65 3c 30 26 26 28 65 3d 2d 65 2c 74 3d 22 2d 22 29 2c 74 2b 72 28 7e 7e 28 65 2f 36 30 29 2c 32 29 2b 6e 2b 72 28 7e 7e 65 25 36 30 2c 32 29 7d 29 7d 46 74 28 22 5a 22 2c 22 3a 22 29 2c 46 74 28 22 5a 5a 22 2c 22 22 29 2c 6b 28 22 5a 22 2c 59 65 29 2c 6b 28 22 5a 5a 22 2c 59 65 29 2c 44 28 5b 22 5a 22 2c 22 5a 5a 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 5f 75 73
                                                                                                                                                                                                                        Data Ascii: on Ht(e){return e<0?-1*Math.round(-1*e):Math.round(e)}function Ft(e,n){s(e,0,0,function(){var e=this.utcOffset(),t="+";return e<0&&(e=-e,t="-"),t+r(~~(e/60),2)+n+r(~~e%60,2)})}Ft("Z",":"),Ft("ZZ",""),k("Z",Ye),k("ZZ",Ye),D(["Z","ZZ"],function(e,t,n){n._us
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 3d 31 29 6e 3d 6e 7c 7c 63 28 65 2c 73 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 26 26 6e 7d 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 65 3d 76 6f 69 64 20 30 29 3a 74 3d 65 3d 76 6f 69 64 20 30 29 3b 76 61 72 20 65 3d 65 7c 7c 57 28 29 2c 6e 3d 47 74 28 65 2c 74 68 69 73 29 2e 73 74 61 72 74 4f 66 28 22 64 61 79 22 29 2c 6e 3d 5f 2e 63 61 6c 65 6e 64 61 72 46 6f 72 6d 61 74 28 74 68 69 73 2c 6e 29 7c 7c 22 73 61 6d 65 45 6c 73 65 22 2c 74 3d 74 26 26 28 61 28 74 5b 6e 5d 29 3f 74 5b 6e 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 28 74 7c 7c 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 63 61 6c 65 6e 64 61 72 28 6e 2c 74 68
                                                                                                                                                                                                                        Data Ascii: =1)n=n||c(e,s[i]);return t&&n}(arguments[0])&&(t=arguments[0],e=void 0):t=e=void 0);var e=e||W(),n=Gt(e,this).startOf("day"),n=_.calendarFormat(this,n)||"sameElse",t=t&&(a(t[n])?t[n].call(this,e):t[n]);return this.format(t||this.localeData().calendar(n,th
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 2e 64 61 79 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 3f 28 74 3d 74 68 69 73 2e 5f 69 73 55 54 43 3f 74 68 69 73 2e 5f 64 2e 67 65 74 55 54 43 44 61 79 28 29 3a 74 68 69 73 2e 5f 64 2e 67 65 74 44 61 79 28 29 2c 6e 75 6c 6c 21 3d 65 3f 28 6e 3d 65 2c 73 3d 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2c 65 3d 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 69 73 4e 61 4e 28 6e 29 3f 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 73 2e 77 65 65 6b 64 61 79 73 50 61 72 73 65 28 6e 29 29 3f 6e 3a 6e 75 6c 6c 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 2c 74 68 69 73 2e 61 64 64 28 65 2d 74 2c 22 64 22 29 29 3a 74 29 3a 6e 75 6c 6c 21
                                                                                                                                                                                                                        Data Ascii: .days=function(e){var t,n,s;return this.isValid()?(t=this._isUTC?this._d.getUTCDay():this._d.getDay(),null!=e?(n=e,s=this.localeData(),e="string"!=typeof n?n:isNaN(n)?"number"==typeof(n=s.weekdaysParse(n))?n:null:parseInt(n,10),this.add(e-t,"d")):t):null!
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 5f 77 65 65 6b 2e 64 6f 79 29 2e 77 65 65 6b 7d 2c 75 2e 66 69 72 73 74 44 61 79 4f 66 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 79 7d 2c 75 2e 66 69 72 73 74 44 61 79 4f 66 57 65 65 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 77 7d 2c 75 2e 77 65 65 6b 64 61 79 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 79 28 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 29 3f 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 3a 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 5b 65 26 26 21 30 21 3d 3d 65 26 26 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 2e 69 73 46 6f 72 6d 61 74 2e 74 65 73 74 28 74 29 3f 22 66 6f 72 6d 61 74 22 3a 22 73
                                                                                                                                                                                                                        Data Ascii: _week.doy).week},u.firstDayOfYear=function(){return this._week.doy},u.firstDayOfWeek=function(){return this._week.dow},u.weekdays=function(e,t){return t=y(this._weekdays)?this._weekdays:this._weekdays[e&&!0!==e&&this._weekdays.isFormat.test(t)?"format":"s
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC2030INData Raw: 22 74 6f 49 73 6f 53 74 72 69 6e 67 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 20 69 6e 73 74 65 61 64 20 28 6e 6f 74 69 63 65 20 74 68 65 20 63 61 70 69 74 61 6c 73 29 22 2c 4e 6e 29 2c 55 2e 6c 61 6e 67 3d 58 65 2c 73 28 22 58 22 2c 30 2c 30 2c 22 75 6e 69 78 22 29 2c 73 28 22 78 22 2c 30 2c 30 2c 22 76 61 6c 75 65 4f 66 22 29 2c 6b 28 22 78 22 2c 44 65 29 2c 6b 28 22 58 22 2c 2f 5b 2b 2d 5d 3f 5c 64 2b 28 5c 2e 5c 64 7b 31 2c 33 7d 29 3f 2f 29 2c 44 28 22 58 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 5f 64 3d 6e 65 77 20 44 61 74 65 28 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 29 2c 44 28 22 78 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                        Data Ascii: "toIsoString() is deprecated. Please use toISOString() instead (notice the capitals)",Nn),U.lang=Xe,s("X",0,0,"unix"),s("x",0,0,"valueOf"),k("x",De),k("X",/[+-]?\d+(\.\d{1,3})?/),D("X",function(e,t,n){n._d=new Date(1e3*parseFloat(e))}),D("x",function(e,t,


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        48192.168.2.449801156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:44 UTC570OUTGET /wp-content/themes/accounting/js/pikaday.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:45 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "8c55-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 35925
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 50 69 6b 61 64 61 79 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 34 20 44 61 76 69 64 20 42 75 73 68 65 6c 6c 20 7c 20 42 53 44 20 26 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 62 75 73 68 65 6c 6c 2f 50 69 6b 61 64 61 79 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 0a 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 76 61 72 20 6d 6f 6d 65 6e 74 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 6f 6d 6d 6f 6e 4a 53 20 6d 6f 64 75 6c 65 0a 20 20 20 20 20 20 20 20 2f 2f
                                                                                                                                                                                                                        Data Ascii: /*! * Pikaday * * Copyright 2014 David Bushell | BSD & MIT license | https://github.com/dbushell/Pikaday */(function (root, factory){ 'use strict'; var moment; if (typeof exports === 'object') { // CommonJS module //
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 2c 20 64 61 79 2c 20 61 62 62 72 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 64 61 79 20 2b 3d 20 6f 70 74 73 2e 66 69 72 73 74 44 61 79 3b 0a 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 64 61 79 20 3e 3d 20 37 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 79 20 2d 3d 20 37 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 62 62 72 20 3f 20 6f 70 74 73 2e 69 31 38 6e 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 5b 64 61 79 5d 20 3a 20 6f 70 74 73 2e 69 31 38 6e 2e 77 65 65 6b 64 61 79 73 5b 64 61 79 5d 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 72 65 6e 64 65 72 44 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 73 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 20 20
                                                                                                                                                                                                                        Data Ascii: , day, abbr) { day += opts.firstDay; while (day >= 7) { day -= 7; } return abbr ? opts.i18n.weekdaysShort[day] : opts.i18n.weekdays[day]; }, renderDay = function(opts) { var arr = [];
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 28 70 45 6c 20 3d 20 70 45 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 66 2e 5f 63 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 5f 62 20 3d 20 73 74 6f 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 35 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: return; } } while ((pEl = pEl.parentNode)); if (!self._c) { self._b = sto(function() { self.hide(); }, 50); }
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC8000INData Raw: 20 20 20 20 20 20 6e 65 77 43 61 6c 65 6e 64 61 72 20 3d 20 28 76 69 73 69 62 6c 65 44 61 74 65 20 3c 20 66 69 72 73 74 56 69 73 69 62 6c 65 44 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 7c 7c 20 6c 61 73 74 56 69 73 69 62 6c 65 44 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 3c 20 76 69 73 69 62 6c 65 44 61 74 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 65 77 43 61 6c 65 6e 64 61 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 61 6c 65 6e 64 61 72 73 20 3d 20 5b 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 3a 20 64 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 65
                                                                                                                                                                                                                        Data Ascii: newCalendar = (visibleDate < firstVisibleDate.getTime() || lastVisibleDate.getTime() < visibleDate); } if (newCalendar) { this.calendars = [{ month: date.getMonth(), ye
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC4030INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 49 6e 52 61 6e 67 65 20 3d 20 6f 70 74 73 2e 73 74 61 72 74 52 61 6e 67 65 20 26 26 20 6f 70 74 73 2e 65 6e 64 52 61 6e 67 65 20 26 26 20 6f 70 74 73 2e 73 74 61 72 74 52 61 6e 67 65 20 3c 20 64 61 79 20 26 26 20 64 61 79 20 3c 20 6f 70 74 73 2e 65 6e 64 52 61 6e 67 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 44 69 73 61 62 6c 65 64 20 3d 20 28 6f 70 74 73 2e 6d 69 6e 44 61 74 65 20 26 26 20 64 61 79 20 3c 20 6f 70 74 73 2e 6d 69 6e 44 61 74 65 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 6f 70 74 73 2e 6d 61 78 44 61 74 65 20 26 26 20 64 61 79 20 3e 20 6f 70 74 73 2e 6d 61 78 44 61 74 65 29 20 7c 7c 0a
                                                                                                                                                                                                                        Data Ascii: isInRange = opts.startRange && opts.endRange && opts.startRange < day && day < opts.endRange, isDisabled = (opts.minDate && day < opts.minDate) || (opts.maxDate && day > opts.maxDate) ||


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        49192.168.2.449802156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:44 UTC586OUTGET /wp-content/themes/accounting/js/bootstrap/bootstrap.min.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:45 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "8fd0-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 36816
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC8000INData Raw: 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 3b 62 2e 63 61 6c 6c 28 63 2c 63 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 2c 64 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 3b 72 65 74 75 72 6e 20 61 28 64 29 7d 66 75
                                                                                                                                                                                                                        Data Ascii: window).on("load",function(){a('[data-ride="carousel"]').each(function(){var c=a(this);b.call(c,c.data())})})}(jQuery),+function(a){"use strict";function b(b){var c,d=b.attr("data-target")||(c=b.attr("href"))&&c.replace(/.*(?=#[^\s]+$)/,"");return a(d)}fu
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC8000INData Raw: 61 6c 22 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f
                                                                                                                                                                                                                        Data Ascii: al"),this.$dialog.off("mousedown.dismiss.bs.modal"),a.support.transition&&this.$element.hasClass("fade")?this.$element.one("bsTransitionEnd",a.proxy(this.hideModal,this)).emulateTransitionEnd(c.TRANSITION_DURATION):this.hideModal())},c.prototype.enforceFo
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC8000INData Raw: 68 2c 6d 3d 66 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 69 66 28 6a 29 7b 76 61 72 20 6e 3d 68 2c 6f 3d 74 68 69 73 2e 67 65 74 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 24 76 69 65 77 70 6f 72 74 29 3b 68 3d 22 62 6f 74 74 6f 6d 22 3d 3d 68 26 26 6b 2e 62 6f 74 74 6f 6d 2b 6d 3e 6f 2e 62 6f 74 74 6f 6d 3f 22 74 6f 70 22 3a 22 74 6f 70 22 3d 3d 68 26 26 6b 2e 74 6f 70 2d 6d 3c 6f 2e 74 6f 70 3f 22 62 6f 74 74 6f 6d 22 3a 22 72 69 67 68 74 22 3d 3d 68 26 26 6b 2e 72 69 67 68 74 2b 6c 3e 6f 2e 77 69 64 74 68 3f 22 6c 65 66 74 22 3a 22 6c 65 66 74 22 3d 3d 68 26 26 6b 2e 6c 65 66 74 2d 6c 3c 6f 2e 6c 65 66 74 3f 22 72 69 67 68 74 22 3a 68 2c 66 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 68 29 7d 76 61 72 20 70 3d 74
                                                                                                                                                                                                                        Data Ascii: h,m=f[0].offsetHeight;if(j){var n=h,o=this.getPosition(this.$viewport);h="bottom"==h&&k.bottom+m>o.bottom?"top":"top"==h&&k.top-m<o.top?"bottom":"right"==h&&k.right+l>o.width?"left":"left"==h&&k.left-l<o.left?"right":h,f.removeClass(n).addClass(h)}var p=t
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC4921INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 62 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 27 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 27 2b 62 2b 27 22 5d 2c 27 2b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 27 5b 68 72 65 66 3d 22 27 2b 62 2b 27 22 5d 27 2c 64 3d 61 28 63 29 2e 70 61 72 65 6e 74 73 28 22 6c 69 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 64 2e 70 61 72 65 6e 74 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 26 26 28 64 3d 64 2e 63 6c 6f 73 65 73 74 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61
                                                                                                                                                                                                                        Data Ascii: .prototype.activate=function(b){this.activeTarget=b,this.clear();var c=this.selector+'[data-target="'+b+'"],'+this.selector+'[href="'+b+'"]',d=a(c).parents("li").addClass("active");d.parent(".dropdown-menu").length&&(d=d.closest("li.dropdown").addClass("a


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        50192.168.2.449805156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC572OUTGET /wp-content/themes/accounting/js/waypoints.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:45 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "41de-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 16862
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:45 UTC7895INData Raw: 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 0a 2f 2a 0a 6a 51 75 65 72 79 20 57 61 79 70 6f 69 6e 74 73 20 2d 20 76 32 2e 30 2e 34 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 34 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0a 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 2e 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 6a 71 75 65 72 79 2d 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0a 2a 2f 0a 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76
                                                                                                                                                                                                                        Data Ascii: // Generated by CoffeeScript 1.6.2/*jQuery Waypoints - v2.0.4Copyright (c) 2011-2014 Caleb TroughtonDual licensed under the MIT license and GPL license.https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt*/(function() { v
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC8000INData Raw: 20 27 76 65 72 74 69 63 61 6c 27 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 20 3d 20 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 20 3d 20 63 6f 6e 74 65 78 74 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6e 61 62 6c 65 64 20 3d 20 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 64 20 3d 20 27 77 61 79 70 6f 69 6e 74 73 27 20 2b 20 77 61 79 70 6f 69 6e 74 43 6f 75 6e 74 65 72 2b 2b 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 66 66 73 65 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 78 74 2e 77 61
                                                                                                                                                                                                                        Data Ascii: 'vertical'; this.callback = options.handler; this.context = context; this.enabled = options.enabled; this.id = 'waypoints' + waypointCounter++; this.offset = null; this.options = options; context.wa
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC967INData Raw: 72 29 5b 30 5d 5b 63 6f 6e 74 65 78 74 4b 65 79 5d 5d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 77 61 79 70 6f 69 6e 74 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 63 6f 6e 74 65 78 74 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 69 2c 20 77 61 79 70 6f 69 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 65 73 74 28 63 6f 6e 74 65 78 74 2c 20 77 61 79 70 6f 69 6e 74 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 61 79 70 6f 69 6e 74 73 2e 70 75 73 68 28 77 61 79 70 6f 69 6e 74 29 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: r)[0][contextKey]]; if (!context) { return []; } waypoints = []; $.each(context.waypoints[axis], function(i, waypoint) { if (test(context, waypoint)) { return waypoints.push(waypoint);


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        51192.168.2.449807156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC608OUTGET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:46 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "5c96-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 23702
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 70 72 65 74 74 79 50 68 6f 74 6f 3d 7b 76 65 72 73 69 6f 6e 3a
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start!function($){$.prettyPhoto={version:
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 74 3d 68 65 69 67 68 74 2f 77 69 64 74 68 2a 69 6d 61 67 65 57 69 64 74 68 29 3a 77 69 6e 64 6f 77 48 65 69 67 68 74 3c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3f 28 69 6d 61 67 65 48 65 69 67 68 74 3d 77 69 6e 64 6f 77 48 65 69 67 68 74 2d 32 30 30 2c 69 6d 61 67 65 57 69 64 74 68 3d 77 69 64 74 68 2f 68 65 69 67 68 74 2a 69 6d 61 67 65 48 65 69 67 68 74 29 3a 66 69 74 74 69 6e 67 3d 21 30 2c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3d 69 6d 61 67 65 48 65 69 67 68 74 2c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3d 69 6d 61 67 65 57 69 64 74 68 3b 28 77 69 6e 64 6f 77 57 69 64 74 68 3c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7c 7c 77 69 6e 64 6f 77 48 65 69 67 68 74 3c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 48
                                                                                                                                                                                                                        Data Ascii: t=height/width*imageWidth):windowHeight<pp_containerHeight?(imageHeight=windowHeight-200,imageWidth=width/height*imageHeight):fitting=!0,pp_containerHeight=imageHeight,pp_containerWidth=imageWidth;(windowWidth<pp_containerWidth||windowHeight<pp_containerH
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC7807INData Raw: 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 2c 24 70 70 5f 70 69 63 5f 68 6f 6c 64 65 72 2e 66 69 6e 64 28 22 2e 70 70 5f 73 6f 63 69 61 6c 22 29 2e 68 74 6d 6c 28 66 61 63 65 62 6f 6f 6b 5f 6c 69 6b 65 5f 6c 69 6e 6b 29 29 2c 24 70 70 74 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 26 26 24 70 70 74 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2e 73 68 6f 77 28 29 2c 24 70 70 5f 6f 76 65 72 6c 61 79 2e 73 68 6f 77 28 29 2e 66 61 64 65 54 6f 28 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 69 6f 6e 5f 73 70 65 65 64 2c 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2c 24 70 70 5f 70 69 63 5f 68 6f 6c 64 65 72 2e 66 69 6e 64 28 22 2e 63 75 72 72 65 6e 74 54 65 78 74 48 6f 6c 64 65 72 22 29 2e 74 65 78 74 28 73 65 74 5f 70 6f 73 69 74 69 6f 6e 2b
                                                                                                                                                                                                                        Data Ascii: (location.href)),$pp_pic_holder.find(".pp_social").html(facebook_like_link)),$ppt.is(":hidden")&&$ppt.css("opacity",0).show(),$pp_overlay.show().fadeTo(settings.animation_speed,settings.opacity),$pp_pic_holder.find(".currentTextHolder").text(set_position+


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        52192.168.2.449810156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC522OUTGET /wp-content/plugins/js_composer/assets/lib/bower/isotope/dist/isotope.pkgd.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:46 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:35 GMT
                                                                                                                                                                                                                        ETag: "8b8a-6042309cc14c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 35722
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 35 0a 20 2a 0a 20 2a
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start/*! * Isotope PACKAGED v3.0.5 * *
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 72 74 79 22 2c 74 72 61 6e 73 69 74 69 6f 6e 44 65 6c 61 79 3a 72 2b 22 44 65 6c 61 79 22 7d 2c 64 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 64 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 64 2e 5f 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 74 72 61 6e 73 6e 3d 7b 69 6e 67 50 72 6f 70 65 72 74 69 65 73 3a 7b 7d 2c 63 6c 65 61 6e 3a 7b 7d 2c 6f 6e 45 6e 64 3a 7b 7d 7d 2c 74 68 69 73 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 7d 2c 64 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 6f 6e 22 2b 74 2e 74 79 70 65 3b 74 68 69 73 5b 65 5d 26 26 74 68 69 73 5b 65 5d 28 74
                                                                                                                                                                                                                        Data Ascii: rty",transitionDelay:r+"Delay"},d=o.prototype=Object.create(t.prototype);d.constructor=o,d._create=function(){this._transn={ingProperties:{},clean:{},onEnd:{}},this.css({position:"absolute"})},d.handleEvent=function(t){var e="on"+t.type;this[e]&&this[e](t
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 69 73 2e 69 74 65 6d 73 2c 65 29 2c 74 68 69 73 2e 5f 69 73 4c 61 79 6f 75 74 49 6e 69 74 65 64 3d 21 30 7d 2c 63 2e 5f 69 6e 69 74 3d 63 2e 6c 61 79 6f 75 74 2c 63 2e 5f 72 65 73 65 74 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 65 74 53 69 7a 65 28 29 7d 2c 63 2e 67 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 69 7a 65 3d 69 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 63 2e 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6f 2c 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3b 6e 3f 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 3a 6e
                                                                                                                                                                                                                        Data Ascii: is.items,e),this._isLayoutInited=!0},c._init=c.layout,c._resetLayout=function(){this.getSize()},c.getSize=function(){this.size=i(this.element)},c._getMeasurement=function(t,e){var o,n=this.options[t];n?("string"==typeof n?o=this.element.querySelector(n):n
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 69 6f 6e 20 6e 28 29 7b 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 2c 65 26 26 28 6e 2e 6f 70 74 69 6f 6e 73 3d 65 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 61 6d 65 73 70 61 63 65 3d 74 2c 69 2e 6d 6f 64 65 73 5b 74 5d 3d 6e 2c 6e 7d 2c 69 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6d 61 73 6f 6e 72 79 2d 6c 61 79 6f 75 74 2f 6d 61 73 6f 6e 72 79 22 2c 5b 22 6f 75 74 6c 61 79 65 72 2f 6f 75 74 6c 61
                                                                                                                                                                                                                        Data Ascii: ion n(){i.apply(this,arguments)}return n.prototype=Object.create(o),n.prototype.constructor=n,e&&(n.options=e),n.prototype.namespace=t,i.modes[t]=n,n},i}),function(t,e){"function"==typeof define&&define.amd?define("masonry-layout/masonry",["outlayer/outla
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC3827INData Raw: 6e 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 61 72 72 61 6e 67 65 43 6f 6d 70 6c 65 74 65 22 2c 6e 75 6c 6c 2c 5b 6e 2e 66 69 6c 74 65 72 65 64 49 74 65 6d 73 5d 29 7d 76 61 72 20 65 2c 69 2c 6f 2c 6e 3d 74 68 69 73 3b 74 68 69 73 2e 6f 6e 63 65 28 22 6c 61 79 6f 75 74 43 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 30 2c 74 28 29 7d 29 2c 74 68 69 73 2e 6f 6e 63 65 28 22 68 69 64 65 43 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 2c 74 28 29 7d 29 2c 74 68 69 73 2e 6f 6e 63 65 28 22 72 65 76 65 61 6c 43 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 21 30 2c 74 28 29 7d 29 7d 2c 6c 2e 5f 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f
                                                                                                                                                                                                                        Data Ascii: n.dispatchEvent("arrangeComplete",null,[n.filteredItems])}var e,i,o,n=this;this.once("layoutComplete",function(){e=!0,t()}),this.once("hideComplete",function(){i=!0,t()}),this.once("revealComplete",function(){o=!0,t()})},l._filter=function(t){var e=this.o


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        53192.168.2.449811156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC486OUTGET /wp-content/themes/accounting/js/pikaday.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:46 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "8c55-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 35925
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 50 69 6b 61 64 61 79 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 c2 a9 20 32 30 31 34 20 44 61 76 69 64 20 42 75 73 68 65 6c 6c 20 7c 20 42 53 44 20 26 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 62 75 73 68 65 6c 6c 2f 50 69 6b 61 64 61 79 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 0a 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 20 20 76 61 72 20 6d 6f 6d 65 6e 74 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 6f 6d 6d 6f 6e 4a 53 20 6d 6f 64 75 6c 65 0a 20 20 20 20 20 20 20 20 2f 2f
                                                                                                                                                                                                                        Data Ascii: /*! * Pikaday * * Copyright 2014 David Bushell | BSD & MIT license | https://github.com/dbushell/Pikaday */(function (root, factory){ 'use strict'; var moment; if (typeof exports === 'object') { // CommonJS module //
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 2c 20 64 61 79 2c 20 61 62 62 72 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 64 61 79 20 2b 3d 20 6f 70 74 73 2e 66 69 72 73 74 44 61 79 3b 0a 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 64 61 79 20 3e 3d 20 37 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 79 20 2d 3d 20 37 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 62 62 72 20 3f 20 6f 70 74 73 2e 69 31 38 6e 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 5b 64 61 79 5d 20 3a 20 6f 70 74 73 2e 69 31 38 6e 2e 77 65 65 6b 64 61 79 73 5b 64 61 79 5d 3b 0a 20 20 20 20 7d 2c 0a 0a 20 20 20 20 72 65 6e 64 65 72 44 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 73 29 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 72 72 20 3d 20 5b 5d 3b 0a 20 20
                                                                                                                                                                                                                        Data Ascii: , day, abbr) { day += opts.firstDay; while (day >= 7) { day -= 7; } return abbr ? opts.i18n.weekdaysShort[day] : opts.i18n.weekdays[day]; }, renderDay = function(opts) { var arr = [];
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 28 70 45 6c 20 3d 20 70 45 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 66 2e 5f 63 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 5f 62 20 3d 20 73 74 6f 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 68 69 64 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 35 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: return; } } while ((pEl = pEl.parentNode)); if (!self._c) { self._b = sto(function() { self.hide(); }, 50); }
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 20 20 20 20 20 20 6e 65 77 43 61 6c 65 6e 64 61 72 20 3d 20 28 76 69 73 69 62 6c 65 44 61 74 65 20 3c 20 66 69 72 73 74 56 69 73 69 62 6c 65 44 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 7c 7c 20 6c 61 73 74 56 69 73 69 62 6c 65 44 61 74 65 2e 67 65 74 54 69 6d 65 28 29 20 3c 20 76 69 73 69 62 6c 65 44 61 74 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 65 77 43 61 6c 65 6e 64 61 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 61 6c 65 6e 64 61 72 73 20 3d 20 5b 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 6e 74 68 3a 20 64 61 74 65 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 65
                                                                                                                                                                                                                        Data Ascii: newCalendar = (visibleDate < firstVisibleDate.getTime() || lastVisibleDate.getTime() < visibleDate); } if (newCalendar) { this.calendars = [{ month: date.getMonth(), ye
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC4030INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 49 6e 52 61 6e 67 65 20 3d 20 6f 70 74 73 2e 73 74 61 72 74 52 61 6e 67 65 20 26 26 20 6f 70 74 73 2e 65 6e 64 52 61 6e 67 65 20 26 26 20 6f 70 74 73 2e 73 74 61 72 74 52 61 6e 67 65 20 3c 20 64 61 79 20 26 26 20 64 61 79 20 3c 20 6f 70 74 73 2e 65 6e 64 52 61 6e 67 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 73 44 69 73 61 62 6c 65 64 20 3d 20 28 6f 70 74 73 2e 6d 69 6e 44 61 74 65 20 26 26 20 64 61 79 20 3c 20 6f 70 74 73 2e 6d 69 6e 44 61 74 65 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 6f 70 74 73 2e 6d 61 78 44 61 74 65 20 26 26 20 64 61 79 20 3e 20 6f 70 74 73 2e 6d 61 78 44 61 74 65 29 20 7c 7c 0a
                                                                                                                                                                                                                        Data Ascii: isInRange = opts.startRange && opts.endRange && opts.startRange < day && day < opts.endRange, isDisabled = (opts.minDate && day < opts.minDate) || (opts.maxDate && day > opts.maxDate) ||


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        54192.168.2.449813156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC669OUTGET /wp-content/themes/accounting/js/parallax.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:47 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "724-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1828
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC1828INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 3a 20 6a 51 75 65 72 79 20 50 61 72 61 6c 6c 61 78 0a 56 65 72 73 69 6f 6e 20 31 2e 31 2e 33 0a 41 75 74 68 6f 72 3a 20 49 61 6e 20 4c 75 6e 6e 0a 54 77 69 74 74 65 72 3a 20 40 49 61 6e 4c 75 6e 6e 0a 41 75 74 68 6f 72 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 61 6e 6c 75 6e 6e 2e 63 6f 2e 75 6b 2f 0a 50 6c 75 67 69 6e 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 61 6e 6c 75 6e 6e 2e 63 6f 2e 75 6b 2f 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 70 61 72 61 6c 6c 61 78 2f 0a 0a 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73
                                                                                                                                                                                                                        Data Ascii: /*Plugin: jQuery ParallaxVersion 1.1.3Author: Ian LunnTwitter: @IanLunnAuthor URL: http://www.ianlunn.co.uk/Plugin URL: http://www.ianlunn.co.uk/plugins/jquery-parallax/Dual licensed under the MIT and GPL licenses:http://www.opensource.org/licens


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        55192.168.2.449812156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC677OUTGET /wp-content/themes/accounting/js/fullwidth-slider.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:47 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "396-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 918
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC918INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 4e 65 77 53 74 79 6c 65 28 6e 65 77 53 74 79 6c 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 73 74 79 6c 65 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 73 74 79 6c 65 73 5f 6a 73 27 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 73 74 79 6c 65 45 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 74 79 6c 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 63
                                                                                                                                                                                                                        Data Ascii: "use strict";jQuery(function($) { function addNewStyle(newStyle) { var styleElement = document.getElementById('styles_js'); if (!styleElement) { styleElement = document.createElement('style'); styleElement.type = 'text/c


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        56192.168.2.449814156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:46 UTC485OUTGET /wp-includes/js/dist/vendor/moment.min.js?ver=2.29.4 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:47 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 18 Apr 2023 10:58:57 GMT
                                                                                                                                                                                                                        ETag: "e245-5f99a31a91e40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 57925
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC7895INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 6f 6d 65 6e 74 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 48 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74
                                                                                                                                                                                                                        Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var H;function _(){return H.apply(null,arguments)}function y(e){return e inst
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 69 6e 28 65 2e 64 61 74 65 28 29 2c 57 65 28 65 2e 79 65 61 72 28 29 2c 74 29 29 2c 65 2e 5f 64 5b 22 73 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 22 4d 6f 6e 74 68 22 5d 28 74 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 47 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 3f 28 56 65 28 74 68 69 73 2c 65 29 2c 5f 2e 75 70 64 61 74 65 4f 66 66 73 65 74 28 74 68 69 73 2c 21 30 29 2c 74 68 69 73 29 3a 63 65 28 74 68 69 73 2c 22 4d 6f 6e 74 68 22 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 7d 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 73 3d 5b 5d 2c 69 3d 5b 5d 2c 72 3d 30 3b 72 3c 31 32 3b 72 2b 2b
                                                                                                                                                                                                                        Data Ascii: in(e.date(),We(e.year(),t)),e._d["set"+(e._isUTC?"UTC":"")+"Month"](t,n)}}function Ge(e){return null!=e?(Ve(this,e),_.updateOffset(this,!0),this):ce(this,"Month")}function Ee(){function e(e,t){return t.length-e.length}for(var t,n=[],s=[],i=[],r=0;r<12;r++
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 6f 76 65 72 66 6c 6f 77 44 61 79 4f 66 59 65 61 72 26 26 28 74 3c 59 7c 7c 62 3c 74 29 26 26 28 74 3d 62 29 2c 70 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 57 65 65 6b 73 26 26 2d 31 3d 3d 3d 74 26 26 28 74 3d 50 65 29 2c 70 28 65 29 2e 5f 6f 76 65 72 66 6c 6f 77 57 65 65 6b 64 61 79 26 26 2d 31 3d 3d 3d 74 26 26 28 74 3d 52 65 29 2c 70 28 65 29 2e 6f 76 65 72 66 6c 6f 77 3d 74 29 2c 65 7d 76 61 72 20 79 74 3d 2f 5e 5c 73 2a 28 28 3f 3a 5b 2b 2d 5d 5c 64 7b 36 7d 7c 5c 64 7b 34 7d 29 2d 28 3f 3a 5c 64 5c 64 2d 5c 64 5c 64 7c 57 5c 64 5c 64 2d 5c 64 7c 57 5c 64 5c 64 7c 5c 64 5c 64 5c 64 7c 5c 64 5c 64 29 29 28 3f 3a 28 54 7c 20 29 28 5c 64 5c 64 28 3f 3a 3a 5c 64 5c 64 28 3f 3a 3a 5c 64 5c 64 28 3f 3a 5b 2e 2c 5d 5c 64 2b 29 3f 29 3f 29 3f 29 28 5b 2b 2d 5d
                                                                                                                                                                                                                        Data Ascii: overflowDayOfYear&&(t<Y||b<t)&&(t=b),p(e)._overflowWeeks&&-1===t&&(t=Pe),p(e)._overflowWeekday&&-1===t&&(t=Re),p(e).overflow=t),e}var yt=/^\s*((?:[+-]\d{6}|\d{4})-(?:\d\d-\d\d|W\d\d-\d|W\d\d|\d\d\d|\d\d))(?:(T| )(\d\d(?::\d\d(?::\d\d(?:[.,]\d+)?)?)?)([+-]
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3c 30 3f 2d 31 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 2d 31 2a 65 29 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 65 2c 6e 29 7b 73 28 65 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 2c 74 3d 22 2b 22 3b 72 65 74 75 72 6e 20 65 3c 30 26 26 28 65 3d 2d 65 2c 74 3d 22 2d 22 29 2c 74 2b 72 28 7e 7e 28 65 2f 36 30 29 2c 32 29 2b 6e 2b 72 28 7e 7e 65 25 36 30 2c 32 29 7d 29 7d 46 74 28 22 5a 22 2c 22 3a 22 29 2c 46 74 28 22 5a 5a 22 2c 22 22 29 2c 6b 28 22 5a 22 2c 59 65 29 2c 6b 28 22 5a 5a 22 2c 59 65 29 2c 44 28 5b 22 5a 22 2c 22 5a 5a 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 5f 75 73
                                                                                                                                                                                                                        Data Ascii: on Ht(e){return e<0?-1*Math.round(-1*e):Math.round(e)}function Ft(e,n){s(e,0,0,function(){var e=this.utcOffset(),t="+";return e<0&&(e=-e,t="-"),t+r(~~(e/60),2)+n+r(~~e%60,2)})}Ft("Z",":"),Ft("ZZ",""),k("Z",Ye),k("ZZ",Ye),D(["Z","ZZ"],function(e,t,n){n._us
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 3d 31 29 6e 3d 6e 7c 7c 63 28 65 2c 73 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 26 26 6e 7d 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 74 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 2c 65 3d 76 6f 69 64 20 30 29 3a 74 3d 65 3d 76 6f 69 64 20 30 29 3b 76 61 72 20 65 3d 65 7c 7c 57 28 29 2c 6e 3d 47 74 28 65 2c 74 68 69 73 29 2e 73 74 61 72 74 4f 66 28 22 64 61 79 22 29 2c 6e 3d 5f 2e 63 61 6c 65 6e 64 61 72 46 6f 72 6d 61 74 28 74 68 69 73 2c 6e 29 7c 7c 22 73 61 6d 65 45 6c 73 65 22 2c 74 3d 74 26 26 28 61 28 74 5b 6e 5d 29 3f 74 5b 6e 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 28 74 7c 7c 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 63 61 6c 65 6e 64 61 72 28 6e 2c 74 68
                                                                                                                                                                                                                        Data Ascii: =1)n=n||c(e,s[i]);return t&&n}(arguments[0])&&(t=arguments[0],e=void 0):t=e=void 0);var e=e||W(),n=Gt(e,this).startOf("day"),n=_.calendarFormat(this,n)||"sameElse",t=t&&(a(t[n])?t[n].call(this,e):t[n]);return this.format(t||this.localeData().calendar(n,th
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 2e 64 61 79 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 3f 28 74 3d 74 68 69 73 2e 5f 69 73 55 54 43 3f 74 68 69 73 2e 5f 64 2e 67 65 74 55 54 43 44 61 79 28 29 3a 74 68 69 73 2e 5f 64 2e 67 65 74 44 61 79 28 29 2c 6e 75 6c 6c 21 3d 65 3f 28 6e 3d 65 2c 73 3d 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2c 65 3d 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 69 73 4e 61 4e 28 6e 29 3f 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 73 2e 77 65 65 6b 64 61 79 73 50 61 72 73 65 28 6e 29 29 3f 6e 3a 6e 75 6c 6c 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 2c 74 68 69 73 2e 61 64 64 28 65 2d 74 2c 22 64 22 29 29 3a 74 29 3a 6e 75 6c 6c 21
                                                                                                                                                                                                                        Data Ascii: .days=function(e){var t,n,s;return this.isValid()?(t=this._isUTC?this._d.getUTCDay():this._d.getDay(),null!=e?(n=e,s=this.localeData(),e="string"!=typeof n?n:isNaN(n)?"number"==typeof(n=s.weekdaysParse(n))?n:null:parseInt(n,10),this.add(e-t,"d")):t):null!
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC8000INData Raw: 5f 77 65 65 6b 2e 64 6f 79 29 2e 77 65 65 6b 7d 2c 75 2e 66 69 72 73 74 44 61 79 4f 66 59 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 79 7d 2c 75 2e 66 69 72 73 74 44 61 79 4f 66 57 65 65 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 77 7d 2c 75 2e 77 65 65 6b 64 61 79 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 79 28 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 29 3f 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 3a 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 5b 65 26 26 21 30 21 3d 3d 65 26 26 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 2e 69 73 46 6f 72 6d 61 74 2e 74 65 73 74 28 74 29 3f 22 66 6f 72 6d 61 74 22 3a 22 73
                                                                                                                                                                                                                        Data Ascii: _week.doy).week},u.firstDayOfYear=function(){return this._week.doy},u.firstDayOfWeek=function(){return this._week.dow},u.weekdays=function(e,t){return t=y(this._weekdays)?this._weekdays:this._weekdays[e&&!0!==e&&this._weekdays.isFormat.test(t)?"format":"s
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC2030INData Raw: 22 74 6f 49 73 6f 53 74 72 69 6e 67 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 20 69 6e 73 74 65 61 64 20 28 6e 6f 74 69 63 65 20 74 68 65 20 63 61 70 69 74 61 6c 73 29 22 2c 4e 6e 29 2c 55 2e 6c 61 6e 67 3d 58 65 2c 73 28 22 58 22 2c 30 2c 30 2c 22 75 6e 69 78 22 29 2c 73 28 22 78 22 2c 30 2c 30 2c 22 76 61 6c 75 65 4f 66 22 29 2c 6b 28 22 78 22 2c 44 65 29 2c 6b 28 22 58 22 2c 2f 5b 2b 2d 5d 3f 5c 64 2b 28 5c 2e 5c 64 7b 31 2c 33 7d 29 3f 2f 29 2c 44 28 22 58 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 5f 64 3d 6e 65 77 20 44 61 74 65 28 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 29 2c 44 28 22 78 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                                                                                                                                                                        Data Ascii: "toIsoString() is deprecated. Please use toISOString() instead (notice the capitals)",Nn),U.lang=Xe,s("X",0,0,"unix"),s("x",0,0,"valueOf"),k("x",De),k("X",/[+-]?\d+(\.\d{1,3})?/),D("X",function(e,t,n){n._d=new Date(1e3*parseFloat(e))}),D("x",function(e,t,


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        57192.168.2.449815156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC668OUTGET /wp-content/themes/accounting/js/countto.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:47 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "9c5-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2501
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC2501INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 24 2e 66 6e 2e 63 6f 75 6e 74 54 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 09 09 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 7d 3b 0a 0a 09 09 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 2f 2f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 63 75 72 72 65 6e 74 20 65 6c 65 6d 65 6e 74 0a 09 09 09 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 24 2e 66 6e 2e 63 6f 75 6e 74 54 6f 2e 64 65 66 61 75 6c 74 73 2c 20 7b 0a 09 09 09 09 66 72 6f 6d 3a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 66 72 6f 6d 27 29 2c 0a 09
                                                                                                                                                                                                                        Data Ascii: (function ($) {$.fn.countTo = function (options) {options = options || {};return $(this).each(function () {// set options for current elementvar settings = $.extend({}, $.fn.countTo.defaults, {from: $(this).data('from'),


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        58192.168.2.449816156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC660OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:47 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Mon, 04 Dec 2023 14:19:25 GMT
                                                                                                                                                                                                                        ETag: "1590-60bafce161540"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5520
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC5520INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        59192.168.2.449818156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC488OUTGET /wp-content/themes/accounting/js/waypoints.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:47 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "41de-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 16862
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC7895INData Raw: 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 36 2e 32 0a 2f 2a 0a 6a 51 75 65 72 79 20 57 61 79 70 6f 69 6e 74 73 20 2d 20 76 32 2e 30 2e 34 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 34 20 43 61 6c 65 62 20 54 72 6f 75 67 68 74 6f 6e 0a 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 2e 0a 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 69 6d 61 6b 65 77 65 62 74 68 69 6e 67 73 2f 6a 71 75 65 72 79 2d 77 61 79 70 6f 69 6e 74 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6c 69 63 65 6e 73 65 73 2e 74 78 74 0a 2a 2f 0a 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76
                                                                                                                                                                                                                        Data Ascii: // Generated by CoffeeScript 1.6.2/*jQuery Waypoints - v2.0.4Copyright (c) 2011-2014 Caleb TroughtonDual licensed under the MIT license and GPL license.https://github.com/imakewebthings/jquery-waypoints/blob/master/licenses.txt*/(function() { v
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 20 27 76 65 72 74 69 63 61 6c 27 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 20 3d 20 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6e 74 65 78 74 20 3d 20 63 6f 6e 74 65 78 74 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 6e 61 62 6c 65 64 20 3d 20 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 64 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 64 20 3d 20 27 77 61 79 70 6f 69 6e 74 73 27 20 2b 20 77 61 79 70 6f 69 6e 74 43 6f 75 6e 74 65 72 2b 2b 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 66 66 73 65 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 78 74 2e 77 61
                                                                                                                                                                                                                        Data Ascii: 'vertical'; this.callback = options.handler; this.context = context; this.enabled = options.enabled; this.id = 'waypoints' + waypointCounter++; this.offset = null; this.options = options; context.wa
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC967INData Raw: 72 29 5b 30 5d 5b 63 6f 6e 74 65 78 74 4b 65 79 5d 5d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 63 6f 6e 74 65 78 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 77 61 79 70 6f 69 6e 74 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 24 2e 65 61 63 68 28 63 6f 6e 74 65 78 74 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 69 2c 20 77 61 79 70 6f 69 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 65 73 74 28 63 6f 6e 74 65 78 74 2c 20 77 61 79 70 6f 69 6e 74 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 77 61 79 70 6f 69 6e 74 73 2e 70 75 73 68 28 77 61 79 70 6f 69 6e 74 29 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: r)[0][contextKey]]; if (!context) { return []; } waypoints = []; $.each(context.waypoints[axis], function(i, waypoint) { if (test(context, waypoint)) { return waypoints.push(waypoint);


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        60192.168.2.449817156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC674OUTGET /wp-content/themes/accounting/js/doubletaptogo.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:47 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "847-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2119
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC2119INData Raw: 2f 2a 0a 4f 72 69 67 69 6e 61 6c 20 50 6c 75 67 69 6e 20 62 79 20 4f 73 76 61 6c 64 61 73 20 56 61 6c 75 74 69 73 2c 20 77 77 77 2e 6f 73 76 61 6c 64 61 73 2e 69 6e 66 6f 0a 68 74 74 70 3a 2f 2f 6f 73 76 61 6c 64 61 73 2e 69 6e 66 6f 2f 64 72 6f 70 2d 64 6f 77 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 65 73 70 6f 6e 73 69 76 65 2d 61 6e 64 2d 74 6f 75 63 68 2d 66 72 69 65 6e 64 6c 79 0a 41 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2d 64 6f 75 62 6c 65 54 61 70 54 6f 47 6f 20 70 6c 75 67 69 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 44 41 43 48 43 4f 4d 2e 44 49 47 49 54 41 4c 20 41 47 0a 20 2a 20 40 61 75 74 68 6f 72
                                                                                                                                                                                                                        Data Ascii: /*Original Plugin by Osvaldas Valutis, www.osvaldas.infohttp://osvaldas.info/drop-down-navigation-responsive-and-touch-friendlyAvailable for use under the MIT License*//** * jquery-doubleTapToGo plugin * Copyright 2017 DACHCOM.DIGITAL AG * @author


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        61192.168.2.449819156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:47 UTC502OUTGET /wp-content/themes/accounting/js/bootstrap/bootstrap.min.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:47 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "8fd0-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 36816
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 61 28 74 68 69 73 29 3b 62 2e 63 61 6c 6c 28 63 2c 63 2e 64 61 74 61 28 29 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 2c 64 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 63 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 3b 72 65 74 75 72 6e 20 61 28 64 29 7d 66 75
                                                                                                                                                                                                                        Data Ascii: window).on("load",function(){a('[data-ride="carousel"]').each(function(){var c=a(this);b.call(c,c.data())})})}(jQuery),+function(a){"use strict";function b(b){var c,d=b.attr("data-target")||(c=b.attr("href"))&&c.replace(/.*(?=#[^\s]+$)/,"");return a(d)}fu
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 61 6c 22 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 2e 6f 66 66 28 22 6d 6f 75 73 65 64 6f 77 6e 2e 64 69 73 6d 69 73 73 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 2c 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 74 68 69 73 2e 68 69 64 65 4d 6f 64 61 6c 28 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 66 6f 72 63 65 46 6f
                                                                                                                                                                                                                        Data Ascii: al"),this.$dialog.off("mousedown.dismiss.bs.modal"),a.support.transition&&this.$element.hasClass("fade")?this.$element.one("bsTransitionEnd",a.proxy(this.hideModal,this)).emulateTransitionEnd(c.TRANSITION_DURATION):this.hideModal())},c.prototype.enforceFo
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 68 2c 6d 3d 66 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 69 66 28 6a 29 7b 76 61 72 20 6e 3d 68 2c 6f 3d 74 68 69 73 2e 67 65 74 50 6f 73 69 74 69 6f 6e 28 74 68 69 73 2e 24 76 69 65 77 70 6f 72 74 29 3b 68 3d 22 62 6f 74 74 6f 6d 22 3d 3d 68 26 26 6b 2e 62 6f 74 74 6f 6d 2b 6d 3e 6f 2e 62 6f 74 74 6f 6d 3f 22 74 6f 70 22 3a 22 74 6f 70 22 3d 3d 68 26 26 6b 2e 74 6f 70 2d 6d 3c 6f 2e 74 6f 70 3f 22 62 6f 74 74 6f 6d 22 3a 22 72 69 67 68 74 22 3d 3d 68 26 26 6b 2e 72 69 67 68 74 2b 6c 3e 6f 2e 77 69 64 74 68 3f 22 6c 65 66 74 22 3a 22 6c 65 66 74 22 3d 3d 68 26 26 6b 2e 6c 65 66 74 2d 6c 3c 6f 2e 6c 65 66 74 3f 22 72 69 67 68 74 22 3a 68 2c 66 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 68 29 7d 76 61 72 20 70 3d 74
                                                                                                                                                                                                                        Data Ascii: h,m=f[0].offsetHeight;if(j){var n=h,o=this.getPosition(this.$viewport);h="bottom"==h&&k.bottom+m>o.bottom?"top":"top"==h&&k.top-m<o.top?"bottom":"right"==h&&k.right+l>o.width?"left":"left"==h&&k.left-l<o.left?"right":h,f.removeClass(n).addClass(h)}var p=t
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC4921INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 62 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 76 61 72 20 63 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 27 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 27 2b 62 2b 27 22 5d 2c 27 2b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 2b 27 5b 68 72 65 66 3d 22 27 2b 62 2b 27 22 5d 27 2c 64 3d 61 28 63 29 2e 70 61 72 65 6e 74 73 28 22 6c 69 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 3b 64 2e 70 61 72 65 6e 74 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 29 2e 6c 65 6e 67 74 68 26 26 28 64 3d 64 2e 63 6c 6f 73 65 73 74 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 29 2e 61 64 64 43 6c 61 73 73 28 22 61
                                                                                                                                                                                                                        Data Ascii: .prototype.activate=function(b){this.activeTarget=b,this.clear();var c=this.selector+'[data-target="'+b+'"],'+this.selector+'[href="'+b+'"]',d=a(c).parents("li").addClass("active");d.parent(".dropdown-menu").length&&(d=d.closest("li.dropdown").addClass("a


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        62192.168.2.449821156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC677OUTGET /wp-content/themes/accounting/js/owl/owl.carousel.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:48 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "14d37-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 85303
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC7894INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 31 2e 36 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 36 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 63 61 72 6f 75 73 65 6c 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 31 2e 36 0a 20 2a 20 40 61 75 74 68 6f 72 20 42 61 72 74 6f 73 7a 20 57 6f 6a 63 69 65 63 68 6f 77 73 6b 69 0a 20 2a 20 40 61 75 74 68 6f 72 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a
                                                                                                                                                                                                                        Data Ascii: /** * Owl Carousel v2.1.6 * Copyright 2013-2016 David Deutsch * Licensed under MIT (https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE) *//** * Owl carousel * @version 2.1.6 * @author Bartosz Wojciechowski * @author David Deutsch *
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 69 6f 6e 28 63 61 63 68 65 29 20 7b 0a 09 09 09 76 61 72 20 69 74 65 72 61 74 6f 72 20 3d 20 74 68 69 73 2e 5f 63 6f 6f 72 64 69 6e 61 74 65 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 09 67 72 69 64 20 3d 20 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 57 69 64 74 68 2c 0a 09 09 09 09 69 74 65 6d 73 20 3d 20 74 68 69 73 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 3b 0a 0a 09 09 09 69 66 20 28 67 72 69 64 20 26 26 20 63 61 63 68 65 2e 69 74 65 6d 73 2e 6d 65 72 67 65 29 20 7b 0a 09 09 09 09 77 68 69 6c 65 20 28 69 74 65 72 61 74 6f 72 2d 2d 29 20 7b 0a 09 09 09 09 09 63 61 63 68 65 2e 63 73 73 2e 77 69 64 74 68 20 3d 20 74 68 69 73 2e 5f 77 69 64 74 68 73 5b 74 68 69 73 2e 72 65 6c 61 74 69 76 65 28 69 74 65 72 61 74 6f 72 29 5d 3b 0a 09
                                                                                                                                                                                                                        Data Ascii: ion(cache) {var iterator = this._coordinates.length,grid = !this.settings.autoWidth,items = this.$stage.children();if (grid && cache.items.merge) {while (iterator--) {cache.css.width = this._widths[this.relative(iterator)];
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 68 44 72 61 67 29 7b 0a 09 09 09 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 27 74 6f 75 63 68 73 74 61 72 74 2e 6f 77 6c 2e 63 6f 72 65 27 2c 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 53 74 61 72 74 2c 20 74 68 69 73 29 29 3b 0a 09 09 09 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 27 74 6f 75 63 68 63 61 6e 63 65 6c 2e 6f 77 6c 2e 63 6f 72 65 27 2c 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 45 6e 64 2c 20 74 68 69 73 29 29 3b 0a 09 09 7d 0a 09 7d 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 48 61 6e 64 6c 65 73 20 60 74 6f 75 63 68 73 74 61 72 74 60 20 61 6e 64 20 60 6d 6f 75 73 65 64 6f 77 6e 60 20 65 76 65 6e 74 73 2e 0a 09 20 2a 20 40 74 6f 64 6f 20 48 6f 72 69 7a 6f 6e 74 61 6c 20 73 77 69 70 65 20 74 68 72 65 73 68 6f 6c
                                                                                                                                                                                                                        Data Ascii: hDrag){this.$stage.on('touchstart.owl.core', $.proxy(this.onDragStart, this));this.$stage.on('touchcancel.owl.core', $.proxy(this.onDragEnd, this));}};/** * Handles `touchstart` and `mousedown` events. * @todo Horizontal swipe threshol
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 61 6d 20 7b 4e 75 6d 62 65 72 7d 20 70 6f 73 69 74 69 6f 6e 20 2d 20 54 68 65 20 61 62 73 6f 6c 75 74 65 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 77 20 69 74 65 6d 2e 0a 09 20 2a 2f 0a 09 4f 77 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6f 73 69 74 69 6f 6e 29 20 7b 0a 09 09 70 6f 73 69 74 69 6f 6e 20 3d 20 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 70 6f 73 69 74 69 6f 6e 29 3b 0a 0a 09 09 69 66 20 28 70 6f 73 69 74 69 6f 6e 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 74 68 69 73 2e 5f 73 70 65 65 64 20 3d 20 30 3b 0a 09 09 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 20 3d 20 70 6f 73 69 74 69 6f 6e 3b 0a 0a 09 09 74 68 69 73 2e 73
                                                                                                                                                                                                                        Data Ascii: am {Number} position - The absolute position of the new item. */Owl.prototype.reset = function(position) {position = this.normalize(position);if (position === undefined) {return;}this._speed = 0;this._current = position;this.s
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 65 76 65 6e 74 20 2d 20 54 68 65 20 65 76 65 6e 74 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 20 2a 2f 0a 09 4f 77 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0a 0a 09 09 2f 2f 20 69 66 20 63 73 73 32 20 61 6e 69 6d 61 74 69 6f 6e 20 74 68 65 6e 20 65 76 65 6e 74 20 6f 62 6a 65 63 74 20 69 73 20 75 6e 64 65 66 69 6e 65 64 0a 09 09 69 66 20 28 65 76 65 6e 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 09 09 09 65 76 65 6e 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 0a 09 09 09 2f 2f 20 43 61 74 63 68 20 6f 6e 6c 79 20 6f 77 6c 2d 73 74 61 67 65 20 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 65 76 65 6e 74 0a 09 09 09 69 66 20 28 28 65 76
                                                                                                                                                                                                                        Data Ascii: event - The event arguments. */Owl.prototype.onTransitionEnd = function(event) {// if css2 animation then event object is undefinedif (event !== undefined) {event.stopPropagation();// Catch only owl-stage transitionEnd eventif ((ev
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 69 73 20 7d 2c 20 73 74 61 74 75 73 2c 20 64 61 74 61 29 0a 09 09 29 3b 0a 0a 09 09 69 66 20 28 21 74 68 69 73 2e 5f 73 75 70 72 65 73 73 5b 6e 61 6d 65 5d 29 20 7b 0a 09 09 09 24 2e 65 61 63 68 28 74 68 69 73 2e 5f 70 6c 75 67 69 6e 73 2c 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 20 70 6c 75 67 69 6e 29 20 7b 0a 09 09 09 09 69 66 20 28 70 6c 75 67 69 6e 2e 6f 6e 54 72 69 67 67 65 72 29 20 7b 0a 09 09 09 09 09 70 6c 75 67 69 6e 2e 6f 6e 54 72 69 67 67 65 72 28 65 76 65 6e 74 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 74 68 69 73 2e 72 65 67 69 73 74 65 72 28 7b 20 74 79 70 65 3a 20 4f 77 6c 2e 54 79 70 65 2e 45 76 65 6e 74 2c 20 6e 61 6d 65 3a 20 6e 61 6d 65 20 7d 29 3b 0a 09 09 09 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67
                                                                                                                                                                                                                        Data Ascii: is }, status, data));if (!this._supress[name]) {$.each(this._plugins, function(name, plugin) {if (plugin.onTrigger) {plugin.onTrigger(event);}});this.register({ type: Owl.Type.Event, name: name });this.$element.trig
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 63 61 72 6f 75 73 65 6c 3b 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 41 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 20 69 74 65 6d 73 2e 0a 09 09 20 2a 20 40 70 72 6f 74 65 63 74 65 64 0a 09 09 20 2a 20 40 74 79 70 65 20 7b 41 72 72 61 79 2e 3c 6a 51 75 65 72 79 3e 7d 0a 09 09 20 2a 2f 0a 09 09 74 68 69 73 2e 5f 6c 6f 61 64 65 64 20 3d 20 5b 5d 3b 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 73 2e 0a 09 09 20 2a 20 40 70 72 6f 74 65 63 74 65 64 0a 09 09 20 2a 20 40 74 79 70 65 20 7b 4f 62 6a 65 63 74 7d 0a 09 09 20 2a 2f 0a 09 09 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 20 3d 20 7b 0a 09 09 09 27 69 6e 69 74 69 61 6c 69 7a 65 64 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 20 63 68 61 6e 67 65 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 20
                                                                                                                                                                                                                        Data Ascii: carousel;/** * Already loaded items. * @protected * @type {Array.<jQuery>} */this._loaded = [];/** * Event handlers. * @protected * @type {Object} */this._handlers = {'initialized.owl.carousel change.owl.carousel
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 73 65 20 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 27 79 6f 75 74 75 62 65 27 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 29 28 29 2c 0a 09 09 09 09 69 64 20 3d 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d 76 69 6d 65 6f 2d 69 64 27 29 20 7c 7c 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 69 64 27 29 20 7c 7c 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d 76 7a 61 61 72 2d 69 64 27 29 2c 0a 09 09 09 09 77 69 64 74 68 20 3d 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d 77 69 64 74 68 27 29 20 7c 7c 20 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 76 69 64 65 6f 57 69 64 74 68 2c 0a 09 09 09 09 68 65 69 67 68 74 20 3d 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d
                                                                                                                                                                                                                        Data Ascii: se {return 'youtube';}})(),id = target.attr('data-vimeo-id') || target.attr('data-youtube-id') || target.attr('data-vzaar-id'),width = target.attr('data-width') || this._core.settings.videoWidth,height = target.attr('data-
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 2c 0a 09 09 09 63 6c 65 61 72 20 3d 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 6c 65 61 72 2c 20 74 68 69 73 29 2c 0a 09 09 09 70 72 65 76 69 6f 75 73 20 3d 20 74 68 69 73 2e 63 6f 72 65 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 29 2c 0a 09 09 09 6e 65 78 74 20 3d 20 74 68 69 73 2e 63 6f 72 65 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 74 68 69 73 2e 6e 65 78 74 29 2c 0a 09 09 09 69 6e 63 6f 6d 69 6e 67 20 3d 20 74 68 69 73 2e 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 49 6e 2c 0a 09 09 09 6f 75 74 67 6f 69 6e 67 20 3d 20 74 68 69 73 2e 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 4f 75 74 3b 0a 0a 09 09 69 66 20 28 74 68 69 73 2e
                                                                                                                                                                                                                        Data Ascii: ,clear = $.proxy(this.clear, this),previous = this.core.$stage.children().eq(this.previous),next = this.core.$stage.children().eq(this.next),incoming = this.core.settings.animateIn,outgoing = this.core.settings.animateOut;if (this.
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 65 72 74 79 2e 6e 61 6d 65 20 3d 3d 20 27 70 6f 73 69 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 09 74 68 69 73 2e 64 72 61 77 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 2c 20 74 68 69 73 29 2c 0a 09 09 09 27 69 6e 69 74 69 61 6c 69 7a 65 64 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 27 3a 20 24 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 09 09 69 66 20 28 65 2e 6e 61 6d 65 73 70 61 63 65 20 26 26 20 21 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 64 29 20 7b 0a 09 09 09 09 09 74 68 69 73 2e 5f 63 6f 72 65 2e 74 72 69 67 67 65 72 28 27 69 6e 69 74 69 61 6c 69 7a 65 27 2c 20 6e 75 6c 6c 2c 20 27 6e 61 76 69 67 61 74 69 6f 6e 27 29 3b 0a 09 09 09 09 09 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3b 0a 09 09 09 09 09 74 68 69 73 2e
                                                                                                                                                                                                                        Data Ascii: erty.name == 'position') {this.draw();}}, this),'initialized.owl.carousel': $.proxy(function(e) {if (e.namespace && !this._initialized) {this._core.trigger('initialize', null, 'navigation');this.initialize();this.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        63192.168.2.449823156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC670OUTGET /wp-content/themes/accounting/js/functions.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:48 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "9bf9-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 39929
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC7895INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 69 73 4f 6e 53 63 72 65 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 77 69 6e 20 3d 20 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 3b 0a 20 20 20 20 76 61 72 20 76 69 65 77 70 6f 72 74 20 3d 20 7b 20 74 6f 70 3a 20 77 69 6e 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 20 6c 65 66 74 3a 20 77 69 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 20 7d 3b 0a 20 20 20 20 76 69 65 77 70 6f 72 74 2e 72 69 67 68 74 20 3d 20 76 69 65 77 70 6f 72 74 2e 6c 65 66 74 20 2b 20 77 69 6e 2e 77 69 64 74 68 28 29 3b 0a 20 20 20 20 76 69 65 77 70 6f 72 74 2e 62 6f 74 74 6f 6d 20 3d 20 76 69 65 77 70 6f 72 74 2e 74 6f 70 20 2b 20 77 69 6e 2e 68 65 69 67 68 74 28 29 3b 0a 20 20 20 20 76 61 72 20 62 6f 75 6e 64 73 20 3d 20 74
                                                                                                                                                                                                                        Data Ascii: jQuery.fn.isOnScreen = function () { var win = jQuery(window); var viewport = { top: win.scrollTop(), left: win.scrollLeft() }; viewport.right = viewport.left + win.width(); viewport.bottom = viewport.top + win.height(); var bounds = t
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC8000INData Raw: 4d 65 67 61 6d 65 6e 75 20 3d 20 24 28 27 2e 6d 65 67 61 6d 65 6e 75 27 29 2e 6c 65 6e 67 74 68 0a 20 20 20 20 20 20 20 20 24 73 63 72 6f 6c 6c 54 6f 70 45 6c 20 3d 20 24 28 27 23 73 63 72 6f 6c 6c 74 6f 70 27 29 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 20 3e 20 37 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 66 75 6c 6c 73 63 72 65 65 6e 27 29 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3b 20 2f 2f 6d 65 6e 75 20 70 6f 73 69 74 69 6f 6e 20 6f 6e 20 68 6f 6d 65 20 70 61 67 65 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 24 28 27 2e 6e 61 76 2d 74 61 62 73 20 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e
                                                                                                                                                                                                                        Data Ascii: Megamenu = $('.megamenu').length $scrollTopEl = $('#scrolltop') if ($(window).height > 700) { $('.fullscreen').css('height', window.innerHeight); //menu position on home page } $('.nav-tabs a').on('click', fun
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 6e 74 28 66 75 6e 63 74 69 6f 6e 20 28 64 69 72 65 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 69 72 65 63 74 69 6f 6e 20 3d 3d 20 27 75 70 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 27 29 2e 70 61 72 65 6e 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 5b 68 72 65 66 3d 22 23 27 20 2b 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 69 64 27 29 20 2b 20 27 22 5d 27 29 2e 70 61 72 65 6e 74 28 29 2e
                                                                                                                                                                                                                        Data Ascii: nt(function (direction) { if (direction == 'up') { $('.site-navigation a').parent().removeClass("current_page_item"); $('.site-navigation a[href="#' + $(this).attr('id') + '"]').parent().
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 66 69 6e 64 28 27 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 6c 67 5f 5f 63 6f 6e 74 65 6e 74 27 29 2e 66 61 64 65 4f 75 74 28 34 30 30 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 68 74 6d 6c 28 64 61 74 61 5b 69 6e 64 65 78 5d 2e 63 6f 6e 74 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 66 61 64 65 49 6e 28 34 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29
                                                                                                                                                                                                                        Data Ascii: $(this).show(); }); el.find('.testimonial-lg__content').fadeOut(400, function () { $(this).html(data[index].content); $(this).fadeIn(400); }); })
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 61 64 64 43 6c 61 73 73 28 22 76 63 5f 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 61 70 70 65 6e 64 54 6f 28 24 28 74 68 69 73 29 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 73 6b 72 6f 6c 6c 72 53 69 7a 65 20 2b 20 22 25 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6c 6c 61 78 49 6d 61 67 65 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 76 63 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 74 75 62 65 49 64 20 3d 20 76 63 45 78 74 72 61 63 74 59 6f 75 74 75 62 65 49
                                                                                                                                                                                                                        Data Ascii: addClass("vc_parallax-inner").appendTo($(this)), $parallaxElement.height(skrollrSize + "%"), parallaxImage = $(this).data("vcParallaxImage"), youtubeId = vcExtractYoutubeI
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC34INData Raw: 74 27 29 3b 0a 20 20 20 20 2f 2f 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 2f 2f 20 7d 0a 2f 2f 20 7d 0a
                                                                                                                                                                                                                        Data Ascii: t'); // }); // }// }


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        64192.168.2.449824156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC675OUTGET /wp-content/themes/accounting/js/quantity_woo23.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:48 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "5ac-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1452
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC1452INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 76 61 72 20 71 75 61 6e 74 69 74 79 49 6e 70 75 74 20 3d 20 24 28 27 2e 71 75 61 6e 74 69 74 79 20 3e 20 69 6e 70 75 74 2e 71 74 79 27 29 0a 20 20 20 20 69 66 20 28 21 71 75 61 6e 74 69 74 79 49 6e 70 75 74 2e 6c 65 6e 67 74 68 29 20 72 65 74 75 72 6e 0a 20 20 20 20 69 66 20 28 21 71 75 61 6e 74 69 74 79 49 6e 70 75 74 2e 73 69 62 6c 69 6e 67 73 28 27 2e 70 6c 75 73 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 71 75 61 6e 74 69 74 79 49 6e 70 75 74 2e 61 66 74 65 72 28 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 76 61 6c 75 65 3d 22 2b 22 20 63 6c 61 73 73 3d 22 70 6c 75 73 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22
                                                                                                                                                                                                                        Data Ascii: jQuery(function ($) { var quantityInput = $('.quantity > input.qty') if (!quantityInput.length) return if (!quantityInput.siblings('.plus').length) { quantityInput.after('<input type="button" value="+" class="plus"><input type="button"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        65192.168.2.449826156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC524OUTGET /wp-content/plugins/js_composer/assets/lib/prettyphoto/js/jquery.prettyPhoto.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:48 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "5c96-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 23702
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 70 72 65 74 74 79 50 68 6f 74 6f 3d 7b 76 65 72 73 69 6f 6e 3a
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start!function($){$.prettyPhoto={version:
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 74 3d 68 65 69 67 68 74 2f 77 69 64 74 68 2a 69 6d 61 67 65 57 69 64 74 68 29 3a 77 69 6e 64 6f 77 48 65 69 67 68 74 3c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3f 28 69 6d 61 67 65 48 65 69 67 68 74 3d 77 69 6e 64 6f 77 48 65 69 67 68 74 2d 32 30 30 2c 69 6d 61 67 65 57 69 64 74 68 3d 77 69 64 74 68 2f 68 65 69 67 68 74 2a 69 6d 61 67 65 48 65 69 67 68 74 29 3a 66 69 74 74 69 6e 67 3d 21 30 2c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 3d 69 6d 61 67 65 48 65 69 67 68 74 2c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3d 69 6d 61 67 65 57 69 64 74 68 3b 28 77 69 6e 64 6f 77 57 69 64 74 68 3c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7c 7c 77 69 6e 64 6f 77 48 65 69 67 68 74 3c 70 70 5f 63 6f 6e 74 61 69 6e 65 72 48
                                                                                                                                                                                                                        Data Ascii: t=height/width*imageWidth):windowHeight<pp_containerHeight?(imageHeight=windowHeight-200,imageWidth=width/height*imageHeight):fitting=!0,pp_containerHeight=imageHeight,pp_containerWidth=imageWidth;(windowWidth<pp_containerWidth||windowHeight<pp_containerH
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC7807INData Raw: 28 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 29 2c 24 70 70 5f 70 69 63 5f 68 6f 6c 64 65 72 2e 66 69 6e 64 28 22 2e 70 70 5f 73 6f 63 69 61 6c 22 29 2e 68 74 6d 6c 28 66 61 63 65 62 6f 6f 6b 5f 6c 69 6b 65 5f 6c 69 6e 6b 29 29 2c 24 70 70 74 2e 69 73 28 22 3a 68 69 64 64 65 6e 22 29 26 26 24 70 70 74 2e 63 73 73 28 22 6f 70 61 63 69 74 79 22 2c 30 29 2e 73 68 6f 77 28 29 2c 24 70 70 5f 6f 76 65 72 6c 61 79 2e 73 68 6f 77 28 29 2e 66 61 64 65 54 6f 28 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 69 6f 6e 5f 73 70 65 65 64 2c 73 65 74 74 69 6e 67 73 2e 6f 70 61 63 69 74 79 29 2c 24 70 70 5f 70 69 63 5f 68 6f 6c 64 65 72 2e 66 69 6e 64 28 22 2e 63 75 72 72 65 6e 74 54 65 78 74 48 6f 6c 64 65 72 22 29 2e 74 65 78 74 28 73 65 74 5f 70 6f 73 69 74 69 6f 6e 2b
                                                                                                                                                                                                                        Data Ascii: (location.href)),$pp_pic_holder.find(".pp_social").html(facebook_like_link)),$ppt.is(":hidden")&&$ppt.css("opacity",0).show(),$pp_overlay.show().fadeTo(settings.animation_speed,settings.opacity),$pp_pic_holder.find(".currentTextHolder").text(set_position+


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        66192.168.2.449825156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC487OUTGET /wp-content/themes/accounting/js/parallax.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:48 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "724-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1828
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC1828INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 3a 20 6a 51 75 65 72 79 20 50 61 72 61 6c 6c 61 78 0a 56 65 72 73 69 6f 6e 20 31 2e 31 2e 33 0a 41 75 74 68 6f 72 3a 20 49 61 6e 20 4c 75 6e 6e 0a 54 77 69 74 74 65 72 3a 20 40 49 61 6e 4c 75 6e 6e 0a 41 75 74 68 6f 72 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 61 6e 6c 75 6e 6e 2e 63 6f 2e 75 6b 2f 0a 50 6c 75 67 69 6e 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 61 6e 6c 75 6e 6e 2e 63 6f 2e 75 6b 2f 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 70 61 72 61 6c 6c 61 78 2f 0a 0a 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73
                                                                                                                                                                                                                        Data Ascii: /*Plugin: jQuery ParallaxVersion 1.1.3Author: Ian LunnTwitter: @IanLunnAuthor URL: http://www.ianlunn.co.uk/Plugin URL: http://www.ianlunn.co.uk/plugins/jquery-parallax/Dual licensed under the MIT and GPL licenses:http://www.opensource.org/licens


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        67192.168.2.449827156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC495OUTGET /wp-content/themes/accounting/js/fullwidth-slider.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:48 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "396-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 918
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC918INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 4e 65 77 53 74 79 6c 65 28 6e 65 77 53 74 79 6c 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 73 74 79 6c 65 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 73 74 79 6c 65 73 5f 6a 73 27 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 73 74 79 6c 65 45 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 74 79 6c 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 45 6c 65 6d 65 6e 74 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 63
                                                                                                                                                                                                                        Data Ascii: "use strict";jQuery(function($) { function addNewStyle(newStyle) { var styleElement = document.getElementById('styles_js'); if (!styleElement) { styleElement = document.createElement('style'); styleElement.type = 'text/c


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        68192.168.2.449828156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC694OUTGET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:49 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "5122-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 20770
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: startdocument.documentElement.className+=
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC8000INData Raw: 77 70 62 5f 74 68 75 6d 62 6e 61 69 6c 73 2d 66 6c 75 69 64 20 6c 69 22 29 29 2e 63 73 73 28 7b 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 3a 24 74 68 69 73 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 29 2c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 3a 30 7d 29 2c 28 24 74 68 69 73 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 75 6c 2e 77 70 62 5f 74 68 75 6d 62 6e 61 69 6c 73 2d 66 6c 75 69 64 22 29 29 2e 77 69 64 74 68 28 24 74 68 69 73 2e 77 69 64 74 68 28 29 2b 33 30 30 29 29 7d 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 26 26 28 77 69 6e 64 6f 77 2e 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: wpb_thumbnails-fluid li")).css({"margin-right":$this.css("margin-left"),"margin-left":0}),($this=jQuery(this).find("ul.wpb_thumbnails-fluid")).width($this.width()+300))})}),"function"!=typeof window.vc_slidersBehaviour&&(window.vc_slidersBehaviour=functio
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC4875INData Raw: 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 69 73 6f 74 6f 70 65 2c 20 2e 77 70 62 5f 69 6d 61 67 65 5f 67 72 69 64 5f 75 6c 22 29 2e 69 73 6f 74 6f 70 65 28 22 6c 61 79 6f 75 74 22 29 2c 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 6d 65 64 69 61 5f 67 72 69 64 2c 20 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 67 72 69 64 22 29 2e 6c 65 6e 67 74 68 26 26 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 6d 65 64 69 61 5f 67 72 69 64 2c 20 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 67 72 69 64 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 72 69 64 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 76 63 47 72 69 64 22 29 3b 67 72 69 64 26
                                                                                                                                                                                                                        Data Ascii: ui.newPanel.find(".isotope, .wpb_image_grid_ul").isotope("layout"),ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").length&&ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").each(function(){var grid=jQuery(this).data("vcGrid");grid&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        69192.168.2.449830156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC698OUTGET /wp-content/plugins/js_composer/assets/lib/vc_accordion/vc-accordion.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:49 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:35 GMT
                                                                                                                                                                                                                        ETag: "2b16-6042309cc14c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 11030
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 41 63 63 6f 72 64
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start!function($){"use strict";var Accord
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC3135INData Raw: 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 3f 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 74 68 69 73 2c 22 68 69 64 65 22 2c 6f 70 74 29 3a 28 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 74 68 69 73 2c 22 73 68 6f 77 22 2c 6f 70 74 29 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 76 63 2e 61 63 63 6f 72 64 69 6f 6e 2e 64 61 74 61 2d 61 70 69 2e 64 72 6f 70 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 74 68 69 73 2c 22 68 69 64 65 22 2c 6f 70 74 29 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 65 29 7d 29 29 7d 2c 41 63 63 6f 72 64 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6c 6c 61 70 73 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 29 7b 76 61 72 20 24 74 68 69 73 3d 74 68 69 73 2e 24
                                                                                                                                                                                                                        Data Ascii: this.isActive()?Plugin.call($this,"hide",opt):(Plugin.call($this,"show",opt),$(document).on("click.vc.accordion.data-api.dropdown",function(e){Plugin.call($this,"hide",opt),$(document).off(e)}))},Accordion.prototype.collapse=function(opt){var $this=this.$


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        70192.168.2.449829156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC486OUTGET /wp-content/themes/accounting/js/countto.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:49 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "9c5-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2501
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC2501INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 24 2e 66 6e 2e 63 6f 75 6e 74 54 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 09 09 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 7d 3b 0a 0a 09 09 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 2f 2f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 63 75 72 72 65 6e 74 20 65 6c 65 6d 65 6e 74 0a 09 09 09 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 20 24 2e 66 6e 2e 63 6f 75 6e 74 54 6f 2e 64 65 66 61 75 6c 74 73 2c 20 7b 0a 09 09 09 09 66 72 6f 6d 3a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 66 72 6f 6d 27 29 2c 0a 09
                                                                                                                                                                                                                        Data Ascii: (function ($) {$.fn.countTo = function (options) {options = options || {};return $(this).each(function () {// set options for current elementvar settings = $.extend({}, $.fn.countTo.defaults, {from: $(this).data('from'),


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        71192.168.2.449831156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:48 UTC704OUTGET /wp-content/plugins/js_composer/assets/lib/vc-tta-autoplay/vc-tta-autoplay.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:49 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "9f1-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2545
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC2545INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 50 6c 75 67 69 6e
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start!function($){"use strict";var Plugin


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        72192.168.2.449832156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC478OUTGET /wp-includes/js/imagesloaded.min.js?ver=5.0.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:50 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Mon, 04 Dec 2023 14:19:25 GMT
                                                                                                                                                                                                                        ETag: "1590-60bafce161540"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 5520
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC5520INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 35 2e 30 2e 30 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 74 2e 45 76 45 6d 69 74 74 65 72 3d 65 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v5.0.0 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        73192.168.2.449833156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC492OUTGET /wp-content/themes/accounting/js/doubletaptogo.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:50 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "847-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2119
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC2119INData Raw: 2f 2a 0a 4f 72 69 67 69 6e 61 6c 20 50 6c 75 67 69 6e 20 62 79 20 4f 73 76 61 6c 64 61 73 20 56 61 6c 75 74 69 73 2c 20 77 77 77 2e 6f 73 76 61 6c 64 61 73 2e 69 6e 66 6f 0a 68 74 74 70 3a 2f 2f 6f 73 76 61 6c 64 61 73 2e 69 6e 66 6f 2f 64 72 6f 70 2d 64 6f 77 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 72 65 73 70 6f 6e 73 69 76 65 2d 61 6e 64 2d 74 6f 75 63 68 2d 66 72 69 65 6e 64 6c 79 0a 41 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2d 64 6f 75 62 6c 65 54 61 70 54 6f 47 6f 20 70 6c 75 67 69 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 44 41 43 48 43 4f 4d 2e 44 49 47 49 54 41 4c 20 41 47 0a 20 2a 20 40 61 75 74 68 6f 72
                                                                                                                                                                                                                        Data Ascii: /*Original Plugin by Osvaldas Valutis, www.osvaldas.infohttp://osvaldas.info/drop-down-navigation-responsive-and-touch-friendlyAvailable for use under the MIT License*//** * jquery-doubleTapToGo plugin * Copyright 2017 DACHCOM.DIGITAL AG * @author


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        74192.168.2.449834156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC688OUTGET /wp-content/plugins/js_composer/assets/lib/vc_tabs/vc-tabs.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:50 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:35 GMT
                                                                                                                                                                                                                        ETag: "1048-6042309cc14c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4168
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC4168INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 54 61 62 73 2c 6f
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start!function($){"use strict";var Tabs,o


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        75192.168.2.449837156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC547OUTGET /wp-content/themes/accounting/js/quantity_woo23.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:50 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "5ac-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1452
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC1452INData Raw: 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 76 61 72 20 71 75 61 6e 74 69 74 79 49 6e 70 75 74 20 3d 20 24 28 27 2e 71 75 61 6e 74 69 74 79 20 3e 20 69 6e 70 75 74 2e 71 74 79 27 29 0a 20 20 20 20 69 66 20 28 21 71 75 61 6e 74 69 74 79 49 6e 70 75 74 2e 6c 65 6e 67 74 68 29 20 72 65 74 75 72 6e 0a 20 20 20 20 69 66 20 28 21 71 75 61 6e 74 69 74 79 49 6e 70 75 74 2e 73 69 62 6c 69 6e 67 73 28 27 2e 70 6c 75 73 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 71 75 61 6e 74 69 74 79 49 6e 70 75 74 2e 61 66 74 65 72 28 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 76 61 6c 75 65 3d 22 2b 22 20 63 6c 61 73 73 3d 22 70 6c 75 73 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22
                                                                                                                                                                                                                        Data Ascii: jQuery(function ($) { var quantityInput = $('.quantity > input.qty') if (!quantityInput.length) return if (!quantityInput.siblings('.plus').length) { quantityInput.after('<input type="button" value="+" class="plus"><input type="button"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        76192.168.2.449838156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:49 UTC542OUTGET /wp-content/themes/accounting/js/functions.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:50 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "9bf9-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 39929
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC7895INData Raw: 6a 51 75 65 72 79 2e 66 6e 2e 69 73 4f 6e 53 63 72 65 65 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 76 61 72 20 77 69 6e 20 3d 20 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 3b 0a 20 20 20 20 76 61 72 20 76 69 65 77 70 6f 72 74 20 3d 20 7b 20 74 6f 70 3a 20 77 69 6e 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 20 6c 65 66 74 3a 20 77 69 6e 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 20 7d 3b 0a 20 20 20 20 76 69 65 77 70 6f 72 74 2e 72 69 67 68 74 20 3d 20 76 69 65 77 70 6f 72 74 2e 6c 65 66 74 20 2b 20 77 69 6e 2e 77 69 64 74 68 28 29 3b 0a 20 20 20 20 76 69 65 77 70 6f 72 74 2e 62 6f 74 74 6f 6d 20 3d 20 76 69 65 77 70 6f 72 74 2e 74 6f 70 20 2b 20 77 69 6e 2e 68 65 69 67 68 74 28 29 3b 0a 20 20 20 20 76 61 72 20 62 6f 75 6e 64 73 20 3d 20 74
                                                                                                                                                                                                                        Data Ascii: jQuery.fn.isOnScreen = function () { var win = jQuery(window); var viewport = { top: win.scrollTop(), left: win.scrollLeft() }; viewport.right = viewport.left + win.width(); viewport.bottom = viewport.top + win.height(); var bounds = t
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC8000INData Raw: 4d 65 67 61 6d 65 6e 75 20 3d 20 24 28 27 2e 6d 65 67 61 6d 65 6e 75 27 29 2e 6c 65 6e 67 74 68 0a 20 20 20 20 20 20 20 20 24 73 63 72 6f 6c 6c 54 6f 70 45 6c 20 3d 20 24 28 27 23 73 63 72 6f 6c 6c 74 6f 70 27 29 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 20 3e 20 37 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 66 75 6c 6c 73 63 72 65 65 6e 27 29 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3b 20 2f 2f 6d 65 6e 75 20 70 6f 73 69 74 69 6f 6e 20 6f 6e 20 68 6f 6d 65 20 70 61 67 65 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 24 28 27 2e 6e 61 76 2d 74 61 62 73 20 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e
                                                                                                                                                                                                                        Data Ascii: Megamenu = $('.megamenu').length $scrollTopEl = $('#scrolltop') if ($(window).height > 700) { $('.fullscreen').css('height', window.innerHeight); //menu position on home page } $('.nav-tabs a').on('click', fun
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC8000INData Raw: 6e 74 28 66 75 6e 63 74 69 6f 6e 20 28 64 69 72 65 63 74 69 6f 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 69 72 65 63 74 69 6f 6e 20 3d 3d 20 27 75 70 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 27 29 2e 70 61 72 65 6e 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 27 2e 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 20 61 5b 68 72 65 66 3d 22 23 27 20 2b 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 69 64 27 29 20 2b 20 27 22 5d 27 29 2e 70 61 72 65 6e 74 28 29 2e
                                                                                                                                                                                                                        Data Ascii: nt(function (direction) { if (direction == 'up') { $('.site-navigation a').parent().removeClass("current_page_item"); $('.site-navigation a[href="#' + $(this).attr('id') + '"]').parent().
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 73 68 6f 77 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 66 69 6e 64 28 27 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 6c 67 5f 5f 63 6f 6e 74 65 6e 74 27 29 2e 66 61 64 65 4f 75 74 28 34 30 30 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 68 74 6d 6c 28 64 61 74 61 5b 69 6e 64 65 78 5d 2e 63 6f 6e 74 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 66 61 64 65 49 6e 28 34 30 30 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29
                                                                                                                                                                                                                        Data Ascii: $(this).show(); }); el.find('.testimonial-lg__content').fadeOut(400, function () { $(this).html(data[index].content); $(this).fadeIn(400); }); })
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC8000INData Raw: 61 64 64 43 6c 61 73 73 28 22 76 63 5f 70 61 72 61 6c 6c 61 78 2d 69 6e 6e 65 72 22 29 2e 61 70 70 65 6e 64 54 6f 28 24 28 74 68 69 73 29 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 73 6b 72 6f 6c 6c 72 53 69 7a 65 20 2b 20 22 25 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 61 6c 6c 61 78 49 6d 61 67 65 20 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 22 76 63 50 61 72 61 6c 6c 61 78 49 6d 61 67 65 22 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 74 75 62 65 49 64 20 3d 20 76 63 45 78 74 72 61 63 74 59 6f 75 74 75 62 65 49
                                                                                                                                                                                                                        Data Ascii: addClass("vc_parallax-inner").appendTo($(this)), $parallaxElement.height(skrollrSize + "%"), parallaxImage = $(this).data("vcParallaxImage"), youtubeId = vcExtractYoutubeI
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC34INData Raw: 74 27 29 3b 0a 20 20 20 20 2f 2f 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 2f 2f 20 7d 0a 2f 2f 20 7d 0a
                                                                                                                                                                                                                        Data Ascii: t'); // }); // }// }


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        77192.168.2.449840156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC549OUTGET /wp-content/themes/accounting/js/owl/owl.carousel.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Fri, 11 Nov 2022 12:05:47 GMT
                                                                                                                                                                                                                        ETag: "14d37-5ed30b5bf9cc0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 85303
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC7894INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 31 2e 36 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 36 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 63 61 72 6f 75 73 65 6c 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 32 2e 31 2e 36 0a 20 2a 20 40 61 75 74 68 6f 72 20 42 61 72 74 6f 73 7a 20 57 6f 6a 63 69 65 63 68 6f 77 73 6b 69 0a 20 2a 20 40 61 75 74 68 6f 72 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a
                                                                                                                                                                                                                        Data Ascii: /** * Owl Carousel v2.1.6 * Copyright 2013-2016 David Deutsch * Licensed under MIT (https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE) *//** * Owl carousel * @version 2.1.6 * @author Bartosz Wojciechowski * @author David Deutsch *
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 69 6f 6e 28 63 61 63 68 65 29 20 7b 0a 09 09 09 76 61 72 20 69 74 65 72 61 74 6f 72 20 3d 20 74 68 69 73 2e 5f 63 6f 6f 72 64 69 6e 61 74 65 73 2e 6c 65 6e 67 74 68 2c 0a 09 09 09 09 67 72 69 64 20 3d 20 21 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 61 75 74 6f 57 69 64 74 68 2c 0a 09 09 09 09 69 74 65 6d 73 20 3d 20 74 68 69 73 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 3b 0a 0a 09 09 09 69 66 20 28 67 72 69 64 20 26 26 20 63 61 63 68 65 2e 69 74 65 6d 73 2e 6d 65 72 67 65 29 20 7b 0a 09 09 09 09 77 68 69 6c 65 20 28 69 74 65 72 61 74 6f 72 2d 2d 29 20 7b 0a 09 09 09 09 09 63 61 63 68 65 2e 63 73 73 2e 77 69 64 74 68 20 3d 20 74 68 69 73 2e 5f 77 69 64 74 68 73 5b 74 68 69 73 2e 72 65 6c 61 74 69 76 65 28 69 74 65 72 61 74 6f 72 29 5d 3b 0a 09
                                                                                                                                                                                                                        Data Ascii: ion(cache) {var iterator = this._coordinates.length,grid = !this.settings.autoWidth,items = this.$stage.children();if (grid && cache.items.merge) {while (iterator--) {cache.css.width = this._widths[this.relative(iterator)];
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 68 44 72 61 67 29 7b 0a 09 09 09 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 27 74 6f 75 63 68 73 74 61 72 74 2e 6f 77 6c 2e 63 6f 72 65 27 2c 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 53 74 61 72 74 2c 20 74 68 69 73 29 29 3b 0a 09 09 09 74 68 69 73 2e 24 73 74 61 67 65 2e 6f 6e 28 27 74 6f 75 63 68 63 61 6e 63 65 6c 2e 6f 77 6c 2e 63 6f 72 65 27 2c 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 6f 6e 44 72 61 67 45 6e 64 2c 20 74 68 69 73 29 29 3b 0a 09 09 7d 0a 09 7d 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 48 61 6e 64 6c 65 73 20 60 74 6f 75 63 68 73 74 61 72 74 60 20 61 6e 64 20 60 6d 6f 75 73 65 64 6f 77 6e 60 20 65 76 65 6e 74 73 2e 0a 09 20 2a 20 40 74 6f 64 6f 20 48 6f 72 69 7a 6f 6e 74 61 6c 20 73 77 69 70 65 20 74 68 72 65 73 68 6f 6c
                                                                                                                                                                                                                        Data Ascii: hDrag){this.$stage.on('touchstart.owl.core', $.proxy(this.onDragStart, this));this.$stage.on('touchcancel.owl.core', $.proxy(this.onDragEnd, this));}};/** * Handles `touchstart` and `mousedown` events. * @todo Horizontal swipe threshol
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 61 6d 20 7b 4e 75 6d 62 65 72 7d 20 70 6f 73 69 74 69 6f 6e 20 2d 20 54 68 65 20 61 62 73 6f 6c 75 74 65 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 77 20 69 74 65 6d 2e 0a 09 20 2a 2f 0a 09 4f 77 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 70 6f 73 69 74 69 6f 6e 29 20 7b 0a 09 09 70 6f 73 69 74 69 6f 6e 20 3d 20 74 68 69 73 2e 6e 6f 72 6d 61 6c 69 7a 65 28 70 6f 73 69 74 69 6f 6e 29 3b 0a 0a 09 09 69 66 20 28 70 6f 73 69 74 69 6f 6e 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 74 68 69 73 2e 5f 73 70 65 65 64 20 3d 20 30 3b 0a 09 09 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 20 3d 20 70 6f 73 69 74 69 6f 6e 3b 0a 0a 09 09 74 68 69 73 2e 73
                                                                                                                                                                                                                        Data Ascii: am {Number} position - The absolute position of the new item. */Owl.prototype.reset = function(position) {position = this.normalize(position);if (position === undefined) {return;}this._speed = 0;this._current = position;this.s
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 65 76 65 6e 74 20 2d 20 54 68 65 20 65 76 65 6e 74 20 61 72 67 75 6d 65 6e 74 73 2e 0a 09 20 2a 2f 0a 09 4f 77 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0a 0a 09 09 2f 2f 20 69 66 20 63 73 73 32 20 61 6e 69 6d 61 74 69 6f 6e 20 74 68 65 6e 20 65 76 65 6e 74 20 6f 62 6a 65 63 74 20 69 73 20 75 6e 64 65 66 69 6e 65 64 0a 09 09 69 66 20 28 65 76 65 6e 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 09 09 09 65 76 65 6e 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 0a 09 09 09 2f 2f 20 43 61 74 63 68 20 6f 6e 6c 79 20 6f 77 6c 2d 73 74 61 67 65 20 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 65 76 65 6e 74 0a 09 09 09 69 66 20 28 28 65 76
                                                                                                                                                                                                                        Data Ascii: event - The event arguments. */Owl.prototype.onTransitionEnd = function(event) {// if css2 animation then event object is undefinedif (event !== undefined) {event.stopPropagation();// Catch only owl-stage transitionEnd eventif ((ev
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 69 73 20 7d 2c 20 73 74 61 74 75 73 2c 20 64 61 74 61 29 0a 09 09 29 3b 0a 0a 09 09 69 66 20 28 21 74 68 69 73 2e 5f 73 75 70 72 65 73 73 5b 6e 61 6d 65 5d 29 20 7b 0a 09 09 09 24 2e 65 61 63 68 28 74 68 69 73 2e 5f 70 6c 75 67 69 6e 73 2c 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 2c 20 70 6c 75 67 69 6e 29 20 7b 0a 09 09 09 09 69 66 20 28 70 6c 75 67 69 6e 2e 6f 6e 54 72 69 67 67 65 72 29 20 7b 0a 09 09 09 09 09 70 6c 75 67 69 6e 2e 6f 6e 54 72 69 67 67 65 72 28 65 76 65 6e 74 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 74 68 69 73 2e 72 65 67 69 73 74 65 72 28 7b 20 74 79 70 65 3a 20 4f 77 6c 2e 54 79 70 65 2e 45 76 65 6e 74 2c 20 6e 61 6d 65 3a 20 6e 61 6d 65 20 7d 29 3b 0a 09 09 09 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67
                                                                                                                                                                                                                        Data Ascii: is }, status, data));if (!this._supress[name]) {$.each(this._plugins, function(name, plugin) {if (plugin.onTrigger) {plugin.onTrigger(event);}});this.register({ type: Owl.Type.Event, name: name });this.$element.trig
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 63 61 72 6f 75 73 65 6c 3b 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 41 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 20 69 74 65 6d 73 2e 0a 09 09 20 2a 20 40 70 72 6f 74 65 63 74 65 64 0a 09 09 20 2a 20 40 74 79 70 65 20 7b 41 72 72 61 79 2e 3c 6a 51 75 65 72 79 3e 7d 0a 09 09 20 2a 2f 0a 09 09 74 68 69 73 2e 5f 6c 6f 61 64 65 64 20 3d 20 5b 5d 3b 0a 0a 09 09 2f 2a 2a 0a 09 09 20 2a 20 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 73 2e 0a 09 09 20 2a 20 40 70 72 6f 74 65 63 74 65 64 0a 09 09 20 2a 20 40 74 79 70 65 20 7b 4f 62 6a 65 63 74 7d 0a 09 09 20 2a 2f 0a 09 09 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 20 3d 20 7b 0a 09 09 09 27 69 6e 69 74 69 61 6c 69 7a 65 64 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 20 63 68 61 6e 67 65 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 20
                                                                                                                                                                                                                        Data Ascii: carousel;/** * Already loaded items. * @protected * @type {Array.<jQuery>} */this._loaded = [];/** * Event handlers. * @protected * @type {Object} */this._handlers = {'initialized.owl.carousel change.owl.carousel
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 73 65 20 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 27 79 6f 75 74 75 62 65 27 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 29 28 29 2c 0a 09 09 09 09 69 64 20 3d 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d 76 69 6d 65 6f 2d 69 64 27 29 20 7c 7c 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d 79 6f 75 74 75 62 65 2d 69 64 27 29 20 7c 7c 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d 76 7a 61 61 72 2d 69 64 27 29 2c 0a 09 09 09 09 77 69 64 74 68 20 3d 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d 77 69 64 74 68 27 29 20 7c 7c 20 74 68 69 73 2e 5f 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 76 69 64 65 6f 57 69 64 74 68 2c 0a 09 09 09 09 68 65 69 67 68 74 20 3d 20 74 61 72 67 65 74 2e 61 74 74 72 28 27 64 61 74 61 2d
                                                                                                                                                                                                                        Data Ascii: se {return 'youtube';}})(),id = target.attr('data-vimeo-id') || target.attr('data-youtube-id') || target.attr('data-vzaar-id'),width = target.attr('data-width') || this._core.settings.videoWidth,height = target.attr('data-
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 2c 0a 09 09 09 63 6c 65 61 72 20 3d 20 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 6c 65 61 72 2c 20 74 68 69 73 29 2c 0a 09 09 09 70 72 65 76 69 6f 75 73 20 3d 20 74 68 69 73 2e 63 6f 72 65 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 74 68 69 73 2e 70 72 65 76 69 6f 75 73 29 2c 0a 09 09 09 6e 65 78 74 20 3d 20 74 68 69 73 2e 63 6f 72 65 2e 24 73 74 61 67 65 2e 63 68 69 6c 64 72 65 6e 28 29 2e 65 71 28 74 68 69 73 2e 6e 65 78 74 29 2c 0a 09 09 09 69 6e 63 6f 6d 69 6e 67 20 3d 20 74 68 69 73 2e 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 49 6e 2c 0a 09 09 09 6f 75 74 67 6f 69 6e 67 20 3d 20 74 68 69 73 2e 63 6f 72 65 2e 73 65 74 74 69 6e 67 73 2e 61 6e 69 6d 61 74 65 4f 75 74 3b 0a 0a 09 09 69 66 20 28 74 68 69 73 2e
                                                                                                                                                                                                                        Data Ascii: ,clear = $.proxy(this.clear, this),previous = this.core.$stage.children().eq(this.previous),next = this.core.$stage.children().eq(this.next),incoming = this.core.settings.animateIn,outgoing = this.core.settings.animateOut;if (this.
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 65 72 74 79 2e 6e 61 6d 65 20 3d 3d 20 27 70 6f 73 69 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 09 74 68 69 73 2e 64 72 61 77 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 2c 20 74 68 69 73 29 2c 0a 09 09 09 27 69 6e 69 74 69 61 6c 69 7a 65 64 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 27 3a 20 24 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 09 09 69 66 20 28 65 2e 6e 61 6d 65 73 70 61 63 65 20 26 26 20 21 74 68 69 73 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 64 29 20 7b 0a 09 09 09 09 09 74 68 69 73 2e 5f 63 6f 72 65 2e 74 72 69 67 67 65 72 28 27 69 6e 69 74 69 61 6c 69 7a 65 27 2c 20 6e 75 6c 6c 2c 20 27 6e 61 76 69 67 61 74 69 6f 6e 27 29 3b 0a 09 09 09 09 09 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 3b 0a 09 09 09 09 09 74 68 69 73 2e
                                                                                                                                                                                                                        Data Ascii: erty.name == 'position') {this.draw();}}, this),'initialized.owl.carousel': $.proxy(function(e) {if (e.namespace && !this._initialized) {this._core.trigger('initialize', null, 'navigation');this.initialize();this.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        78192.168.2.449839156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC742OUTGET /wp-content/plugins/wp-carousel-free/public/js/preloader.min.js?ver=2.6.3 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:52 GMT
                                                                                                                                                                                                                        ETag: "192-615442cb0af00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 402
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC402INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 73 65 63 74 69 6f 6e 2e 77 70 63 70 2d 70 72 65 6c 6f 61 64 65 72 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 61 72 6f 75 73 65 6c 5f 69 64 3d 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 69 64 22 29 2c 70 61 72 65 6e 74 73 5f 63 6c 61 73 73 2c 70 61 72 65 6e 74 73 5f 73 69 62 6c 69 6e 67 73 5f 69 64 3d 6a 51 75 65 72 79 28 22 23 22 2b 63 61 72 6f 75 73 65 6c 5f 69 64 29 2e 70 61 72 65 6e 74 73 28 22 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 22 29 2e 66 69 6e 64 28 22 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 70 72 65
                                                                                                                                                                                                                        Data Ascii: !function($){"use strict";jQuery("body").find(".wpcp-carousel-section.wpcp-preloader").each((function(){var carousel_id=$(this).attr("id"),parents_class,parents_siblings_id=jQuery("#"+carousel_id).parents(".wpcp-carousel-wrapper").find(".wpcp-carousel-pre


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        79192.168.2.449842156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC731OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 18 Apr 2023 10:58:57 GMT
                                                                                                                                                                                                                        ETag: "1feb-5f99a31a91e40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 8171
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC7896INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30
                                                                                                                                                                                                                        Data Ascii: !function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC275INData Raw: 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 3b 6f 2e 73 65 74 49 6e 65 72 74 28 69 2c 72 29 7d 7d 29 2c 74 68 69 73 29 7d 7d 5d 29 2c 73 3d 6c 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 6e 65 72 74 22 29 7c 7c 28 72 3d 6e 65 77 20 73 28 64 6f 63 75 6d 65 6e 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 65 72 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 73 65 74 49 6e
                                                                                                                                                                                                                        Data Ascii: ribute("inert");o.setInert(i,r)}}),this)}}]),s=l,HTMLElement.prototype.hasOwnProperty("inert")||(r=new s(document),Object.defineProperty(HTMLElement.prototype,"inert",{enumerable:!0,get:function(){return this.hasAttribute("inert")},set:function(e){r.setIn


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        80192.168.2.449843156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC734OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Mon, 04 Dec 2023 14:19:24 GMT
                                                                                                                                                                                                                        ETag: "19e1-60bafce06d300"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 6625
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC6625INData Raw: 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c
                                                                                                                                                                                                                        Data Ascii: var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        81192.168.2.449841156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC570OUTGET /wp-content/plugins/js_composer/assets/lib/vc_accordion/vc-accordion.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:35 GMT
                                                                                                                                                                                                                        ETag: "2b16-6042309cc14c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 11030
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 41 63 63 6f 72 64
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start!function($){"use strict";var Accord
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC3135INData Raw: 74 68 69 73 2e 69 73 41 63 74 69 76 65 28 29 3f 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 74 68 69 73 2c 22 68 69 64 65 22 2c 6f 70 74 29 3a 28 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 74 68 69 73 2c 22 73 68 6f 77 22 2c 6f 70 74 29 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 76 63 2e 61 63 63 6f 72 64 69 6f 6e 2e 64 61 74 61 2d 61 70 69 2e 64 72 6f 70 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 74 68 69 73 2c 22 68 69 64 65 22 2c 6f 70 74 29 2c 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 65 29 7d 29 29 7d 2c 41 63 63 6f 72 64 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6c 6c 61 70 73 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 29 7b 76 61 72 20 24 74 68 69 73 3d 74 68 69 73 2e 24
                                                                                                                                                                                                                        Data Ascii: this.isActive()?Plugin.call($this,"hide",opt):(Plugin.call($this,"show",opt),$(document).on("click.vc.accordion.data-api.dropdown",function(e){Plugin.call($this,"hide",opt),$(document).off(e)}))},Accordion.prototype.collapse=function(opt){var $this=this.$


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        82192.168.2.449844156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC726OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "96be-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 38590
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC7895INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                                        Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 69 66 28 6f 28 6e 29 26 26 63 28 6e 2c 73 2c 75 29 2c 75 2e 67 6c 6f 62 61 6c 29 66 3f 74 5b 65 5d 3d 6e 3a 69 28 65 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 75 2e 75 6e 73 61 66 65 3f 74 5b 65 5d 26 26 28 66 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 66 3f 74 5b 65 5d 3d 6e 3a 61 2e 66 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 75 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 75 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 31 33 29 2c 61 3d 6e 28 36 29 2c 63 3d 6e 28 32 30 29 2c 69 3d 6e 28 33 37 29
                                                                                                                                                                                                                        Data Ascii: if(o(n)&&c(n,s,u),u.global)f?t[e]=n:i(e,n);else{try{u.unsafe?t[e]&&(f=!0):delete t[e]}catch(t){}f?t[e]=n:a.f(t,e,{value:n,enumerable:!1,configurable:!u.nonConfigurable,writable:!u.nonWritable})}return t}},function(t,e,n){var o=n(13),a=n(6),c=n(20),i=n(37)
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 65 28 38 37 29 2c 66 3d 65 28 36 32 29 2c 73 3d 65 28 32 33 29 2c 70 3d 65 28 38 39 29 2c 6c 3d 65 28 39 30 29 2c 79 3d 65 28 39 33 29 2c 68 3d 54 79 70 65 45 72 72 6f 72 2c 76 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d 21
                                                                                                                                                                                                                        Data Ascii: e(87),f=e(62),s=e(23),p=e(89),l=e(90),y=e(93),h=TypeError,v=n.prototype;r.exports=function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=!
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC8000INData Raw: 72 72 61 79 50 72 6f 74 6f 74 79 70 65 2e 73 6f 72 74 29 29 3b 6e 28 22 74 6f 53 6f 72 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 21 3d 3d 72 26 26 63 28 74 29 3b 76 61 72 20 65 3d 75 28 74 68 69 73 29 3b 65 3d 69 28 66 28 65 29 2c 65 29 3b 72 65 74 75 72 6e 20 73 28 65 2c 74 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 32 29 2c 6f 3d 65 28 31 30 35 29 2c 61 3d 65 28 31 31 35 29 2c 63 3d 65 28 36 30 29 2c 69 3d 65 28 31 31 36 29 2c 75 3d 6f 2e 61 54 79 70 65 64 41 72 72 61 79 2c 66 3d 6f 2e 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3b 28 30 2c 6f 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 29 28 22 77 69 74 68 22 2c 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: rrayPrototype.sort));n("toSorted",(function(t){t!==r&&c(t);var e=u(this);e=i(f(e),e);return s(e,t)}))},function(r,t,e){var n=e(82),o=e(105),a=e(115),c=e(60),i=e(116),u=o.aTypedArray,f=o.getTypedArrayConstructor;(0,o.exportTypedArrayMethod)("with",(functio
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC6695INData Raw: 72 6f 72 3d 69 72 28 74 2e 65 72 72 6f 72 2c 65 29 2c 66 2e 73 75 70 70 72 65 73 73 65 64 3d 69 72 28 74 2e 73 75 70 70 72 65 73 73 65 64 2c 65 29 29 3b 63 61 73 65 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 3a 6b 26 26 52 28 66 2c 22 73 74 61 63 6b 22 2c 69 72 28 74 2e 73 74 61 63 6b 2c 65 29 29 7d 72 65 74 75 72 6e 20 66 7d 3b 73 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 68 61 6d 3a 21 43 2c 66 6f 72 63 65 64 3a 66 7d 2c 7b 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 28 6e 3d 28 6e 3d 31 3c 5f 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 31 29 26 26 21 62 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3f 78 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29
                                                                                                                                                                                                                        Data Ascii: ror=ir(t.error,e),f.suppressed=ir(t.suppressed,e));case"DOMException":k&&R(f,"stack",ir(t.stack,e))}return f};s({global:!0,enumerable:!0,sham:!C,forced:f},{structuredClone:function(t){var e,n;(n=(n=1<_(arguments.length,1)&&!b(arguments[1])?x(arguments[1])


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        83192.168.2.449845156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:50 UTC731OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "1c9-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 457
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        84192.168.2.449846156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC576OUTGET /wp-content/plugins/js_composer/assets/lib/vc-tta-autoplay/vc-tta-autoplay.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "9f1-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2545
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC2545INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 50 6c 75 67 69 6e
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start!function($){"use strict";var Plugin


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        85192.168.2.449847156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC566OUTGET /wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:36 GMT
                                                                                                                                                                                                                        ETag: "5122-6042309db5700"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 20770
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC7895INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: startdocument.documentElement.className+=
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC8000INData Raw: 77 70 62 5f 74 68 75 6d 62 6e 61 69 6c 73 2d 66 6c 75 69 64 20 6c 69 22 29 29 2e 63 73 73 28 7b 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 3a 24 74 68 69 73 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 29 2c 22 6d 61 72 67 69 6e 2d 6c 65 66 74 22 3a 30 7d 29 2c 28 24 74 68 69 73 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 66 69 6e 64 28 22 75 6c 2e 77 70 62 5f 74 68 75 6d 62 6e 61 69 6c 73 2d 66 6c 75 69 64 22 29 29 2e 77 69 64 74 68 28 24 74 68 69 73 2e 77 69 64 74 68 28 29 2b 33 30 30 29 29 7d 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 26 26 28 77 69 6e 64 6f 77 2e 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: wpb_thumbnails-fluid li")).css({"margin-right":$this.css("margin-left"),"margin-left":0}),($this=jQuery(this).find("ul.wpb_thumbnails-fluid")).width($this.width()+300))})}),"function"!=typeof window.vc_slidersBehaviour&&(window.vc_slidersBehaviour=functio
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC4875INData Raw: 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 69 73 6f 74 6f 70 65 2c 20 2e 77 70 62 5f 69 6d 61 67 65 5f 67 72 69 64 5f 75 6c 22 29 2e 69 73 6f 74 6f 70 65 28 22 6c 61 79 6f 75 74 22 29 2c 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 6d 65 64 69 61 5f 67 72 69 64 2c 20 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 67 72 69 64 22 29 2e 6c 65 6e 67 74 68 26 26 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 6d 65 64 69 61 5f 67 72 69 64 2c 20 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 67 72 69 64 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 72 69 64 3d 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 76 63 47 72 69 64 22 29 3b 67 72 69 64 26
                                                                                                                                                                                                                        Data Ascii: ui.newPanel.find(".isotope, .wpb_image_grid_ul").isotope("layout"),ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").length&&ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").each(function(){var grid=jQuery(this).data("vcGrid");grid&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        86192.168.2.449848156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC727OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:51 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "10d3-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4307
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        87192.168.2.449849156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:51 UTC560OUTGET /wp-content/plugins/js_composer/assets/lib/vc_tabs/vc-tabs.min.js?ver=7.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:52 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 30 Aug 2023 12:26:35 GMT
                                                                                                                                                                                                                        ETag: "1048-6042309cc14c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4168
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC4168INData Raw: 2f 2a 21 0a 20 2a 20 57 50 42 61 6b 65 72 79 20 50 61 67 65 20 42 75 69 6c 64 65 72 20 76 36 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 77 70 62 61 6b 65 72 79 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 33 20 4d 69 63 68 61 65 6c 20 4d 2c 20 57 50 42 61 6b 65 72 79 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 43 6f 6d 6d 65 72 63 69 61 6c 2e 20 4d 6f 72 65 20 64 65 74 61 69 6c 73 3a 20 68 74 74 70 3a 2f 2f 67 6f 2e 77 70 62 61 6b 65 72 79 2e 63 6f 6d 2f 6c 69 63 65 6e 73 69 6e 67 0a 20 2a 2f 0a 0a 2f 2f 20 6a 73 63 73 3a 64 69 73 61 62 6c 65 0a 2f 2f 20 6a 73 68 69 6e 74 20 69 67 6e 6f 72 65 3a 20 73 74 61 72 74 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 54 61 62 73 2c 6f
                                                                                                                                                                                                                        Data Ascii: /*! * WPBakery Page Builder v6.0.0 (https://wpbakery.com) * Copyright 2011-2023 Michael M, WPBakery * License: Commercial. More details: http://go.wpbakery.com/licensing */// jscs:disable// jshint ignore: start!function($){"use strict";var Tabs,o


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        88192.168.2.449850156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC726OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:52 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "23b5-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 9141
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC7896INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC1245INData Raw: 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 73 28 74 2c 65 29 7d 2c 73 75 62 73 63 72 69 62 65 3a 74 3d 3e 28 69 2e 61 64 64 28 74 29 2c 28 29 3d 3e 69 2e 64 65 6c 65 74 65 28 74 29 29 2c 5f 5f 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3d 6c
                                                                                                                                                                                                                        Data Ascii: Data:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralForms={},s(t,e)},subscribe:t=>(i.add(t),()=>i.delete(t)),__:(t,e)=>{let n=l


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        89192.168.2.449851156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC726OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:52 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "936-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2358
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        90192.168.2.449854156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC560OUTGET /wp-content/plugins/wp-carousel-free/public/js/preloader.min.js?ver=2.6.3 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:52 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:52 GMT
                                                                                                                                                                                                                        ETag: "192-615442cb0af00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 402
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC402INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 66 69 6e 64 28 22 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 73 65 63 74 69 6f 6e 2e 77 70 63 70 2d 70 72 65 6c 6f 61 64 65 72 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 61 72 6f 75 73 65 6c 5f 69 64 3d 24 28 74 68 69 73 29 2e 61 74 74 72 28 22 69 64 22 29 2c 70 61 72 65 6e 74 73 5f 63 6c 61 73 73 2c 70 61 72 65 6e 74 73 5f 73 69 62 6c 69 6e 67 73 5f 69 64 3d 6a 51 75 65 72 79 28 22 23 22 2b 63 61 72 6f 75 73 65 6c 5f 69 64 29 2e 70 61 72 65 6e 74 73 28 22 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 22 29 2e 66 69 6e 64 28 22 2e 77 70 63 70 2d 63 61 72 6f 75 73 65 6c 2d 70 72 65
                                                                                                                                                                                                                        Data Ascii: !function($){"use strict";jQuery("body").find(".wpcp-carousel-section.wpcp-preloader").each((function(){var carousel_id=$(this).attr("id"),parents_class,parents_siblings_id=jQuery("#"+carousel_id).parents(".wpcp-carousel-wrapper").find(".wpcp-carousel-pre


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        91192.168.2.449853156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC772OUTGET /wp-content/uploads/2021/05/freestate-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:52 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:38 GMT
                                                                                                                                                                                                                        ETag: "7931-5c829591f6f80"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31025
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC8000INData Raw: ed 90 57 93 76 d7 87 4a f0 dd 63 e8 75 78 69 24 0f bd 06 ff 00 08 c4 d4 c5 f1 6c 75 6a b1 cb 13 5d 13 66 91 b6 3f 8c 64 98 7a 92 19 3f ad b9 dd 50 4e 20 20 20 20 20 a9 f2 7f 6f 69 65 b2 91 e7 71 f6 e5 c4 f2 28 03 44 59 18 3c c0 86 f6 12 c4 48 6b c6 9d 3e ce fa 8e 88 34 1d c6 3d c6 c5 34 da c5 72 5f e6 d3 1f 3c f4 72 71 34 45 23 b5 d7 48 9f 1f 9a 20 47 4d 07 44 19 1b cb fd c5 04 ef e1 2e 20 79 3c b7 e0 ea f1 e2 35 6f e0 f9 a0 c6 ec 0f 38 e5 13 7a b9 fb 72 71 bc 74 27 5a f8 dc 5d 8d 6c 39 fa 69 be 6b 2d 00 10 0f 66 81 f6 a0 fb 67 17 f7 36 ab 7d 3a dc be 39 e2 67 96 31 6e 94 6f 7e df 0d cf 69 0e 71 03 c4 f7 41 f5 5f db a9 f2 56 d9 7b 9a 64 4e 76 68 89 35 e8 06 7a 54 62 3d b7 08 47 e3 76 9e 2e 41 75 63 19 1b 1b 1c 6d 0c 63 00 6b 18 d1 a0 00 74 00 00 83 f5 01
                                                                                                                                                                                                                        Data Ascii: WvJcuxi$luj]f?dz?PN oieq(DY<Hk>4=4r_<rq4E#H GMD. y<5o8zrqt'Z]l9ik-fg6}:9g1no~iqA_V{dNvh5zTb=Gv.Aucmckt
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC8000INData Raw: 10 3b 43 de f7 f4 ea ee 80 77 ee a6 ed 36 56 cd ac eb a4 43 56 4c b1 45 a3 8b 70 b9 a8 5d 19 7c c5 86 5d ca fa 41 90 b1 8c 0d 86 a8 76 a6 46 c3 a9 24 97 6b a1 79 ea 40 5d 0e df 6d 4c 51 a5 50 6f 92 6d 3c 56 b5 bd 80 80 80 80 80 80 80 80 80 80 80 83 88 7f 98 4e 76 d1 1b 38 95 19 35 7b b6 cd 94 73 4f 60 3c d1 c2 7e df c6 7e e5 69 b0 c1 fd e7 dc e7 bc d6 f3 ff 00 55 7d ff 00 b3 85 2b 27 3a 20 20 20 cb 52 e5 aa 76 a2 b7 52 67 c1 66 17 07 c3 34 64 b5 ed 70 ec 41 09 31 ab da da 6b 3a c7 09 7a 47 da 5f 77 21 e4 b0 b7 13 9a 92 38 73 f1 8d 23 7f 46 36 d3 40 fc 4d 1d 84 83 f3 34 7d a3 c4 0a 7d d6 d3 b3 e6 af d3 f0 75 7e 37 c9 46 58 ed bf d7 f1 fe 56 fe 51 ce 38 ef 1c 89 c2 fd a6 9b a5 9b a0 c7 46 77 d8 94 90 76 86 c6 dd 5d e6 23 4d c7 a2 82 b7 55 f1 58 ee 71 c8 f9
                                                                                                                                                                                                                        Data Ascii: ;Cw6VCVLEp]|]AvF$ky@]mLQPom<VNv85{sO`<~~iU}+': RvRgf4dpA1k:zG_w!8s#F6@M4}}u~7FXVQ8Fwv]#MUXq
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC7095INData Raw: 0f 3d 17 b1 e7 8a dd 27 ea e8 b0 c9 42 43 f9 eb 83 d5 87 e7 19 77 4f 97 d8 aa f7 f8 34 9e f8 f7 ba 6f 0d bc ee af da 9e 71 cb f0 76 15 5a bd 10 7e 3c 38 b1 c1 8e da e2 08 6b b4 d7 43 e0 74 41 56 f6 ba 66 c9 c1 f1 c1 ad 20 43 eb 42 64 3d a4 31 cc f6 ba 56 fc 03 c8 24 03 db b2 0b 52 02 02 02 02 02 02 02 02 02 02 0a bf 3a e6 f8 fe 35 42 46 3a 56 8c b5 88 24 7e 3a bb c3 83 64 7b 74 6e 9b c3 5c d0 75 77 63 dd 04 af 19 c3 8c 36 06 8e 37 70 7c 95 e2 02 79 06 be 79 5d e6 95 fd 7a f9 e4 25 c8 22 39 76 17 2d 36 6f 0b 9a c5 52 86 dd 8c 6b a6 12 b1 f3 1a d2 39 b2 33 6b 07 a8 1a fd 63 04 97 39 ba 77 d1 06 07 f3 1e 4d 8d 7b a3 cd 71 f9 5d 1c 32 b7 ea b2 14 1c 66 ac ca f2 69 b5 ec 69 1e b4 8e 63 8e 8f 68 67 4d 35 41 2f 88 e6 18 6c a5 c7 52 8b d7 ad 74 46 66 15 ad c1 2d
                                                                                                                                                                                                                        Data Ascii: ='BCwO4oqvZ~<8kCtAVf CBd=1V$R:5BF:V$~:d{tn\uwc67p|yy]z%"9v-6oRk93kc9wM{q]2fiichgM5A/lRtFf-


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        92192.168.2.449852156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:52 UTC549OUTGET /wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:52 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Tue, 18 Apr 2023 10:58:57 GMT
                                                                                                                                                                                                                        ETag: "1feb-5f99a31a91e40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 8171
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC7896INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30
                                                                                                                                                                                                                        Data Ascii: !function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC275INData Raw: 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 3b 6f 2e 73 65 74 49 6e 65 72 74 28 69 2c 72 29 7d 7d 29 2c 74 68 69 73 29 7d 7d 5d 29 2c 73 3d 6c 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 6e 65 72 74 22 29 7c 7c 28 72 3d 6e 65 77 20 73 28 64 6f 63 75 6d 65 6e 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 65 72 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 2e 73 65 74 49 6e
                                                                                                                                                                                                                        Data Ascii: ribute("inert");o.setInert(i,r)}}),this)}}]),s=l,HTMLElement.prototype.hasOwnProperty("inert")||(r=new s(document),Object.defineProperty(HTMLElement.prototype,"inert",{enumerable:!0,get:function(){return this.hasAttribute("inert")},set:function(e){r.setIn


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        93192.168.2.449855156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC552OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:53 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Mon, 04 Dec 2023 14:19:24 GMT
                                                                                                                                                                                                                        ETag: "19e1-60bafce06d300"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 6625
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC6625INData Raw: 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 3d 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 7d 2c 69 3d 28 77 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 29 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 61 3d 77 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 63 3d 77 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c
                                                                                                                                                                                                                        Data Ascii: var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        94192.168.2.449857156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC788OUTGET /wp-content/plugins/wp-carousel-free/public/css/spinner.svg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:53 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:52 GMT
                                                                                                                                                                                                                        ETag: "bb0-615442cb0af00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2992
                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC2992INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 61 6e 74 22 20 77 69 64 74 68 3d 22 35 31 22 20 68 65 69 67 68 74 3d 22 35 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 22 20 78 6d 6c 6e 73 3a 76 3d 22 68 74 74 70 73 3a 2f 2f 76 65 63 74 61 2e 69 6f 2f 6e 61 6e 6f 22 3e 3c 73 74 79 6c 65 3e 3c 21 5b 43 44 41 54 41 5b 2e 42 7b 66 69 6c 6c 3a 23 30 61 30 61 30 61 7d 5d 5d 3e 3c 2f 73 74 79 6c 65 3e 3c 67 20 63 6c 61 73 73 3d 22 42 22 3e 3c 72 65 63 74 20 78 3d 22 34 37 22 20 79 3d 22 32 34 22 20
                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" style="background:transparant" width="51" height="51" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#0a0a0a}...</style><g class="B"><rect x="47" y="24"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        95192.168.2.449856156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC715OUTGET /wp-includes/js/comment-reply.min.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:53 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Mon, 13 Jun 2022 05:36:42 GMT
                                                                                                                                                                                                                        ETag: "ba5-5e14dac3d8e80"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2981
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        96192.168.2.449859156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC544OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:53 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "96be-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 38590
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC7895INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                                        Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC8000INData Raw: 69 66 28 6f 28 6e 29 26 26 63 28 6e 2c 73 2c 75 29 2c 75 2e 67 6c 6f 62 61 6c 29 66 3f 74 5b 65 5d 3d 6e 3a 69 28 65 2c 6e 29 3b 65 6c 73 65 7b 74 72 79 7b 75 2e 75 6e 73 61 66 65 3f 74 5b 65 5d 26 26 28 66 3d 21 30 29 3a 64 65 6c 65 74 65 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 66 3f 74 5b 65 5d 3d 6e 3a 61 2e 66 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 75 2e 6e 6f 6e 43 6f 6e 66 69 67 75 72 61 62 6c 65 2c 77 72 69 74 61 62 6c 65 3a 21 75 2e 6e 6f 6e 57 72 69 74 61 62 6c 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 31 33 29 2c 61 3d 6e 28 36 29 2c 63 3d 6e 28 32 30 29 2c 69 3d 6e 28 33 37 29
                                                                                                                                                                                                                        Data Ascii: if(o(n)&&c(n,s,u),u.global)f?t[e]=n:i(e,n);else{try{u.unsafe?t[e]&&(f=!0):delete t[e]}catch(t){}f?t[e]=n:a.f(t,e,{value:n,enumerable:!1,configurable:!u.nonConfigurable,writable:!u.nonWritable})}return t}},function(t,e,n){var o=n(13),a=n(6),c=n(20),i=n(37)
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC8000INData Raw: 65 28 38 37 29 2c 66 3d 65 28 36 32 29 2c 73 3d 65 28 32 33 29 2c 70 3d 65 28 38 39 29 2c 6c 3d 65 28 39 30 29 2c 79 3d 65 28 39 33 29 2c 68 3d 54 79 70 65 45 72 72 6f 72 2c 76 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d 21
                                                                                                                                                                                                                        Data Ascii: e(87),f=e(62),s=e(23),p=e(89),l=e(90),y=e(93),h=TypeError,v=n.prototype;r.exports=function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=!
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC8000INData Raw: 72 72 61 79 50 72 6f 74 6f 74 79 70 65 2e 73 6f 72 74 29 29 3b 6e 28 22 74 6f 53 6f 72 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 21 3d 3d 72 26 26 63 28 74 29 3b 76 61 72 20 65 3d 75 28 74 68 69 73 29 3b 65 3d 69 28 66 28 65 29 2c 65 29 3b 72 65 74 75 72 6e 20 73 28 65 2c 74 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 38 32 29 2c 6f 3d 65 28 31 30 35 29 2c 61 3d 65 28 31 31 35 29 2c 63 3d 65 28 36 30 29 2c 69 3d 65 28 31 31 36 29 2c 75 3d 6f 2e 61 54 79 70 65 64 41 72 72 61 79 2c 66 3d 6f 2e 67 65 74 54 79 70 65 64 41 72 72 61 79 43 6f 6e 73 74 72 75 63 74 6f 72 3b 28 30 2c 6f 2e 65 78 70 6f 72 74 54 79 70 65 64 41 72 72 61 79 4d 65 74 68 6f 64 29 28 22 77 69 74 68 22 2c 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: rrayPrototype.sort));n("toSorted",(function(t){t!==r&&c(t);var e=u(this);e=i(f(e),e);return s(e,t)}))},function(r,t,e){var n=e(82),o=e(105),a=e(115),c=e(60),i=e(116),u=o.aTypedArray,f=o.getTypedArrayConstructor;(0,o.exportTypedArrayMethod)("with",(functio
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC6695INData Raw: 72 6f 72 3d 69 72 28 74 2e 65 72 72 6f 72 2c 65 29 2c 66 2e 73 75 70 70 72 65 73 73 65 64 3d 69 72 28 74 2e 73 75 70 70 72 65 73 73 65 64 2c 65 29 29 3b 63 61 73 65 22 44 4f 4d 45 78 63 65 70 74 69 6f 6e 22 3a 6b 26 26 52 28 66 2c 22 73 74 61 63 6b 22 2c 69 72 28 74 2e 73 74 61 63 6b 2c 65 29 29 7d 72 65 74 75 72 6e 20 66 7d 3b 73 28 7b 67 6c 6f 62 61 6c 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 73 68 61 6d 3a 21 43 2c 66 6f 72 63 65 64 3a 66 7d 2c 7b 73 74 72 75 63 74 75 72 65 64 43 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 28 6e 3d 28 6e 3d 31 3c 5f 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 31 29 26 26 21 62 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3f 78 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29
                                                                                                                                                                                                                        Data Ascii: ror=ir(t.error,e),f.suppressed=ir(t.suppressed,e));case"DOMException":k&&R(f,"stack",ir(t.stack,e))}return f};s({global:!0,enumerable:!0,sham:!C,forced:f},{structuredClone:function(t){var e,n;(n=(n=1<_(arguments.length,1)&&!b(arguments[1])?x(arguments[1])


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        97192.168.2.449860156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC549OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC294INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:53 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "1c9-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 457
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        98192.168.2.449858156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC734OUTGET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:53 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "72c-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1836
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC1836INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 73 63 61 70 65 3d 2f 5b 22 5c 5c 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 2c 6d 65 74 61 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 2c 68 61 73 4f 77 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 24 2e 74 6f 4a 53 4f 4e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: !function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:functi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        99192.168.2.449861156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:53 UTC545OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:53 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "10d3-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4307
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        100192.168.2.449862156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC735OUTGET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:54 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "b690-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 46736
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC7895INData Raw: 76 61 72 20 67 66 6f 72 6d 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6e 6e 6f 75 6e 63 65 41 4a 41 58 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 73 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 67 66 6f 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6a 73 3d 22 67 66 6f 72 6d 2d 66 6f 63 75 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 5d 27 29 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                        Data Ascii: var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC8000INData Raw: 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 73 74 72 69 70 53 6c 61 73 68 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 2e 3f 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 5c 5c 22 3a 72 65 74 75 72 6e 22 5c 5c 22 3b 63 61 73 65 22 30 22 3a 72 65 74 75 72 6e 22 5c 30 22 3b 63 61 73 65 22 22 3a 72 65 74 75 72 6e 22 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 29 7d 2c 67 65 74 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29
                                                                                                                                                                                                                        Data Ascii: ientRects().length)},stripSlashes:function(e){return(e+"").replace(/\\(.?)/g,function(e,t){switch(t){case"\\":return"\\";case"0":return"\0";case"":return"";default:return t}})},getCookie:function(e){for(var t=document.cookie.split(";"),r=0;r<t.length;r++)
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC8000INData Raw: 6d 65 6e 74 42 79 49 64 28 65 29 2e 76 61 6c 75 65 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2b 22 5f 32 22 29 3f 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2b 22 5f 32 22 29 2e 76 61 6c 75 65 3a 22 22 29 2c 72 3d 77 69 6e 64 6f 77 2e 67 66 5f 74 65 78 74 5b 22 70 61 73 73 77 6f 72 64 5f 22 2b 74 5d 2c 69 3d 22 75 6e 6b 6e 6f 77 6e 22 3d 3d 3d 74 3f 22 62 6c 61 6e 6b 22 3a 74 3b 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 22 29 2e 76 61 6c 28 74 29 2c 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 5f 69 6e 64 69 63 61 74 6f 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 6c 61 6e 6b 20 6d 69 73 6d 61 74 63 68 20 73 68 6f 72 74 20 67 6f
                                                                                                                                                                                                                        Data Ascii: mentById(e).value,document.getElementById(e+"_2")?document.getElementById(e+"_2").value:""),r=window.gf_text["password_"+t],i="unknown"===t?"blank":t;jQuery("#"+e+"_strength").val(t),jQuery("#"+e+"_strength_indicator").removeClass("blank mismatch short go
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC8000INData Raw: 65 22 29 2c 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 22 2b 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 69 6e 61 63 74 69 76 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 73 65 6c 65 63 74 65 64 22 29 29 3a 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 73 65 6c 65 63 74 65 64 20 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 69 6e 61 63 74 69 76 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 46 69 6e 64 43 61 72 64 54 79 70 65 28 65 29 7b 69 66 28 65 2e
                                                                                                                                                                                                                        Data Ascii: e"),jQuery(e).find(".gform_card_icon_"+t).removeClass("gform_card_icon_inactive").addClass("gform_card_icon_selected")):jQuery(e).find(".gform_card_icon").removeClass("gform_card_icon_selected gform_card_icon_inactive")}function gformFindCardType(e){if(e.
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC8000INData Raw: 65 2c 6f 2c 72 29 2c 74 3d 74 2e 72 65 70 6c 61 63 65 28 66 5b 69 5d 5b 30 5d 2c 63 29 29 29 3b 72 65 74 75 72 6e 20 74 7d 2c 74 68 69 73 2e 63 6c 65 61 6e 4e 75 6d 62 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 65 3d 28 65 3d 67 66 6f 72 6d 43 6c 65 61 6e 4e 75 6d 62 65 72 28 65 2c 22 22 2c 22 22 2c 67 66 6f 72 6d 47 65 74 44 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 28 67 66 5f 67 65 74 5f 66 69 65 6c 64 5f 6e 75 6d 62 65 72 5f 66 6f 72 6d 61 74 28 72 2c 74 29 7c 7c 67 66 5f 67 65 74 5f 66 69 65 6c 64 5f 6e 75 6d 62 65 72 5f 66 6f 72 6d 61 74 28 69 2e 66 69 65 6c 64 5f 69 64 2c 74 29 29 29 29 7c 7c 30 7d 2c 74 68 69 73 2e 69 6e 69 74 28 66 6f 72 6d 49 64 2c 66 6f 72 6d 75 6c 61 46 69 65 6c 64 73 29 7d 29 2c 5f
                                                                                                                                                                                                                        Data Ascii: e,o,r),t=t.replace(f[i][0],c)));return t},this.cleanNumber=function(e,t,r,i){return e=(e=gformCleanNumber(e,"","",gformGetDecimalSeparator(gf_get_field_number_format(r,t)||gf_get_field_number_format(i.field_id,t))))||0},this.init(formId,formulaFields)}),_
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC6841INData Raw: 70 6c 6f 61 64 5f 70 72 6f 67 72 65 73 73 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 66 69 65 6c 64 5f 66 69 6c 65 75 70 6c 6f 61 64 5f 70 72 6f 67 72 65 73 73 62 61 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 66 69 65 6c 64 5f 66 69 6c 65 75 70 6c 6f 61 64 5f 70 72 6f 67 72 65 73 73 62 61 72 5f 70 72 6f 67 72 65 73 73 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 66 69 65 6c 64 5f 66 69 6c 65 75 70 6c 6f 61 64 5f 70 65 72 63 65 6e 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 61 20 63 6c 61 73 73 3d 22 67 66 69 65 6c 64 5f 66 69 6c 65 75 70 6c 6f 61 64 5f 63 61 6e 63 65 6c 20 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 20 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 2d
                                                                                                                                                                                                                        Data Ascii: pload_progress"><span class="gfield_fileupload_progressbar"><span class="gfield_fileupload_progressbar_progress"></span></span><span class="gfield_fileupload_percent"></span></span><a class="gfield_fileupload_cancel gform-theme-button gform-theme-button--


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        101192.168.2.449864156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC742OUTGET /wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:54 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "121f-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4639
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC4639INData Raw: 2f 2a 20 50 6c 61 63 65 68 6f 6c 64 65 72 73 2e 6a 73 20 76 33 2e 30 2e 32 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 72 2c 21 31 29 3a 74 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 72 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 3b 66 6f 72 28 72 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3e 72 3b 72 2b 2b 29 69 66 28 74 5b 72 5d 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: /* Placeholders.js v3.0.2 */(function(t){"use strict";function e(t,e,r){return t.addEventListener?t.addEventListener(e,r,!1):t.attachEvent?t.attachEvent("on"+e,r):void 0}function r(t,e){var r,n;for(r=0,n=t.length;n>r;r++)if(t[r]===e)return!0;return!1}fun


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        102192.168.2.449866156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC544OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:54 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "23b5-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 9141
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC7896INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC1245INData Raw: 44 61 74 61 3a 73 2c 61 64 64 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 2c 2e 2e 2e 74 2c 22 22 3a 7b 2e 2e 2e 68 2c 2e 2e 2e 6e 2e 64 61 74 61 5b 65 5d 3f 2e 5b 22 22 5d 2c 2e 2e 2e 74 3f 2e 5b 22 22 5d 7d 7d 2c 64 65 6c 65 74 65 20 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 5b 65 5d 2c 61 28 29 7d 2c 72 65 73 65 74 4c 6f 63 61 6c 65 44 61 74 61 3a 28 74 2c 65 29 3d 3e 7b 6e 2e 64 61 74 61 3d 7b 7d 2c 6e 2e 70 6c 75 72 61 6c 46 6f 72 6d 73 3d 7b 7d 2c 73 28 74 2c 65 29 7d 2c 73 75 62 73 63 72 69 62 65 3a 74 3d 3e 28 69 2e 61 64 64 28 74 29 2c 28 29 3d 3e 69 2e 64 65 6c 65 74 65 28 74 29 29 2c 5f 5f 3a 28 74 2c 65 29 3d 3e 7b 6c 65 74 20 6e 3d 6c
                                                                                                                                                                                                                        Data Ascii: Data:s,addLocaleData:(t,e="default")=>{n.data[e]={...n.data[e],...t,"":{...h,...n.data[e]?.[""],...t?.[""]}},delete n.pluralForms[e],a()},resetLocaleData:(t,e)=>{n.data={},n.pluralForms={},s(t,e)},subscribe:t=>(i.add(t),()=>i.delete(t)),__:(t,e)=>{let n=l


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        103192.168.2.449863156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC766OUTGET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:54 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "97ad-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 38829
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC7895INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC8000INData Raw: 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3d 3d 3d 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 49 7d 28 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 29 26 26 21 44 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 65 2e 63 6c 6f 6e 65 26 26 65 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 74 29 3f 57 28 28 6e 3d 74 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 7b 7d 29 2c 74 2c 65
                                                                                                                                                                                                                        Data Ascii: e||"[object Date]"===e||function(t){return t.$$typeof===I}(t)};function F(t){return M(t)&&!D(t)}function N(t){return t&&"[object Function]"==={}.toString.call(t)}function H(t,e){return!1!==e.clone&&e.isMergeableObject(t)?W((n=t,Array.isArray(n)?[]:{}),t,e
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC8000INData Raw: 6c 5f 76 61 6c 75 65 7c 7c 22 71 75 65 72 79 4b 65 79 22 2c 61 3d 2f 28 3f 3a 5e 7c 26 29 28 5b 5e 26 3d 5d 2a 29 3d 3f 28 5b 5e 26 5d 2a 29 2f 67 2c 75 5b 6e 5d 3d 7b 7d 2c 28 75 5b 72 5b 31 32 5d 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 65 26 26 28 75 5b 6e 5d 5b 65 5d 3d 72 29 7d 29 29 29 2c 75 2e 73 6f 75 72 63 65 3d 6e 75 6c 6c 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 5b 30 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 65 2b 3d 53 74 72 69 6e 67 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26
                                                                                                                                                                                                                        Data Ascii: l_value||"queryKey",a=/(?:^|&)([^&=]*)=?([^&]*)/g,u[n]={},(u[r[12]]||"").replace(a,(function(t,e,r){e&&(u[n][e]=r)}))),u.source=null,u)}function yt(t){for(var e=t[0],n=1;n<arguments.length;n++){e+=String(arguments[n]).replace(/&/g,"&amp;").replace(/</g,"&
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC8000INData Raw: 72 6f 77 73 65 72 2d 69 65 22 29 3a 74 2e 6f 70 65 72 61 3f 65 2e 61 64 64 28 22 62 72 6f 77 73 65 72 2d 6f 70 65 72 61 22 29 3a 74 2e 73 61 66 61 72 69 26 26 65 2e 61 64 64 28 22 62 72 6f 77 73 65 72 2d 73 61 66 61 72 69 22 29 7d 76 61 72 20 52 74 3d 30 2c 55 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7a 74 28 29 3b 72 65 74 75 72 6e 20 74 2e 69 65 7c 7c 74 2e 66 69 72 65 66 6f 78 7c 7c 74 2e 63 68 72 6f 6d 65 26 26 21 74 2e 65 64 67 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 2c 57 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30
                                                                                                                                                                                                                        Data Ascii: rowser-ie"):t.opera?e.add("browser-opera"):t.safari&&e.add("browser-safari")}var Rt=0,Ut=function(){var t=zt();return t.ie||t.firefox||t.chrome&&!t.edge?document.documentElement:document.body},Wt=function(){var t=!(arguments.length>0&&void 0!==arguments[0
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC6934INData Raw: 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 34 30 30 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 6e 75 6c 6c 2c 6f 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 69 3d 6e 75 6c 6c 3b 74 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 70 78 22 29 2c 62 65 28 65 29 2c 77 65 28 65 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 20 61 28 63 29 7b 69 7c 7c 28 69 3d 63 29 3b 76 61 72 20 75 3d 63 2d 69 2c 6c 3d 79 65 28 75 2f 6e 29 2a 28 30 2d 6f 29 2b 6f 3b 74 2e
                                                                                                                                                                                                                        Data Ascii: n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:400,r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:null,o=t.offsetHeight,i=null;t.style.maxHeight="".concat(o,"px"),be(e),we(e);var a=function a(c){i||(i=c);var u=c-i,l=ye(u/n)*(0-o)+o;t.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        104192.168.2.449865156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC544OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:54 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:05:02 GMT
                                                                                                                                                                                                                        ETag: "936-6154426223780"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2358
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        105192.168.2.449870156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC918OUTGET /wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdf HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:55 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 11 Jul 2024 10:00:03 GMT
                                                                                                                                                                                                                        ETag: "4d38b-61cf5d39b4ec0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 316299
                                                                                                                                                                                                                        Content-Type: application/pdf
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC7923INData Raw: 25 50 44 46 2d 31 2e 37 0d 25 e2 e3 cf d3 0d 0a 38 20 30 20 6f 62 6a 0d 3c 3c 2f 4c 69 6e 65 61 72 69 7a 65 64 20 31 2f 4c 20 33 31 36 32 39 39 2f 4f 20 31 30 2f 45 20 33 31 30 33 39 39 2f 4e 20 31 2f 54 20 33 31 36 30 32 35 2f 48 20 5b 20 31 34 37 36 20 33 30 36 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 78 72 65 66 0d 0a 38 20 35 39 0d 0a 30 30 30 30 30 30 30 30 31 36 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 37 38 32 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 31 39 30 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 31 30 33 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 31 33 35 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33 32 36 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 30 30 33
                                                                                                                                                                                                                        Data Ascii: %PDF-1.7%8 0 obj<</Linearized 1/L 316299/O 10/E 310399/N 1/T 316025/H [ 1476 306]>>endobj xref8 590000000016 00000 n0000001782 00000 n0000001905 00000 n0000003103 00000 n0000003135 00000 n0000003268 00000 n0000003
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 20 32 37 34 20 30 20 30 20 32 38 35 20 31 30 34 34 20 36 35 39 20 36 32 31 20 36 37 38 20 30 20 33 38 32 20 34 36 30 20 33 39 37 20 36 34 39 20 30 20 30 20 30 20 35 31 34 5d 3e 3e 0d 65 6e 64 6f 62 6a 0d 32 33 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 4c 65 6e 67 74 68 20 31 30 32 30 3e 3e 73 74 72 65 61 6d 0d 0a 48 89 ec 56 4b 6f db 38 10 be eb 57 cc d1 3e 88 4b 52 a4 28 1e dd c2 d9 a4 48 6a 6f ac 20 58 6c 7a 70 6c b9 76 57 96 5c 3d ea bf bf 1f 45 59 4e 93 06 45 17 7b 09 b0 30 20 73 46 33 df 3c 39 a3 30 61 46 68 0a 2d d3 d6 52 1e 84 8a e9 48 be a4 15 8b b9 01 cd cf c7 6d b0 09 fe 08 be 92 20 8e 9f a0 48 58 66 65 1c 53 14 73 a6 63 25 69 b5 0f dc ab fd 09 85 9f 01 15 b3 56 38 d2 db 7f 46 76 82 22 62 52 99 ef ce
                                                                                                                                                                                                                        Data Ascii: 274 0 0 285 1044 659 621 678 0 382 460 397 649 0 0 0 514]>>endobj23 0 obj<</Filter/FlateDecode/Length 1020>>streamHVKo8W>KR(Hjo XlzplvW\=EYNE{0 sF3<90aFh-RHm HXfeSsc%iV8Fv"bR
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: b6 ff aa e4 4b 00 35 03 0a 0c 8a 1c 1b 6f e7 86 0b 26 79 72 06 c7 0e 89 ce f5 fd 26 01 fe 01 43 46 24 0c 0e b9 76 b1 26 50 66 01 e0 5b 7e 68 54 c4 20 bf c8 35 66 8c 63 a3 49 6a 38 d4 74 e4 e6 3b dc a6 a8 34 34 3a 7e 7c ae ef f4 05 4a 3f 1e 11 13 19 f1 66 cb 7a 01 40 e0 73 33 e7 84 e8 88 f1 b1 b9 f1 f6 71 a6 b0 47 46 44 47 8d 4f 5b 16 68 7c 33 3f 8f 89 8d 19 1d 9f b3 0b e6 9d 3b e5 f3 c4 63 e3 a2 f2 f2 3b 55 31 45 32 34 f7 a5 0c 88 c9 9d cd 3d 4d 4f e7 dc 9a c2 51 8f 5a 7b f2 7c f2 e4 9a 57 f4 cc 40 79 2e c2 82 5a db 48 01 b2 59 9d c8 31 e3 f5 52 7a 6c 83 16 7a 62 5c 8a 93 bd 43 94 c7 c9 1b 53 c2 78 a6 c5 7e f0 21 f3 ee c8 8f 67 de b8 e7 f9 b5 fe ef 8f d2 97 f5 0d 7d 55 2a 49 88 8c d4 37 f5 23 fd 58 9f 91 c6 fa a2 7e ae af e9 74 1d a6 df d5 3d 74 4f dd 4b
                                                                                                                                                                                                                        Data Ascii: K5o&yr&CF$v&Pf[~hT 5fcIj8t;44:~|J?fz@s3qGFDGO[h|3?;c;U1E24=MOQZ{|W@y.ZHY1Rzlzb\CSx~!g}U*I7#X~t=tOK
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 6c 65 20 30 2f 53 74 65 6d 56 20 31 33 32 2f 54 79 70 65 2f 46 6f 6e 74 44 65 73 63 72 69 70 74 6f 72 2f 58 48 65 69 67 68 74 20 35 33 35 3e 3e 0d 65 6e 64 6f 62 6a 0d 33 32 20 30 20 6f 62 6a 0d 3c 3c 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 4c 65 6e 67 74 68 20 33 31 38 3e 3e 73 74 72 65 61 6d 0d 0a 48 89 5c 92 db 8a 83 30 10 86 ef f3 14 73 b9 bd 28 5a db f4 00 22 2c b6 05 2f f6 c0 ba fb 00 36 19 bb c2 1a 43 4c 2f 7c fb 9d 71 4a 17 36 a0 f3 85 64 c2 e7 1f 93 b2 3a 56 ae 8b 90 bc 87 c1 d4 18 a1 ed 9c 0d 38 0e b7 60 10 2e 78 ed 9c 5a 65 60 3b 13 ef b3 f9 6d fa c6 ab 84 9a eb 69 8c d8 57 ae 1d 54 9e 43 f2 41 8b 63 0c 13 3c 3d db e1 82 0b 95 bc 05 8b a1 73 57 78 fa 2a eb 05 24 f5 cd fb 1f ec d1 45 48 a1 28 c0 62 4b 07 bd 34 fe b5 e9 11 92
                                                                                                                                                                                                                        Data Ascii: le 0/StemV 132/Type/FontDescriptor/XHeight 535>>endobj32 0 obj<</Filter/FlateDecode/Length 318>>streamH\0s(Z",/6CL/|qJ6d:V8`.xZe`;miWTCAc<=sWx*$EH(bK4
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 6d a5 ca 29 d6 d9 55 d6 5f 05 7b 56 b5 e4 ca 39 c9 66 5d 2d 74 f4 3d ac 2f fe 41 e8 99 2a 82 3c 2c a6 ca 67 0d be c8 7a 7e 4b e6 e1 5f a1 ea 25 d3 48 c1 67 d7 cf 92 31 ea 7d f6 a3 ed c4 be ce f9 ee 23 ee 83 2f f0 bf 7a 4e 92 f1 e7 a8 74 d6 78 b5 ac 51 69 94 47 65 8e ca 65 bf 99 c1 da 8e 32 5f ce b0 46 ec 76 77 49 8a da 6c f5 23 d3 d5 67 ac f9 8f 9d f6 dc ea 98 cc a5 cd 3c 75 84 76 a2 32 43 ad a3 8d 7b d9 c7 ce c8 34 f6 d8 0c f6 e0 99 ce fb ec fc b2 e8 53 ac ff 9b f4 37 0a 8d b0 5b f4 98 2e d7 2c 81 e9 c3 ec 0a d5 49 2e 5b d8 7b da d9 4b 0f f3 ee 76 eb 9c da 47 3f 5e b6 06 e8 4b b2 79 81 77 30 3e ca 27 e5 9c 2b 52 f8 67 27 b2 e5 4c d6 58 fa af 61 af 5c 1a 0e 95 3e 0a 4a 6f 23 36 80 e3 37 c0 0f 83 30 5c b7 00 0b 46 a0 74 54 6c d2 d8 77 13 f8 e9 56 c0 cc d4
                                                                                                                                                                                                                        Data Ascii: m)U_{V9f]-t=/A*<,gz~K_%Hg1}#/zNtxQiGee2_FvwIl#g<uv2C{4S7[.,I.[{KvG?^Kyw0>'+Rg'LXa\>Jo#670\FtTlwV
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 45 3f 57 15 7a 1f 40 72 77 ce 9c aa 65 ef 84 27 e3 cf ce 6c cb 5c 57 36 f9 18 9d c7 66 22 1b 04 fd 11 5c 22 23 2b 2a e8 78 c4 3f 12 89 70 8a b8 35 9b d2 07 4a b1 22 58 a5 3c 7b 99 9d 70 a7 89 07 99 91 89 78 34 87 62 b6 04 ad 56 9b 12 af 4c 52 38 c5 6f 3b b8 71 d0 a5 85 05 01 b6 54 67 95 da ee b2 4a 3b a6 44 d7 3f ac 7c 0e 86 fa 9b 9c ca 8a 6c 7f 65 c5 6c 1c 43 ef 0a 68 65 c0 5f b9 6a 5e 4e 05 05 48 83 9e be 3f d3 22 fc b6 ae c7 8b 8a 3a 75 3d 2e 75 a8 22 b5 29 c6 9a 37 0c 73 67 fa 15 21 17 9e ab 29 4c 95 d7 ab f8 7d 03 35 63 6a 6e 46 e4 dc d1 f5 44 7b 3f 54 91 93 35 3e 79 9a de 6c 2c f9 75 75 e5 1a b6 ff f8 95 d2 85 2f 6a 93 d3 d2 74 91 2b 57 47 44 fe 6e 4f cb c2 94 4f e2 9e 5d 04 5a 1a a1 8f 8c 7b 12 6a d4 f2 b6 89 7b 04 e2 11 70 0b d7 22 fe 43 e4 36 02
                                                                                                                                                                                                                        Data Ascii: E?Wz@rwe'l\W6f"\"#+*x?p5J"X<{px4bVLR8o;qTgJ;D?|lelChe_j^NH?":u=.u")7sg!)L}5cjnFD{?T5>yl,uu/jt+WGDnOO]Z{j{p"C6
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 21 23 7f da ca cf 7a 83 91 28 c6 5b dd f1 5d 46 85 b5 98 f3 56 a5 a5 c5 54 bc 98 51 2d 09 da b3 d8 c9 99 ca 0e fa 34 e1 a3 78 18 99 f0 c5 0a 56 85 82 07 6f 33 65 e4 97 d4 76 47 75 4c ab e1 88 27 a7 29 38 0a 34 62 c3 93 1c ec cf 61 74 7b aa 9e 90 c0 0a 63 ad 3a a2 65 2a 36 ba c6 39 77 73 d5 6a b0 0a d3 b2 73 96 6a d1 33 32 ab 1a b1 f9 1a 74 6c b8 8c 74 a0 fe ed 50 88 b3 66 96 c9 94 9d ca ae 40 42 dd 4e 44 0e 20 4c 6d f0 ad 35 91 54 ed 46 85 53 1b 46 9c a9 ed 30 2a 3e 6a 3b 8d 8a 9f da 8f 18 15 41 ed 6e a3 12 a0 36 62 54 82 d4 ee 31 2a 75 d4 ee 35 2a f5 d4 1e 36 f4 5a dc 55 c0 41 84 75 99 52 fc 1c 1d 90 a4 ea de 22 0c 6f 0a af 78 c2 c4 16 61 7c 53 f8 92 27 dc 67 30 d5 94 f8 1f fc db 0f ff f6 c1 2e 09 ff a8 8d c2 3f 6a 0f c0 3f 6a 75 f8 47 ed 41 f8 47 6d 0c
                                                                                                                                                                                                                        Data Ascii: !#z([]FVTQ-4xVo3evGuL')84bat{c:e*69wsjsj32tltPf@BND Lm5TFSF0*>j;An6bT1*u5*6ZUAuR"oxa|S'g0.?j?juGAGm
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 2e 31 32 39 39 5d 2f 44 6f 6d 61 69 6e 5b 30 2e 30 20 31 2e 30 5d 2f 46 75 6e 63 74 69 6f 6e 54 79 70 65 20 32 2f 4e 20 31 2e 30 3e 3e 0d 65 6e 64 6f 62 6a 0d 34 33 20 30 20 6f 62 6a 0d 3c 3c 2f 43 30 5b 30 2e 39 35 33 31 20 30 2e 34 33 37 34 20 30 2e 31 32 39 39 5d 2f 43 31 5b 31 2e 30 20 30 2e 39 34 38 37 20 30 2e 30 5d 2f 44 6f 6d 61 69 6e 5b 30 2e 30 20 31 2e 30 5d 2f 46 75 6e 63 74 69 6f 6e 54 79 70 65 20 32 2f 4e 20 31 2e 30 3e 3e 0d 65 6e 64 6f 62 6a 0d 34 34 20 30 20 6f 62 6a 0d 3c 3c 2f 42 6f 75 6e 64 73 5b 30 2e 34 39 30 32 37 35 5d 2f 44 6f 6d 61 69 6e 5b 30 2e 30 20 31 2e 30 5d 2f 45 6e 63 6f 64 65 5b 30 2e 30 20 31 2e 30 20 30 2e 30 20 31 2e 30 5d 2f 46 75 6e 63 74 69 6f 6e 54 79 70 65 20 33 2f 46 75 6e 63 74 69 6f 6e 73 5b 34 32 20 30 20 52
                                                                                                                                                                                                                        Data Ascii: .1299]/Domain[0.0 1.0]/FunctionType 2/N 1.0>>endobj43 0 obj<</C0[0.9531 0.4374 0.1299]/C1[1.0 0.9487 0.0]/Domain[0.0 1.0]/FunctionType 2/N 1.0>>endobj44 0 obj<</Bounds[0.490275]/Domain[0.0 1.0]/Encode[0.0 1.0 0.0 1.0]/FunctionType 3/Functions[42 0 R
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 53 12 94 1a 10 74 0a 02 0a f7 2a 03 d8 08 0f a1 01 e6 88 0f 80 40 7b 08 0f a1 01 f4 20 3e 84 07 d0 80 fa 10 1f 00 80 fa 10 1f 42 03 d4 07 c8 0f a1 01 f4 20 3c 89 40 7d 95 01 f6 50 80 fa 10 1f 44 20 3e 40 7d 08 0f a1 01 f4 42 03 ec a8 0f a0 20 3c 84 07 b0 80 f2 10 1e 65 40 7b 95 01 e6 54 07 c4 6a 80 f0 04 07 d0 80 f6 10 1f 42 03 c8 40 7d 08 0f a1 01 e4 20 3e 84 07 d0 80 fa 10 1e 10 80 fa 10 1e 46 88 0f a1 01 f4 20 3e 84 07 d0 80 fa 10 1e 44 20 3e 21 01 e6 54 07 d0 80 fa 10 1f 40 41 1f 42 0a f0 04 07 d0 80 fb 2a 03 c8 40 79 08 0f b2 ca 03 ff d0 be 00 90 d7 a8 23 e9 41 5e 4a 08 f5 14 af 01 49 03 e4 a1 ea 4d 87 c8 80 1d 43 a2 29 2a 30 e3 87 45 95 5f cd 29 62 a7 37 85 34 f1 73 33 f1 0d d1 1c ea 12 b5 27 85 1e 2f 09 17 85 06 c9 12 d4 f9 81 b4 40 4c a8 aa 51 c2
                                                                                                                                                                                                                        Data Ascii: St*@{ >B <@}PD >@}B <e@{TjB@} >F >D >!T@AB*@y#A^JIMC)*0E_)b74s3'/@LQ
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 22 6c 56 90 04 fb 56 96 15 53 28 63 5e 53 20 95 77 1a 82 c2 0d 41 05 4f 11 d0 50 9c 47 b9 41 4a 1e 86 c2 40 c8 12 12 50 1d 8e 84 87 41 ca 77 19 42 4b 0e d9 5e de f3 2e ea 2b 89 76 59 a3 72 1d 09 9a 3f 65 4a 55 a4 4a 65 87 4a 3c c7 6b 25 34 e0 c5 d0 09 4d 28 ad 47 66 fa d3 85 27 d4 12 0a 79 94 99 55 a1 c0 a7 1a 45 b8 60 05 49 0d a2 02 9e b0 a4 d9 a5 cb 4a 70 13 2d 2c 3b 2c 29 c9 1e f5 0d a9 21 e7 61 4e 35 50 5a 97 13 aa d1 bb 02 13 0f 38 a8 09 89 48 4b e0 bd 6a c0 e7 86 ee a4 c6 6d 4b 3c b5 1b 09 c0 b8 69 39 20 6f 0a de 31 51 bb 5c 17 87 64 a6 c0 ac 44 36 a7 dc 2a d4 34 04 da 76 30 f4 b7 a7 a2 0f 85 4a 6d 4d a7 87 22 02 42 8b 3f 54 e8 68 9b 92 92 89 54 1a 25 86 d2 55 4d 0a 71 84 ca e1 3a 19 48 97 00 19 4f 95 1d 24 bc 42 79 82 ae d1 05 1c b0 a9 0f d1 25 09
                                                                                                                                                                                                                        Data Ascii: "lVVS(c^S wAOPGAJ@PAwBK^.+vYr?eJUJeJ<k%4M(Gf'yUE`IJp-,;,)!aN5PZ8HKjmK<i9 o1Q\dD6*4v0JmM"B?ThT%UMq:HO$By%


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        106192.168.2.449867156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC530OUTGET /wp-content/uploads/2021/05/freestate-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:55 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:38 GMT
                                                                                                                                                                                                                        ETag: "7931-5c829591f6f80"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31025
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: ed 90 57 93 76 d7 87 4a f0 dd 63 e8 75 78 69 24 0f bd 06 ff 00 08 c4 d4 c5 f1 6c 75 6a b1 cb 13 5d 13 66 91 b6 3f 8c 64 98 7a 92 19 3f ad b9 dd 50 4e 20 20 20 20 20 a9 f2 7f 6f 69 65 b2 91 e7 71 f6 e5 c4 f2 28 03 44 59 18 3c c0 86 f6 12 c4 48 6b c6 9d 3e ce fa 8e 88 34 1d c6 3d c6 c5 34 da c5 72 5f e6 d3 1f 3c f4 72 71 34 45 23 b5 d7 48 9f 1f 9a 20 47 4d 07 44 19 1b cb fd c5 04 ef e1 2e 20 79 3c b7 e0 ea f1 e2 35 6f e0 f9 a0 c6 ec 0f 38 e5 13 7a b9 fb 72 71 bc 74 27 5a f8 dc 5d 8d 6c 39 fa 69 be 6b 2d 00 10 0f 66 81 f6 a0 fb 67 17 f7 36 ab 7d 3a dc be 39 e2 67 96 31 6e 94 6f 7e df 0d cf 69 0e 71 03 c4 f7 41 f5 5f db a9 f2 56 d9 7b 9a 64 4e 76 68 89 35 e8 06 7a 54 62 3d b7 08 47 e3 76 9e 2e 41 75 63 19 1b 1b 1c 6d 0c 63 00 6b 18 d1 a0 00 74 00 00 83 f5 01
                                                                                                                                                                                                                        Data Ascii: WvJcuxi$luj]f?dz?PN oieq(DY<Hk>4=4r_<rq4E#H GMD. y<5o8zrqt'Z]l9ik-fg6}:9g1no~iqA_V{dNvh5zTb=Gv.Aucmckt
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 10 3b 43 de f7 f4 ea ee 80 77 ee a6 ed 36 56 cd ac eb a4 43 56 4c b1 45 a3 8b 70 b9 a8 5d 19 7c c5 86 5d ca fa 41 90 b1 8c 0d 86 a8 76 a6 46 c3 a9 24 97 6b a1 79 ea 40 5d 0e df 6d 4c 51 a5 50 6f 92 6d 3c 56 b5 bd 80 80 80 80 80 80 80 80 80 80 80 83 88 7f 98 4e 76 d1 1b 38 95 19 35 7b b6 cd 94 73 4f 60 3c d1 c2 7e df c6 7e e5 69 b0 c1 fd e7 dc e7 bc d6 f3 ff 00 55 7d ff 00 b3 85 2b 27 3a 20 20 20 cb 52 e5 aa 76 a2 b7 52 67 c1 66 17 07 c3 34 64 b5 ed 70 ec 41 09 31 ab da da 6b 3a c7 09 7a 47 da 5f 77 21 e4 b0 b7 13 9a 92 38 73 f1 8d 23 7f 46 36 d3 40 fc 4d 1d 84 83 f3 34 7d a3 c4 0a 7d d6 d3 b3 e6 af d3 f0 75 7e 37 c9 46 58 ed bf d7 f1 fe 56 fe 51 ce 38 ef 1c 89 c2 fd a6 9b a5 9b a0 c7 46 77 d8 94 90 76 86 c6 dd 5d e6 23 4d c7 a2 82 b7 55 f1 58 ee 71 c8 f9
                                                                                                                                                                                                                        Data Ascii: ;Cw6VCVLEp]|]AvF$ky@]mLQPom<VNv85{sO`<~~iU}+': RvRgf4dpA1k:zG_w!8s#F6@M4}}u~7FXVQ8Fwv]#MUXq
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC7095INData Raw: 0f 3d 17 b1 e7 8a dd 27 ea e8 b0 c9 42 43 f9 eb 83 d5 87 e7 19 77 4f 97 d8 aa f7 f8 34 9e f8 f7 ba 6f 0d bc ee af da 9e 71 cb f0 76 15 5a bd 10 7e 3c 38 b1 c1 8e da e2 08 6b b4 d7 43 e0 74 41 56 f6 ba 66 c9 c1 f1 c1 ad 20 43 eb 42 64 3d a4 31 cc f6 ba 56 fc 03 c8 24 03 db b2 0b 52 02 02 02 02 02 02 02 02 02 02 0a bf 3a e6 f8 fe 35 42 46 3a 56 8c b5 88 24 7e 3a bb c3 83 64 7b 74 6e 9b c3 5c d0 75 77 63 dd 04 af 19 c3 8c 36 06 8e 37 70 7c 95 e2 02 79 06 be 79 5d e6 95 fd 7a f9 e4 25 c8 22 39 76 17 2d 36 6f 0b 9a c5 52 86 dd 8c 6b a6 12 b1 f3 1a d2 39 b2 33 6b 07 a8 1a fd 63 04 97 39 ba 77 d1 06 07 f3 1e 4d 8d 7b a3 cd 71 f9 5d 1c 32 b7 ea b2 14 1c 66 ac ca f2 69 b5 ec 69 1e b4 8e 63 8e 8f 68 67 4d 35 41 2f 88 e6 18 6c a5 c7 52 8b d7 ad 74 46 66 15 ad c1 2d
                                                                                                                                                                                                                        Data Ascii: ='BCwO4oqvZ~<8kCtAVf CBd=1V$R:5BF:V$~:d{tn\uwc67p|yy]z%"9v-6oRk93kc9wM{q]2fiichgM5A/lRtFf-


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        107192.168.2.449869156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC552OUTGET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:55 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "72c-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1836
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC1836INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 73 63 61 70 65 3d 2f 5b 22 5c 5c 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 2c 6d 65 74 61 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 2c 68 61 73 4f 77 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 24 2e 74 6f 4a 53 4f 4e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: !function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:functi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        108192.168.2.449868156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC773OUTGET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:55 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "438a-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 17290
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC7895INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 5d 2c 7b 32 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 34 30 39 29 2c 6f 3d 72 28 38 38 36 34 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 31 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC8000INData Raw: 54 45 52 41 54 4f 52 53 2c 4f 3d 79 28 22 69 74 65 72 61 74 6f 72 22 29 2c 77 3d 22 6b 65 79 73 22 2c 53 3d 22 76 61 6c 75 65 73 22 2c 6a 3d 22 65 6e 74 72 69 65 73 22 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 75 2c 79 2c 68 2c 45 29 7b 61 28 72 2c 6e 2c 75 29 3b 76 61 72 20 5f 2c 49 2c 41 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 3d 79 26 26 4d 29 72 65 74 75 72 6e 20 4d 3b 69 66 28 21 64 26 26 74 26 26 74 20 69 6e 20 52 29 72 65 74 75 72 6e 20 52 5b 74 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 77 3a 63 61 73 65 20 53 3a 63 61 73 65 20 6a 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: TERATORS,O=y("iterator"),w="keys",S="values",j="entries",P=function(){return this};t.exports=function(t,n,r,u,y,h,E){a(r,n,u);var _,I,A,T=function(t){if(t===y&&M)return M;if(!d&&t&&t in R)return R[t];switch(t){case w:case S:case j:return function(){return
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC1395INData Raw: 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 7d 7d 7d 2c 38 30 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 33 32 32 29 2c 6f 3d 30 2c 69 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 75 3d 65 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 79 6d 62 6f 6c 28 22 2b 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 75 28 2b 2b 6f 2b 69 2c 33 36 29 7d 7d 2c 37 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 33 32 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 26 26 21
                                                                                                                                                                                                                        Data Ascii: rts=function(t){try{return n(t)}catch(t){return"Object"}}},8080:function(t,n,r){var e=r(5322),o=0,i=Math.random(),u=e(1..toString);t.exports=function(t){return"Symbol("+(void 0===t?"":t)+")_"+u(++o+i,36)}},7007:function(t,n,r){var e=r(1326);t.exports=e&&!


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        109192.168.2.449871156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC774OUTGET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:55 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "1043-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4163
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC4163INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 6f 3d 67 66 6f 72 6d 2e 75 74 69 6c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 63 6f 6e 73 6f 6c 65 49 6e 66 6f 29 28 22 47 72 61 76 69 74 79 20 46 6f 72 6d 73 20 43 6f 6d 6d 6f 6e 3a 20 49 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 6c 20 6a 61 76 61 73 63 72 69 70 74 20 74 68 61 74 20 74 61 72 67 65 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 72 65 61 64 79 29 28 72 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 61 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 5f 74 68 65 6d 65 5f
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        110192.168.2.449872156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC546OUTGET /wp-content/plugins/wp-carousel-free/public/css/spinner.svg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:55 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Thu, 04 Apr 2024 12:06:52 GMT
                                                                                                                                                                                                                        ETag: "bb0-615442cb0af00"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2992
                                                                                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC2992INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 61 6e 74 22 20 77 69 64 74 68 3d 22 35 31 22 20 68 65 69 67 68 74 3d 22 35 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 22 20 78 6d 6c 6e 73 3a 76 3d 22 68 74 74 70 73 3a 2f 2f 76 65 63 74 61 2e 69 6f 2f 6e 61 6e 6f 22 3e 3c 73 74 79 6c 65 3e 3c 21 5b 43 44 41 54 41 5b 2e 42 7b 66 69 6c 6c 3a 23 30 61 30 61 30 61 7d 5d 5d 3e 3c 2f 73 74 79 6c 65 3e 3c 67 20 63 6c 61 73 73 3d 22 42 22 3e 3c 72 65 63 74 20 78 3d 22 34 37 22 20 79 3d 22 32 34 22 20
                                                                                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" style="background:transparant" width="51" height="51" viewBox="0 0 100 100" preserveAspectRatio="xMidYMid" xmlns:v="https://vecta.io/nano"><style><![CDATA[.B{fill:#0a0a0a}...</style><g class="B"><rect x="47" y="24"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        111192.168.2.449873156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:54 UTC533OUTGET /wp-includes/js/comment-reply.min.js?ver=6.5.5 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC295INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:55 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Mon, 13 Jun 2022 05:36:42 GMT
                                                                                                                                                                                                                        ETag: "ba5-5e14dac3d8e80"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2981
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC2981INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        112192.168.2.449874156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC770OUTGET /wp-content/uploads/2021/05/gauteng-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:39 GMT
                                                                                                                                                                                                                        ETag: "777f-5c829592eb1c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 30591
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: 82 99 ef 0f 4e 01 7d ff 00 f0 e5 a8 ff 00 d1 6e 24 17 36 90 40 23 b1 ea 80 82 b3 ee 17 15 8f 90 e0 1f 1b 5d e9 5e a2 ef ab a1 36 d6 b8 89 a2 04 86 9d df 95 fd 8a 0f 9e dd f3 48 39 67 1d 8a f0 1b 2e c3 a4 39 08 b4 d1 a2 60 d0 5c 59 df ca ed 75 1f a1 05 9d 01 01 01 01 01 01 05 53 dd 1c ed dc 27 09 bf 72 8c a2 2b ae d9 05 79 37 6d 78 74 af 0d d6 3e 87 57 86 92 40 fb d0 67 f0 8c 4d 4c 5f 16 c7 56 ab 1c b1 35 d1 36 69 1b 63 f8 c6 49 87 a9 21 93 fa db 9d d5 04 e2 02 02 02 02 0a 9f 27 f6 f6 96 5b 29 1e 77 1f 6e 5c 4f 22 80 34 45 91 83 cc 08 6f 61 2c 44 86 bc 69 d3 ec ef a8 e8 83 01 dc 63 dc 6c 53 4d ac 57 25 fe 6d 31 f3 cf 47 27 13 44 52 3b 5d 74 89 f1 f9 a2 04 74 d0 74 41 d8 de 5f ee 28 27 7f 09 71 03 c9 e5 bf 07 57 8f 11 ab 7f 07 cd 07 5b b0 3c e3 94 4d ea e7
                                                                                                                                                                                                                        Data Ascii: N}n$6@#]^6H9g.9`\YuS'r+y7mxt>W@gML_V56icI!'[)wn\O"4Eoa,DiclSMW%m1G'DR;]tttA_('qW[<M
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: 47 89 c4 e3 dd 94 cb 49 0b ac be 01 23 61 64 50 83 b1 af 92 47 f4 f3 3f a0 03 af 74 1d 78 4e 35 90 6e 48 67 33 f6 99 7b 2d e9 7a 75 e3 8e 30 c8 2a 35 c4 99 1b 08 d4 b8 97 6b b4 bd de 62 02 0b 1a 02 02 02 02 02 02 02 02 02 02 02 0d 21 fe 61 39 db 44 6c e2 54 64 d5 ee db 36 51 cd 3d 80 f3 47 09 fb 7f 19 fb 94 a6 c3 07 f7 9f 72 bd de b7 9f fc ab ef fd 9a 29 49 2b a2 02 02 0e da 97 2d 53 b5 15 ba 93 3e 0b 30 b8 3e 19 a3 25 af 6b 87 62 08 49 8d 5e d6 d3 59 d6 38 4b d2 3e d2 fb b9 0f 25 85 b8 9c d4 91 c3 9f 8c 69 1b fa 31 b6 9a 07 e2 68 ec 24 1f 99 a3 ed 1e 20 43 ee b6 9d 1f 55 7d 3f 25 af b6 f7 28 cb 1d 37 f5 fc ff 00 95 bf 94 73 8e 3b c7 22 70 bf 69 a6 e9 66 e8 31 d1 9d f6 25 24 1d a1 b1 b7 57 79 88 d3 71 e8 b8 52 ea be 2b 1d ce 39 1f 2c c4 e6 79 16 3a 0c 5e
                                                                                                                                                                                                                        Data Ascii: GI#adPG?txN5nHg3{-zu0*5kb!a9DlTd6Q=Gr)I+-S>0>%kbI^Y8K>%i1h$ CU}?%(7s;"pif1%$WyqR+9,y:^
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC6661INData Raw: 6e ef 04 17 7a 38 7c 4d 02 4d 1a 55 ea 17 0d 1c 60 89 91 92 3e 07 68 08 32 d0 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 6a cf 78 bd d7 7f 1d 88 61 f0 73 37 f9 d4 bd 67 9d bb 1f f4 cc e8 74 2d 3a f9 de 0f 4d 47 41 d7 e0 a4 36 9b 5e af aa dc be 68 6e e7 dc 7e d7 d1 49 fa fe 4f 3b e4 b2 79 0c 9d d9 2f 64 2c 49 6a dc c7 59 26 95 c5 ce 3f a7 c0 78 05 2b 11 11 1a 47 25 5e f9 2d 79 d6 d3 ac b1 97 ac 44 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 13 fc 07 3b 6f 07 cb f1 77 eb 16 87 09 db 14 81 e4 06 98 a5 3b 1e 09 3d bc ae ef e0 b5 e5 a4 5a b3 12 e9 d9 e6 9c 79 6b 68 f3 7b 15 57 57 a1 06 3e 46 93 2f 63 ec d2 7b dd 1b 2d 44 f8 5d 24 67 47 b4 48 d2 d2 5a 7e 23 5e 88 29 37 b0 be e4 61 30 2e a3 c7 ef 53 bb 5e bc 26 1a b1 c9
                                                                                                                                                                                                                        Data Ascii: nz8|MMU`>h2jxas7gt-:MGA6^hn~IO;y/d,IjY&?x+G%^-yD;ow;=Zykh{WW>F/c{-D]$gGHZ~#^)7a0.S^&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        113192.168.2.449875156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC560OUTGET /wp-content/plugins/gravityforms/js/placeholders.jquery.min.js?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "121f-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4639
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC4639INData Raw: 2f 2a 20 50 6c 61 63 65 68 6f 6c 64 65 72 73 2e 6a 73 20 76 33 2e 30 2e 32 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 72 2c 21 31 29 3a 74 2e 61 74 74 61 63 68 45 76 65 6e 74 3f 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 65 2c 72 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 72 2c 6e 3b 66 6f 72 28 72 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3e 72 3b 72 2b 2b 29 69 66 28 74 5b 72 5d 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e
                                                                                                                                                                                                                        Data Ascii: /* Placeholders.js v3.0.2 */(function(t){"use strict";function e(t,e,r){return t.addEventListener?t.addEventListener(e,r,!1):t.attachEvent?t.attachEvent("on"+e,r):void 0}function r(t,e){var r,n;for(r=0,n=t.length;n>r;r++)if(t[r]===e)return!0;return!1}fun


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        114192.168.2.449877156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC584OUTGET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "97ad-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 38829
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC7895INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3d 3d 3d 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 49 7d 28 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 74 29 7b 72 65 74 75 72 6e 20 4d 28 74 29 26 26 21 44 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 65 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 65 2e 63 6c 6f 6e 65 26 26 65 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 74 29 3f 57 28 28 6e 3d 74 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 7b 7d 29 2c 74 2c 65
                                                                                                                                                                                                                        Data Ascii: e||"[object Date]"===e||function(t){return t.$$typeof===I}(t)};function F(t){return M(t)&&!D(t)}function N(t){return t&&"[object Function]"==={}.toString.call(t)}function H(t,e){return!1!==e.clone&&e.isMergeableObject(t)?W((n=t,Array.isArray(n)?[]:{}),t,e
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: 6c 5f 76 61 6c 75 65 7c 7c 22 71 75 65 72 79 4b 65 79 22 2c 61 3d 2f 28 3f 3a 5e 7c 26 29 28 5b 5e 26 3d 5d 2a 29 3d 3f 28 5b 5e 26 5d 2a 29 2f 67 2c 75 5b 6e 5d 3d 7b 7d 2c 28 75 5b 72 5b 31 32 5d 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 65 26 26 28 75 5b 6e 5d 5b 65 5d 3d 72 29 7d 29 29 29 2c 75 2e 73 6f 75 72 63 65 3d 6e 75 6c 6c 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 5b 30 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 65 2b 3d 53 74 72 69 6e 67 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26
                                                                                                                                                                                                                        Data Ascii: l_value||"queryKey",a=/(?:^|&)([^&=]*)=?([^&]*)/g,u[n]={},(u[r[12]]||"").replace(a,(function(t,e,r){e&&(u[n][e]=r)}))),u.source=null,u)}function yt(t){for(var e=t[0],n=1;n<arguments.length;n++){e+=String(arguments[n]).replace(/&/g,"&amp;").replace(/</g,"&
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: 72 6f 77 73 65 72 2d 69 65 22 29 3a 74 2e 6f 70 65 72 61 3f 65 2e 61 64 64 28 22 62 72 6f 77 73 65 72 2d 6f 70 65 72 61 22 29 3a 74 2e 73 61 66 61 72 69 26 26 65 2e 61 64 64 28 22 62 72 6f 77 73 65 72 2d 73 61 66 61 72 69 22 29 7d 76 61 72 20 52 74 3d 30 2c 55 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7a 74 28 29 3b 72 65 74 75 72 6e 20 74 2e 69 65 7c 7c 74 2e 66 69 72 65 66 6f 78 7c 7c 74 2e 63 68 72 6f 6d 65 26 26 21 74 2e 65 64 67 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 2c 57 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30
                                                                                                                                                                                                                        Data Ascii: rowser-ie"):t.opera?e.add("browser-opera"):t.safari&&e.add("browser-safari")}var Rt=0,Ut=function(){var t=zt();return t.ie||t.firefox||t.chrome&&!t.edge?document.documentElement:document.body},Wt=function(){var t=!(arguments.length>0&&void 0!==arguments[0
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC6934INData Raw: 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 34 30 30 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 6e 75 6c 6c 2c 6f 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 69 3d 6e 75 6c 6c 3b 74 2e 73 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 70 78 22 29 2c 62 65 28 65 29 2c 77 65 28 65 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 20 61 28 63 29 7b 69 7c 7c 28 69 3d 63 29 3b 76 61 72 20 75 3d 63 2d 69 2c 6c 3d 79 65 28 75 2f 6e 29 2a 28 30 2d 6f 29 2b 6f 3b 74 2e
                                                                                                                                                                                                                        Data Ascii: n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:400,r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:null,o=t.offsetHeight,i=null;t.style.maxHeight="".concat(o,"px"),be(e),we(e);var a=function a(c){i||(i=c);var u=c-i,l=ye(u/n)*(0-o)+o;t.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        115192.168.2.449876156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:55 UTC776OUTGET /wp-content/uploads/2021/05/kwazulu-natal-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:40 GMT
                                                                                                                                                                                                                        ETag: "7837-5c829593df400"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 30775
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: b9 46 51 15 d7 6c 82 bc 9b b6 bc 3a 57 86 eb 1f 43 ab c3 49 20 7e 68 33 f8 46 26 a6 2f 8b 63 ab 55 8e 58 9a e8 9b 34 8d b1 fc 63 24 c3 d4 90 c9 fd ad ce ea 82 71 01 01 01 01 05 4f 93 fb 7b 4b 2d 94 8f 3b 8f b7 2e 27 91 40 1a 22 c8 c1 e6 04 37 b0 96 22 43 5e 34 e9 f8 77 d4 74 41 80 ee 31 ee 36 29 a6 d6 2b 92 ff 00 36 98 f9 e7 a3 93 89 a2 29 1d ae ba 44 f8 fc d1 02 3a 68 3a 20 ec 6f 2f f7 14 13 bf 84 b8 81 e4 f2 df 83 ab c7 88 d5 bf 47 cd 07 5b b0 3c e3 94 4d ea e7 ed c9 c6 f1 d0 9d 6b e3 71 76 35 b0 e7 e9 a6 f9 ac b4 00 40 3d 9a 07 e2 83 9b 38 bf b9 b5 5b e9 d6 e5 f1 cf 13 3c b1 8b 74 a3 7b f6 f8 6e 7b 48 73 88 1e 27 ba 0e 55 fd ba 9f 25 6d 97 b9 a6 44 e7 66 88 93 5e 80 67 a5 46 23 db 70 84 7d 6e d3 c5 c8 2e ac 63 23 63 63 8d a1 8c 60 0d 63 1a 34 00 0e 80
                                                                                                                                                                                                                        Data Ascii: FQl:WCI ~h3F&/cUX4c$qO{K-;.'@"7"C^4wtA16)+6)D:h: o/G[<Mkqv5@=8[<t{n{Hs'U%mDf^gF#p}n.c#cc`c4
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: 6f a7 ff 00 cf 6f 75 7f 19 fc 3e 2a a7 f2 3d ff 00 0f 42 be fb 7e 11 f8 fc 1a b9 5b 55 11 01 01 07 6d 4b 96 a9 da 8a dd 49 9f 05 98 5c 1f 0c d1 92 d7 b5 c3 b1 04 24 c6 af 6b 69 ac eb 1c 25 e9 1f 69 7d dc 87 92 c2 dc 4e 6a 48 e1 cf c6 34 8d fd 18 db 4d 03 ea 68 ec 24 1f ac d1 f8 8f 10 21 f7 5b 4f 07 d5 5f 2f c9 6b e9 bd 4a 32 c7 86 fe 7f 9f ea b7 f2 8e 71 c7 78 e4 4e 17 ed 34 dd 2c dd 06 3a 33 be c4 a4 83 b4 36 36 ea ef 31 1a 6e 3d 17 0a 5d 57 c5 63 b9 c7 23 e5 98 9c cf 22 c7 41 8b c7 62 59 2d 9a 51 46 ef 51 ef 75 96 b4 36 39 03 89 d1 f1 81 a9 76 d6 f5 41 b1 d0 74 64 2b cb 66 85 9a d1 4a 60 96 68 9f 1c 73 b7 bb 1c f6 90 1e 3e 6d 27 54 14 0f 68 ad 54 a1 15 ee 29 35 27 d4 ce 63 e4 7c b7 e6 70 7e cb 43 7f a6 db 0d 73 c9 77 98 35 bf 2f 87 c8 36 32 02 02 02 02
                                                                                                                                                                                                                        Data Ascii: oou>*=B~[UmKI\$ki%i}NjH4Mh$![O_/kJ2qxN4,:3661n=]Wc#"AbY-QFQu69vAtd+fJ`hs>m'ThT)5'c|p~Csw5/62
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC6845INData Raw: d1 2b 5b b9 bd 47 64 10 98 cc 7e 33 97 66 f2 39 8c 85 78 f2 18 8a ae 14 70 cc 9c 09 21 26 2d 7e e6 76 30 ea c3 be 4d 1a d7 fc 1a 82 dd 0d 0a 30 4a e9 a1 af 14 53 3c 00 f9 18 c6 b5 ce 03 b0 24 0d 4e 88 20 f9 9f 1c 9b 2b 05 2b b4 a3 8a 4c ae 22 cb 2e d2 64 da 06 4a e8 f5 d6 27 bf 4d cd 0e 07 a1 f0 76 85 05 63 27 c6 ee 71 fc 11 e5 72 de 65 2e 43 00 b1 63 2d 6a 38 5b 38 90 5c 2d dd 03 01 31 ff 00 0d cd 60 8c 97 68 34 eb d0 a0 c8 e1 bc 2b 1d 93 e3 d8 9b d9 5b 52 df 25 ad 9e cd 3f bc 7d ba 32 ce d2 74 7b da f3 20 2e 1f ac d0 76 ee f0 41 77 a3 87 c4 d0 24 d1 a5 5e a1 70 d1 c6 08 99 19 23 e0 76 80 83 2d 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 06 ac f7 8b dd 77 f1 d8 86 1f 07 33 7f 9d 4b d6 79 db b1 ff 00 6c ce 87 42 d3 af 9d e0 f4 d4 74 1d 7e 0a 43
                                                                                                                                                                                                                        Data Ascii: +[Gd~3f9xp!&-~v0M0JS<$N ++L".dJ'Mvc'qre.Cc-j8[8\-1`h4+[R%?}2t{ .vAw$^p#v-w3KylBt~C


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        116192.168.2.449878156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC770OUTGET /wp-content/uploads/2021/05/limpopo-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:41 GMT
                                                                                                                                                                                                                        ETag: "7905-5c829594d3640"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 30981
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: da 34 31 3c d7 8d 72 db 0c 6f d3 32 76 d7 b6 c8 5e e6 59 7b f5 26 27 86 b4 79 db 1f e6 1e 23 cb d8 a0 da 48 08 08 08 08 08 08 08 38 73 83 5a 5c 7b 01 a9 d0 6a 7a 7c 82 0d 6f ec eb 2a e4 dd 9d e5 2f ac 63 bf 92 bd 33 7d 62 08 6f a1 ab 5c d6 30 13 af 43 f8 b5 1a ea 83 64 a0 20 10 08 20 8d 41 e8 41 41 ae 73 dc 67 33 c5 73 72 f2 ce 28 c3 3d 49 7a e5 f8 fb 43 88 90 39 c3 7c b0 35 a7 40 ff 00 1e dd 3e 60 90 83 b1 9e f1 55 91 cf ac ce 3b 98 39 2d 09 86 97 d3 8d ce 1a 6a d7 13 bb ca 0e bd 7a 1d 10 59 38 9f 32 c6 f2 38 66 10 c7 25 3c 85 47 6c bb 8d b2 03 2c 44 ef 02 e6 eb f8 4f 81 fe 94 13 c8 08 08 08 3a 6e 5d a9 4a b4 96 ae 4c ca f5 a2 05 d2 4d 2b 83 18 d0 3c 49 3d 10 52 b8 63 bf ea 3e 53 93 e6 4e 6b bf 97 b1 83 1d 81 2f 69 6e e8 18 77 4d 3b 43 80 3f bc 90 f4 3a
                                                                                                                                                                                                                        Data Ascii: 41<ro2v^Y{&'y#H8sZ\{jz|o*/c3}bo\0Cd AAAsg3sr(=IzC9|5@>`U;9-jzY828f%<Gl,DO:n]JLM+<I=Rc>SNk/inwM;C?:
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC8000INData Raw: bc a1 e3 42 49 24 93 a9 3d 49 f9 ae 89 c2 0b 00 80 83 d5 5e db fb ad 88 e6 30 fd 2b da 29 e6 e2 66 e9 a9 93 ab 5e 07 77 c2 e3 f8 9b f1 07 a8 f9 f7 54 9b 8d ac e3 e3 1c 6a ec b6 3d c6 b9 e3 4e 57 f2 fd 17 a5 11 62 20 d5 be f0 41 98 cb 66 b8 f7 1c 25 95 b0 79 19 db ea 5b 71 77 9a c3 4b 87 a4 4b 75 d3 c8 75 67 4e ae 3d fa 20 d9 b4 ea 56 a7 56 1a 95 63 11 57 81 8d 8e 18 9a 34 0d 6b 46 80 04 15 0c cf b5 98 9c 9e 4e e5 cf e6 37 ea 57 c8 11 25 ca 15 a6 31 c1 24 c0 06 fa ae 68 1d 4f 40 83 b7 db 4c b6 46 ce 1a 7c 4e 59 ce 7e 5f 05 3b a8 5b 91 fd 4b da de b0 c9 b8 13 bb 74 64 6a 7b ea 82 de 80 80 80 80 80 80 80 83 ae 7b 55 ab b5 ae b1 33 21 6b 9c 1a d3 23 83 41 71 ec 06 ba 75 41 50 c9 fb a9 c7 22 73 2a e1 5c 73 d9 69 67 35 e2 c7 d3 70 de 5c d0 5c e7 17 3b 41 b0 01
                                                                                                                                                                                                                        Data Ascii: BI$=I^0+)f^wTj=NWb Af%y[qwKKuugN= VVcW4kFN7W%1$hO@LF|NY~_;[Ktdj{{U3!k#AquAP"s*\sig5p\\;A
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC7051INData Raw: e5 f8 37 0a ad 5e 88 38 78 71 63 83 1d b5 c4 10 d7 69 ae 87 c0 e8 82 ad ed 74 cd 93 83 e3 83 5a 40 87 d6 84 c8 7b 48 63 99 ed 74 ad f8 07 90 48 07 b7 64 16 a4 04 04 04 04 04 04 04 04 04 04 15 7e 75 cd f1 fc 6a 84 8c 74 ad 19 6b 10 48 fc 75 77 87 06 c8 f6 e8 dd 37 86 b9 a0 ea ee c7 ba 09 5e 33 87 18 6c 0d 1c 6e e0 f9 2b c4 04 f2 0d 7c f2 bb cd 2b fa f5 f3 c8 4b 90 44 72 ec 2e 5a 6c de 17 35 8a a5 0d bb 18 d7 4c 25 63 e6 35 a4 73 64 66 d6 0f 50 35 fa c6 09 2e 73 74 ef a2 0e 87 f3 1e 4d 8d 7b a3 cd 71 f9 5d 1c 32 b7 ea b2 14 1c 66 ac ca f2 69 b5 ec 69 1e b4 8e 63 8e 8f 68 67 4d 35 41 2f 88 e6 18 6c a5 c7 52 8b d7 ad 74 46 66 15 ad c1 2d 67 ba 20 40 32 34 4a d6 ee 6f 51 d9 04 26 33 1f 8c e5 d9 bc 8e 63 21 5e 3c 86 22 ab 85 1c 33 27 02 48 49 8b 5f a9 9d 8c 3a
                                                                                                                                                                                                                        Data Ascii: 7^8xqcitZ@{HctHd~ujtkHuw7^3ln+|+KDr.Zl5L%c5sdfP5.stM{q]2fiichgM5A/lRtFf-g @24JoQ&3c!^<"3'HI_:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        117192.168.2.449879156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC553OUTGET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.14 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:56 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "b690-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 46736
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC7895INData Raw: 76 61 72 20 67 66 6f 72 6d 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6e 6e 6f 75 6e 63 65 41 4a 41 58 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 73 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 67 66 6f 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6a 73 3d 22 67 66 6f 72 6d 2d 66 6f 63 75 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 5d 27 29 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                        Data Ascii: var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC8000INData Raw: 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 73 74 72 69 70 53 6c 61 73 68 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 28 2e 3f 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 5c 5c 22 3a 72 65 74 75 72 6e 22 5c 5c 22 3b 63 61 73 65 22 30 22 3a 72 65 74 75 72 6e 22 5c 30 22 3b 63 61 73 65 22 22 3a 72 65 74 75 72 6e 22 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 7d 7d 29 7d 2c 67 65 74 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29
                                                                                                                                                                                                                        Data Ascii: ientRects().length)},stripSlashes:function(e){return(e+"").replace(/\\(.?)/g,function(e,t){switch(t){case"\\":return"\\";case"0":return"\0";case"":return"";default:return t}})},getCookie:function(e){for(var t=document.cookie.split(";"),r=0;r<t.length;r++)
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC8000INData Raw: 6d 65 6e 74 42 79 49 64 28 65 29 2e 76 61 6c 75 65 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2b 22 5f 32 22 29 3f 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2b 22 5f 32 22 29 2e 76 61 6c 75 65 3a 22 22 29 2c 72 3d 77 69 6e 64 6f 77 2e 67 66 5f 74 65 78 74 5b 22 70 61 73 73 77 6f 72 64 5f 22 2b 74 5d 2c 69 3d 22 75 6e 6b 6e 6f 77 6e 22 3d 3d 3d 74 3f 22 62 6c 61 6e 6b 22 3a 74 3b 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 22 29 2e 76 61 6c 28 74 29 2c 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 5f 69 6e 64 69 63 61 74 6f 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 6c 61 6e 6b 20 6d 69 73 6d 61 74 63 68 20 73 68 6f 72 74 20 67 6f
                                                                                                                                                                                                                        Data Ascii: mentById(e).value,document.getElementById(e+"_2")?document.getElementById(e+"_2").value:""),r=window.gf_text["password_"+t],i="unknown"===t?"blank":t;jQuery("#"+e+"_strength").val(t),jQuery("#"+e+"_strength_indicator").removeClass("blank mismatch short go
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC8000INData Raw: 65 22 29 2c 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 22 2b 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 69 6e 61 63 74 69 76 65 22 29 2e 61 64 64 43 6c 61 73 73 28 22 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 73 65 6c 65 63 74 65 64 22 29 29 3a 6a 51 75 65 72 79 28 65 29 2e 66 69 6e 64 28 22 2e 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 73 65 6c 65 63 74 65 64 20 67 66 6f 72 6d 5f 63 61 72 64 5f 69 63 6f 6e 5f 69 6e 61 63 74 69 76 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 46 69 6e 64 43 61 72 64 54 79 70 65 28 65 29 7b 69 66 28 65 2e
                                                                                                                                                                                                                        Data Ascii: e"),jQuery(e).find(".gform_card_icon_"+t).removeClass("gform_card_icon_inactive").addClass("gform_card_icon_selected")):jQuery(e).find(".gform_card_icon").removeClass("gform_card_icon_selected gform_card_icon_inactive")}function gformFindCardType(e){if(e.
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC8000INData Raw: 65 2c 6f 2c 72 29 2c 74 3d 74 2e 72 65 70 6c 61 63 65 28 66 5b 69 5d 5b 30 5d 2c 63 29 29 29 3b 72 65 74 75 72 6e 20 74 7d 2c 74 68 69 73 2e 63 6c 65 61 6e 4e 75 6d 62 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 65 3d 28 65 3d 67 66 6f 72 6d 43 6c 65 61 6e 4e 75 6d 62 65 72 28 65 2c 22 22 2c 22 22 2c 67 66 6f 72 6d 47 65 74 44 65 63 69 6d 61 6c 53 65 70 61 72 61 74 6f 72 28 67 66 5f 67 65 74 5f 66 69 65 6c 64 5f 6e 75 6d 62 65 72 5f 66 6f 72 6d 61 74 28 72 2c 74 29 7c 7c 67 66 5f 67 65 74 5f 66 69 65 6c 64 5f 6e 75 6d 62 65 72 5f 66 6f 72 6d 61 74 28 69 2e 66 69 65 6c 64 5f 69 64 2c 74 29 29 29 29 7c 7c 30 7d 2c 74 68 69 73 2e 69 6e 69 74 28 66 6f 72 6d 49 64 2c 66 6f 72 6d 75 6c 61 46 69 65 6c 64 73 29 7d 29 2c 5f
                                                                                                                                                                                                                        Data Ascii: e,o,r),t=t.replace(f[i][0],c)));return t},this.cleanNumber=function(e,t,r,i){return e=(e=gformCleanNumber(e,"","",gformGetDecimalSeparator(gf_get_field_number_format(r,t)||gf_get_field_number_format(i.field_id,t))))||0},this.init(formId,formulaFields)}),_
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC6841INData Raw: 70 6c 6f 61 64 5f 70 72 6f 67 72 65 73 73 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 66 69 65 6c 64 5f 66 69 6c 65 75 70 6c 6f 61 64 5f 70 72 6f 67 72 65 73 73 62 61 72 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 66 69 65 6c 64 5f 66 69 6c 65 75 70 6c 6f 61 64 5f 70 72 6f 67 72 65 73 73 62 61 72 5f 70 72 6f 67 72 65 73 73 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 67 66 69 65 6c 64 5f 66 69 6c 65 75 70 6c 6f 61 64 5f 70 65 72 63 65 6e 74 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 61 20 63 6c 61 73 73 3d 22 67 66 69 65 6c 64 5f 66 69 6c 65 75 70 6c 6f 61 64 5f 63 61 6e 63 65 6c 20 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 20 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 2d
                                                                                                                                                                                                                        Data Ascii: pload_progress"><span class="gfield_fileupload_progressbar"><span class="gfield_fileupload_progressbar_progress"></span></span><span class="gfield_fileupload_percent"></span></span><a class="gfield_fileupload_cancel gform-theme-button gform-theme-button--


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        118192.168.2.449881156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC795OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdf
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC353INHTTP/1.1 302 Found
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:57 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Link: <https://sasbo.org.za/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                        X-Redirect-By: WordPress
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Location: https://sasbo.org.za/wp-content/uploads/2021/04/footer-logo-150x150.png
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        119192.168.2.449882156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC592OUTGET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:57 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "1043-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 4163
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC4163INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 6f 3d 67 66 6f 72 6d 2e 75 74 69 6c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 63 6f 6e 73 6f 6c 65 49 6e 66 6f 29 28 22 47 72 61 76 69 74 79 20 46 6f 72 6d 73 20 43 6f 6d 6d 6f 6e 3a 20 49 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 6c 20 6a 61 76 61 73 63 72 69 70 74 20 74 68 61 74 20 74 61 72 67 65 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 72 65 61 64 79 29 28 72 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 61 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 5f 74 68 65 6d 65 5f
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        120192.168.2.449883156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC591OUTGET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:57 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 10 Jul 2024 19:54:59 GMT
                                                                                                                                                                                                                        ETag: "438a-61cea0569aac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 17290
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC7895INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 5d 2c 7b 32 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 34 30 39 29 2c 6f 3d 72 28 38 38 36 34 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 31 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC8000INData Raw: 54 45 52 41 54 4f 52 53 2c 4f 3d 79 28 22 69 74 65 72 61 74 6f 72 22 29 2c 77 3d 22 6b 65 79 73 22 2c 53 3d 22 76 61 6c 75 65 73 22 2c 6a 3d 22 65 6e 74 72 69 65 73 22 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 75 2c 79 2c 68 2c 45 29 7b 61 28 72 2c 6e 2c 75 29 3b 76 61 72 20 5f 2c 49 2c 41 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 3d 79 26 26 4d 29 72 65 74 75 72 6e 20 4d 3b 69 66 28 21 64 26 26 74 26 26 74 20 69 6e 20 52 29 72 65 74 75 72 6e 20 52 5b 74 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 77 3a 63 61 73 65 20 53 3a 63 61 73 65 20 6a 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                        Data Ascii: TERATORS,O=y("iterator"),w="keys",S="values",j="entries",P=function(){return this};t.exports=function(t,n,r,u,y,h,E){a(r,n,u);var _,I,A,T=function(t){if(t===y&&M)return M;if(!d&&t&&t in R)return R[t];switch(t){case w:case S:case j:return function(){return
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC1395INData Raw: 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 7d 7d 7d 2c 38 30 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 35 33 32 32 29 2c 6f 3d 30 2c 69 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 75 3d 65 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 79 6d 62 6f 6c 28 22 2b 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 75 28 2b 2b 6f 2b 69 2c 33 36 29 7d 7d 2c 37 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 33 32 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 26 26 21
                                                                                                                                                                                                                        Data Ascii: rts=function(t){try{return n(t)}catch(t){return"Object"}}},8080:function(t,n,r){var e=r(5322),o=0,i=Math.random(),u=e(1..toString);t.exports=function(t){return"Symbol("+(void 0===t?"":t)+")_"+u(++o+i,36)}},7007:function(t,n,r){var e=r(1326);t.exports=e&&!


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        121192.168.2.449880156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:56 UTC773OUTGET /wp-content/uploads/2021/05/Mpumalanga-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:57 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:41 GMT
                                                                                                                                                                                                                        ETag: "7961-5c829594d3640"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31073
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC8000INData Raw: f2 ff 00 4f b5 be d9 b4 b6 93 1c 1f 58 4e 47 63 2f 90 b5 5f f9 73 e1 a3 00 f2 d9 97 f3 12 41 60 2c 20 69 b9 87 70 58 6e 76 9f 46 b1 33 6f 54 f8 32 c7 97 aa 79 70 6f bb 03 85 75 56 d5 fa 28 9b 5d ae f5 18 c6 37 66 d7 9f cc d2 dd 1c 0f d8 56 88 dc e4 8b 75 75 4e ac a7 1d 74 d3 46 1f fb 5b 00 4f ef 2a 09 5a 3a 35 92 be 49 1a df 13 b5 af 71 0d d7 c7 45 b2 77 d9 a7 f9 4b cf a3 4f 26 47 71 cc 03 a4 32 1c 75 7d ce 6e c7 7e ed ba 16 f4 3a 6d d3 4f 0f 82 d7 fd ce 4d 34 ea 9f c5 ef d3 af 92 41 a0 35 81 8d 01 ac 68 01 ad 1d 00 03 b0 01 68 96 6f d4 04 04 04 04 04 04 04 19 7d af 85 f6 f3 3c 8b 38 1b ff 00 29 34 90 d1 a9 21 fc df 4a 1d ea 91 fd 5d ef 5d 56 c7 1c d3 14 44 f3 e7 f8 ab b3 5b 5b 4b a2 29 6d 42 02 02 0a 6f 30 f7 63 87 f1 72 f8 2c d9 fa bc 8b 7a 7d 05 5d 24
                                                                                                                                                                                                                        Data Ascii: OXNGc/_sA`, ipXnvF3oT2ypouV(]7fVuuNtF[O*Z:5IqEwKO&Gq2u}n~:mOM4A5hho}<8)4!J]]VD[[K)mBo0cr,z}]$
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC8000INData Raw: ce 73 8e 9d 80 41 01 c6 9d 73 2f ca 32 1c 8c d7 7d 4c 7b 60 6e 3a 93 26 8a 48 a5 9d 8c 70 98 ce e1 20 69 0d dc f7 35 a3 44 16 e4 04 04 04 04 04 04 04 04 04 04 10 dc cb 2e 70 fc 53 2d 93 6f 49 2a d5 91 f1 9f eb ed d1 9f eb 10 b6 e0 a7 55 e2 3e 28 fb ac 9d 18 ad 6f 28 78 d0 92 49 24 ea 4f 52 7e 6b a2 70 82 f0 10 10 7a ab db 7f 75 b1 1c c6 1f a5 7b 45 3c dc 4c dd 35 32 75 6b c0 ee f8 5c 7f 13 7e 20 f5 1f 3e ea 93 71 b5 9c 7c 63 8d 5d 96 c7 b8 d7 3c 69 ca fe 5f a2 f4 a2 2c 44 1c b7 de 08 33 19 6c d7 1e e3 84 b2 b6 0f 23 3b 7d 4b 6e 2e f3 58 69 70 f4 89 6e ba 79 0e ac e9 d5 c7 bf 44 1d 36 9d 4a d4 ea c3 52 ac 62 2a f0 31 b1 c3 13 46 81 ad 68 d0 00 82 a1 99 f6 b3 13 93 c9 dc b9 fc c6 fd 4a f9 02 24 b9 42 b4 c6 38 24 98 00 df 55 cd 03 a9 e8 10 65 f6 d3 2d 91 b3
                                                                                                                                                                                                                        Data Ascii: sAs/2}L{`n:&Hp i5D.pS-oI*U>(o(xI$OR~kpzu{E<L52uk\~ >q|c]<i_,D3l#;}Kn.XipnyD6JRb*1FhJ$B8$Ue-
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC7143INData Raw: 65 77 4c 55 a7 b6 1c 86 7d de 4c be e9 e1 e5 e0 81 59 a3 88 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 3d 07 ec 0f 3d 17 b1 e7 8a dd 27 ea e8 b0 c9 42 43 f9 eb 83 d5 87 e7 19 77 4f 97 d8 aa f7 f8 34 9e b8 fb dd 37 66 de 75 57 e9 4f 38 e5 f6 3b 0a ad 5e 88 3f 1e 1c 58 e0 c7 6d 71 04 35 da 6b a1 f0 3a 20 ab 7b 5d 33 64 e0 f8 e0 d6 90 21 f5 a1 32 1e d2 18 e6 7b 5d 2b 7e 01 e4 12 01 ed d9 05 a9 01 01 01 01 01 01 01 01 01 01 05 5f 9d 73 7c 7f 1a a1 23 1d 2b 46 5a c4 12 3f 1d 5d e1 c1 b2 3d ba 37 4d e1 ae 68 3a bb b1 ee 82 57 8c e1 c6 1b 03 47 1b b8 3e 4a f1 01 3c 83 5f 3c ae f3 4a fe bd 7c f2 12 e4 11 1c bb 0b 96 9b 37 85 cd 62 a9 43 6e c6 35 d3 09 58 f9 8d 69 1c d9 19 b5 83 d4 0d 7e b1 82 4b 9c dd 3b e8 83 03 f9 8f 26 c6 bd d1 e6
                                                                                                                                                                                                                        Data Ascii: ewLU}LY=='BCwO47fuWO8;^?Xmq5k: {]3d!2{]+~_s|#+FZ?]=7Mh:WG>J<_<J|7bCn5Xi~K;&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        122192.168.2.449884156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC834OUTGET /wp-content/uploads/2021/04/footer-logo-150x150.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/wp-content/uploads/2024/07/Application-for-OMET-Scholarship.pdf
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "34e9-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13545
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 34 b0 49 44 41 54 78 da ed 7d 79 78 5c 57 79 f7 ef dc 7b 67 1f ed 92 25 59 de ed 2c b6 e3 ec 8b 9d 84 26 84 90 38 40 10 85 52 41 59 4a 0b a5 94 52 ca 40 29 1f e5 13 7c 4f dd c2 f7 51 ca 50 96 02 6d 49 0a 94 45 ac 11 d9 30 59 1c 13 27 76 36 2f f1 be 5b eb 68 99 d1 8c 66 bf db 39 df 1f f7 bd d6 d5 68 66 24 d9 4e c0 f6 3d cf 33 8f ad d1 d5 b9 f7 9e f3 3b ef fb 7b 97 f3 1e 86 d2 16 89 ca 8c b1 9b 6a 7c de ef 5e b9 a8 7d e5 d2 e6 46 26 31 86 4a cd e4 02 47 47 c7 c5 de a1 d8 b6 a2 6e bc 0f c0 09 44 23 70 db c5 dd a4 12 50 31 00 57 28 12 fb dc aa 05 cd cb 96 cd 02 2a 00 90 25 86 25 4d 0d ac b5 b6 66 bd c4 d8 5d 00 98 3b ac 6e 93 1c a0 02 80 36 06 7c 7c 69 53
                                                                                                                                                                                                                        Data Ascii: PNGIHDR<q4IDATx}yx\Wy{g%Y,&8@RAYJR@)|OQPmIE0Y'v6/[hf9hf$N=3;{j|^}F&1JGGnD#pP1W(*%%Mf];n6||iS
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC5614INData Raw: 95 27 78 81 be 65 f4 e1 00 b2 e7 43 36 88 52 c9 2a 04 80 54 41 45 22 57 40 5b cd 94 40 38 38 9a 40 ba a8 a2 bd a1 0e 21 9f 17 ba c9 45 4e d5 46 74 c3 1c 2f 23 81 82 24 b1 6a 61 e5 5d bd 50 71 92 ad 6d f5 7f 0a e0 23 b0 bc f4 a7 b5 2f 49 9c 53 b0 e2 8b 71 7a 46 1f 49 b3 7a e2 60 4b 08 88 5e 52 97 8c 78 d6 ee f3 94 a6 24 01 1c 04 b0 11 d3 77 4d 9d 17 8b a4 a2 2a 04 80 64 be 68 1f bf cb 00 2b 05 79 47 df 10 b8 10 68 0a 05 e1 91 65 14 74 5d a4 0a 85 98 29 44 b9 cd a5 ed b0 c2 38 8c 80 51 cd db be 16 c0 fb 01 34 39 be d3 01 ec 04 f0 2d 00 8f d3 b3 99 04 36 46 d2 4c 22 20 d5 10 c1 ff 03 58 39 f5 2b 61 65 50 0c 9e 97 b0 8a 46 80 48 74 94 c6 c0 77 be 3d 7e 39 60 15 09 58 22 a3 6a 18 cf e6 c1 85 80 c4 18 12 f9 02 fa 93 69 78 15 05 4d 61 4b 8a 19 26 67 99 82 9a 9a
                                                                                                                                                                                                                        Data Ascii: 'xeC6R*TAE"W@[@88@!ENFt/#$ja]Pqm#/ISqzFIz`K^Rx$wM*dh+yGhet])D8Q49-6FL" X9+aePFHtw=~9`X"jixMaK&g


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        123192.168.2.449886156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC776OUTGET /wp-content/uploads/2021/05/northern-cape-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:43 GMT
                                                                                                                                                                                                                        ETag: "7d16-5c829596bbac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 32022
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: f0 0b ce fd 49 6a bb f4 59 8d 63 68 7b 08 bd 75 eb f1 5c 62 d4 41 13 c9 70 cd ca e3 4c 61 db 2c d7 70 b1 52 5d 03 b4 96 3e a0 79 bc 1d d8 a9 5c 4e 44 ea be 7c a7 c2 5a f6 d3 d5 0b bf b7 7c d2 0e 57 c7 e3 b9 a6 cb d0 69 0e 42 3d 34 68 98 34 12 59 df ca ee e3 f4 2e ad 5a b4 20 20 20 20 20 20 20 a9 fb a5 9d bb 85 e1 57 ad d1 94 43 75 fb 20 af 26 ed af 0e 95 c1 a4 c7 d0 ea e0 35 20 7d eb c9 12 1c 23 13 53 15 c5 b1 d5 6a c7 2c 4d 74 4d 9a 46 cf fc 6f 52 61 ea 3c c9 fb 5b 9d d5 7a 27 10 10 10 10 10 54 f9 3f b7 b4 b2 d9 48 f3 b8 fb 72 e2 79 14 01 a2 2c 8c 1e 60 43 7b 09 62 24 35 e3 4e 9f 67 7d 47 44 1a 0e e3 1e e3 62 9a 6d 62 b9 2f f3 69 8f 9e 7a 39 38 9a 22 91 da eb a4 4f 8f cd 10 23 a6 83 a2 0c 8d e5 fe e2 82 77 f0 97 10 3c 9e 5b f0 75 78 f1 1a b7 f0 7c d0 63
                                                                                                                                                                                                                        Data Ascii: IjYch{u\bApLa,pR]>y\ND|Z|WiB=4h4Y.Z WCu &5 }#Sj,MtMFoRa<[z'T?Hry,`C{b$5Ng}GDbmb/iz98"O#w<[ux|c
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: bd b7 f7 5b 11 cc 61 fa 57 b4 53 cd c4 cd d3 53 27 56 bc 0e ef 85 c7 f1 37 e2 0f 51 f3 ee a9 39 1c 59 d7 e3 1e 35 76 5c 1e e3 5d f1 8e 97 f6 7e 8b d2 88 b1 10 72 7f 7a 7f 9c 5e c9 60 f0 44 36 0c 1d d9 43 df 64 eb e7 b0 d2 ef dd 1d 3b 79 0e ad e9 d4 9f 92 d3 bf 67 a2 93 6f 64 32 a5 73 31 0d c8 a1 8a 18 99 0c 2c 11 c3 1b 43 23 60 e8 03 40 d0 05 c8 da d3 33 99 ea b4 88 c2 1a ef 12 a9 6e d5 89 3e b6 e5 78 2e 10 fb 54 e0 98 c7 0c 92 01 a0 91 cd 1d cf 40 a7 6a ee 3b 29 48 ac 63 c1 a6 da 2b 33 95 cf da dc dd db d8 29 71 b9 27 ba 4c a6 16 63 4e cc 8f ea 5e c1 d6 17 97 6a 77 12 cd 35 3d f5 0b a2 d5 b2 2f 58 b4 74 94 1b 57 13 85 c9 6c 62 20 20 20 20 20 20 20 c5 62 dd 4a cd 6b ac cd 1c 2d 79 0d 69 91 c1 80 b8 f6 03 52 3a af 32 29 d9 7f 76 78 cd 60 d8 31 0f fe 77 92
                                                                                                                                                                                                                        Data Ascii: [aWSS'V7Q9Y5v\]~rz^`D6Cd;ygod2s1,C#`@3n>x.T@j;)Hc+3)q'LcN^jw5=/XtWlb bJk-yiR:2)vx`1w
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: bd 50 e8 30 75 1c 7e 9a 13 d1 d2 3f b7 ab 20 f8 fe a8 f0 1f 7a bc e3 71 e3 5c 7f 9a 5c 7f 70 e7 ce fb 62 3e 48 e9 fa a8 6a 42 b8 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 d3 7d 9d f7 48 f1 9b 83 11 96 94 9c 0d 97 6a d9 0e a7 e9 a5 77 e7 1f b0 ef cc 3e ff 00 8e b1 39 7c 6f a9 19 8f 9a 3f 8a db b6 77 0f a5 3e 9b 7c 93 fc 1e 95 8e 48 e5 8d b2 46 e0 f8 de 03 98 f6 90 5a e6 91 a8 20 8e e0 aa 49 8c 3a c8 9c f8 c3 e9 1e 88 20 b9 d6 3a e6 4b 89 64 e8 d3 6b 1d 62 68 b4 68 90 90 34 0e 0e 76 9b 43 8e ed a0 ed e9 df 45 e4 8a 3e 23 22 cc 96 32 b5 e6 34 c6 27 60 71 8c 9d 4b 48 e8 5a 4f 4e a0 8d 0a e4 37 6a 9d 77 9a cf 92 d2 96 cc 65 b8 b5 32 10 10 10 10 10 10 10 10 10 10 10 69 55 77 22 b9 1d ab f4 71 cd bb 8c ad 62 4a bb 61 7e 96 9c 62 03 7c
                                                                                                                                                                                                                        Data Ascii: P0u~? zq\\pb>HjB@@@@@@@@@@@@@@@@@@@@@@A}Hjw>9|o?w>|HFZ I: :Kdkbhh4vCE>#"24'`qKHZON7jwe2iUw"qbJa~b|
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC92INData Raw: 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 3f ff d9
                                                                                                                                                                                                                        Data Ascii: ?


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        124192.168.2.449885156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC773OUTGET /wp-content/uploads/2021/05/north-west-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:42 GMT
                                                                                                                                                                                                                        ETag: "7984-5c829595c7880"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31108
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: b5 c0 f5 ee 0a 0c 31 ed 9f 09 dc 4b f1 a2 66 90 03 63 9a 49 65 63 3c 4e c6 bd ee 0d d7 c7 4e e8 32 9f c0 f8 5b e7 74 ce c2 53 de f8 fd 27 0f 45 81 a5 9a 83 d5 80 6d d7 ca 3a e9 aa 09 b8 a2 8e 28 d9 14 4c 11 c5 18 0d 63 1a 00 6b 5a 06 80 00 3b 00 83 e9 01 01 01 01 01 01 01 05 23 83 bc e5 39 5f 29 e4 51 83 f4 33 4b 06 3a 8c 87 f3 8a 4d 73 65 73 7f aa 64 77 42 82 ee 80 80 80 82 9b cc 3d d8 e1 fc 5c be 0b 36 7e af 22 de 9f 41 57 49 24 07 ff 00 10 ea 1a cf ef 1d 7e 4a 4e 1d a5 ef c7 94 20 6e 7b 8e 2c 3c 26 75 b7 94 2e 4a 32 78 80 80 80 80 80 80 80 80 80 80 80 80 80 80 82 99 ef 0f 4e 01 7d ff 00 f7 72 d4 7f e8 b7 12 0b 9b 48 20 11 d8 f5 40 41 59 f7 0b 8a c7 c8 70 0f 8d ae f4 af 51 77 d5 d0 9b 6b 5c 44 d1 02 43 4e ef ca fe c5 07 1e dd f3 48 39 67 1d 8a f0 1b 2e
                                                                                                                                                                                                                        Data Ascii: 1KfcIec<NN2[tS'Em:(LckZ;#9_)Q3K:MsesdwB=\6~"AWI$~JN n{,<&u.J2xN}rH @AYpQwk\DCNH9g.
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: 02 02 02 02 02 02 02 02 02 02 02 02 02 0c 0c ce 77 17 86 ac db 19 19 bd 26 48 f1 14 4d 0d 74 8f 92 42 09 0c 63 18 1c e7 38 e9 d8 04 10 1c 69 d7 32 fc a3 21 c8 cd 77 d4 c7 b6 06 e3 a9 32 68 a4 8a 59 d8 c7 09 8c ee 12 06 90 dd cf 73 5a 34 41 6e 40 40 40 40 40 40 40 40 40 40 41 0d cc b2 e7 0f c5 32 d9 36 f4 92 ad 59 1f 19 fe be dd 19 fe b1 0b 6e 0a 75 5e 23 d2 8f ba c9 d1 8a d6 f2 87 8d 09 24 92 4e a4 f5 27 e6 ba 27 08 2f 01 01 07 aa bd b7 f7 5b 11 cc 61 fa 57 b4 53 cd c4 cd d3 53 27 56 bc 0e ef 85 c7 f1 37 e2 0f 51 f3 ee a9 37 1b 59 c7 c6 38 d5 d9 6c 7b 8d 73 c6 9c af e5 f2 5e 94 45 88 83 56 fb c1 06 63 2d 9a e3 dc 70 96 56 c1 e4 67 6f a9 6d c5 de 6b 0d 2e 1e 91 2d d7 4f 21 d5 9d 3a b8 f7 e8 83 66 d3 a9 5a 9d 58 6a 55 8c 45 5e 06 36 38 62 68 d0 35 ad 1a 00
                                                                                                                                                                                                                        Data Ascii: w&HMtBc8i2!w2hYsZ4An@@@@@@@@@@A26Ynu^#$N''/[aWSS'V7Q7Y8l{s^EVc-pVgomk.-O!:fZXjUE^68bh5
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7178INData Raw: 49 e1 cb cd 0f 77 bd a6 0a eb 3c fc 21 e5 fe 49 ce b9 57 23 74 83 2b 90 96 6a cf 93 d5 6d 40 76 c2 c3 e1 b5 83 a7 94 76 57 74 c5 5a 7d b0 e4 33 ee f2 65 fb a7 87 97 82 05 66 8e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 f4 1f b0 3c f4 5e c7 9e 2b 74 9f ab a2 c3 25 09 0f e7 ae 0f 56 1f 9c 65 dd 3e 5f 62 ab df e0 d2 7a e3 da e9 bb 36 f3 aa bf 8a 79 c7 2f 53 70 aa d5 e8 83 87 87 16 38 31 db 5c 41 0d 76 9a e8 7c 0e 88 2a de d7 4c d9 38 3e 38 35 a4 08 7d 68 4c 87 b4 86 39 9e d7 4a df 80 79 04 80 7b 76 41 6a 40 40 40 40 40 40 40 40 40 40 41 57 e7 5c df 1f c6 a8 48 c7 4a d1 96 b1 04 8f c7 57 78 70 6c 8f 6e 8d d3 78 6b 9a 0e ae ec 7b a0 95 e3 38 71 86 c0 d1 c6 ee 0f 92 bc 40 4f 20 d7 cf 2b bc d2 bf af 5f 3c 84 b9 04 47 2e c2 e5 a6
                                                                                                                                                                                                                        Data Ascii: Iw<!IW#t+jm@vvWtZ}3ef <^+t%Ve>_bz6y/Sp81\Av|*L8>85}hL9Jy{vAj@@@@@@@@@@AW\HJWxplnxk{8q@O +_<G.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        125192.168.2.449887156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:57 UTC775OUTGET /wp-content/uploads/2021/05/western-cape-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:57 GMT
                                                                                                                                                                                                                        ETag: "79ac-5c8295a415a40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31148
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: 22 ba ed 90 57 93 76 d7 87 4a f0 dd 63 e8 75 78 69 24 0f bd 06 ff 00 08 c4 d4 c5 f1 6c 75 6a b1 cb 13 5d 13 66 91 b6 3f 8c 64 98 7a 92 19 3f b5 b9 dd 50 4e 20 20 20 20 20 a9 f2 7f 6f 69 65 b2 91 e7 71 f6 e5 c4 f2 28 03 44 59 18 3c c0 86 f6 12 c4 48 6b c6 9d 3e ce fa 8e 88 34 1d c6 3d c6 c5 34 da c5 72 5f e6 d3 1f 3c f4 72 71 34 45 23 b5 d7 48 9f 1f 9a 20 47 4d 07 44 19 1b cb fd c5 04 ef e1 2e 20 79 3c b7 e0 ea f1 e2 35 6f e0 f9 a0 c6 ec 0f 38 e5 13 7a b9 fb 72 71 bc 74 27 5a f8 dc 5d 8d 6c 39 fa 69 be 6b 2d 00 10 0f 66 81 f6 a0 fb 67 17 f7 36 ab 7d 3a dc be 39 e2 67 96 31 6e 94 6f 7e df 0d cf 69 0e 71 03 c4 f7 41 f5 5f db a9 f2 56 d9 7b 9a 64 4e 76 68 89 35 e8 06 7a 54 62 3d b7 08 47 e3 76 9e 2e 41 75 63 19 1b 1b 1c 6d 0c 63 00 6b 18 d1 a0 00 74 00 00 83
                                                                                                                                                                                                                        Data Ascii: "WvJcuxi$luj]f?dz?PN oieq(DY<Hk>4=4r_<rq4E#H GMD. y<5o8zrqt'Z]l9ik-fg6}:9g1no~iqA_V{dNvh5zTb=Gv.Aucmckt
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: 09 00 12 4e 80 75 24 a0 e6 58 3c 0e 2f 9e 67 b3 59 ec e4 51 df c6 d5 9e 4c 5e 22 b8 2f f4 c4 50 3b 57 4e d7 07 75 2f dd dc 20 be e3 f8 f6 0b 1d e8 fd 0e 3e bd 77 57 67 a5 03 e3 8d a1 ed 61 ee d0 fd 37 68 7c 7a a0 90 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 0f cc 64 c4 c7 c5 f2 4e cb c6 65 c7 fa 0e 13 c2 d2 5a e9 35 e8 d6 34 b7 43 b9 ce d0 37 e6 83 f7 88 d2 c9 d2 e3 74 2b e5 27 7d 8c 83 63 dd 61 f2 3b 7b 83 9e 4b bd 3d c7 ab bd 3d 76 ea 7b e8 82 5d 01 01 01 01 01 01 01 01 01 01 01 06 96 67 33 8d c3 63 a6 c8 e4 a7 6d 7a 90 0d 5f 23 bf 50 03 b9 27 c0 04 14 9b 3e ee c5 3d 39 1b 87 c1 65 6c 64 65 67 fc 3e 39 6a 39 b1 c8 4f 40 f2 e0 4e 8c 07 ba 0c d0 f1 0f 71 ee d5 6c 99 1e 60 fa 96 26 68 f5 eb d4 ab 08 63 35 1a 16 b1 e4 87 6a 3f 69 06 a7 19
                                                                                                                                                                                                                        Data Ascii: Nu$X</gYQL^"/P;WNu/ >wWga7h|z@@@@@@@@@@@@@@@@@@@AdNeZ54C7t+'}ca;{K==v{]g3cmz_#P'>=9eldeg>9j9O@Nql`&hc5j?i
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7218INData Raw: cf b8 fe 2f a2 93 f5 fc 1e 77 c9 64 f2 19 3b b2 5e c8 58 92 d5 b9 8e b2 4d 2b 8b 9c 7f 4f 80 f0 0a d6 22 22 34 8e 4e 5e f9 2d 79 d6 d3 ac b5 97 ac 44 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 12 fc 4b 2b 63 19 c8 a8 da 84 8d 7d 46 c7 20 77 46 96 48 76 b8 13 f6 15 13 7f b7 ae 6c 16 a4 f9 7b e3 8c 26 76 fd c5 b0 e7 ad a3 cf dd 3c 25 e8 42 34 24 2f 97 c3 e9 b2 20 c7 66 06 d8 ad 2c 0e 71 6b 66 63 a3 73 9a 74 70 0e 1a 12 0f c7 aa ca b6 d2 62 7c 9e 4c 6b 0d 27 64 79 e6 2b 09 fc bf 0d 6e a4 d0 c1 09 86 b0 92 bf a5 3b 1a 18 43 5c d7 31 de 9b 9e df 0f 27 5f 15 79 8b bb 56 78 5a 34 44 b6 da 7c 25 76 e1 dc af 1b 94 c5 d2 ad 25 c0 73 4c 88 47 72 a4 e5 ac b3 eb 42 03 66 2e 88 1d 7f 17 5d 47 4d 15 b5 6d 16 8d 63 92 34 c6 8b 22 f5 e0 80
                                                                                                                                                                                                                        Data Ascii: /wd;^XM+O""4N^-yDK+c}F wFHvl{&v<%B4$/ f,qkfcstpb|Lk'dy+n;C\1'_yVxZ4D|%v%sLGrBf.]GMmc4"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        126192.168.2.449890156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC528OUTGET /wp-content/uploads/2021/05/gauteng-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:39 GMT
                                                                                                                                                                                                                        ETag: "777f-5c829592eb1c0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 30591
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: 82 99 ef 0f 4e 01 7d ff 00 f0 e5 a8 ff 00 d1 6e 24 17 36 90 40 23 b1 ea 80 82 b3 ee 17 15 8f 90 e0 1f 1b 5d e9 5e a2 ef ab a1 36 d6 b8 89 a2 04 86 9d df 95 fd 8a 0f 9e dd f3 48 39 67 1d 8a f0 1b 2e c3 a4 39 08 b4 d1 a2 60 d0 5c 59 df ca ed 75 1f a1 05 9d 01 01 01 01 01 01 05 53 dd 1c ed dc 27 09 bf 72 8c a2 2b ae d9 05 79 37 6d 78 74 af 0d d6 3e 87 57 86 92 40 fb d0 67 f0 8c 4d 4c 5f 16 c7 56 ab 1c b1 35 d1 36 69 1b 63 f8 c6 49 87 a9 21 93 fa db 9d d5 04 e2 02 02 02 02 0a 9f 27 f6 f6 96 5b 29 1e 77 1f 6e 5c 4f 22 80 34 45 91 83 cc 08 6f 61 2c 44 86 bc 69 d3 ec ef a8 e8 83 01 dc 63 dc 6c 53 4d ac 57 25 fe 6d 31 f3 cf 47 27 13 44 52 3b 5d 74 89 f1 f9 a2 04 74 d0 74 41 d8 de 5f ee 28 27 7f 09 71 03 c9 e5 bf 07 57 8f 11 ab 7f 07 cd 07 5b b0 3c e3 94 4d ea e7
                                                                                                                                                                                                                        Data Ascii: N}n$6@#]^6H9g.9`\YuS'r+y7mxt>W@gML_V56icI!'[)wn\O"4Eoa,DiclSMW%m1G'DR;]tttA_('qW[<M
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: 47 89 c4 e3 dd 94 cb 49 0b ac be 01 23 61 64 50 83 b1 af 92 47 f4 f3 3f a0 03 af 74 1d 78 4e 35 90 6e 48 67 33 f6 99 7b 2d e9 7a 75 e3 8e 30 c8 2a 35 c4 99 1b 08 d4 b8 97 6b b4 bd de 62 02 0b 1a 02 02 02 02 02 02 02 02 02 02 02 0d 21 fe 61 39 db 44 6c e2 54 64 d5 ee db 36 51 cd 3d 80 f3 47 09 fb 7f 19 fb 94 a6 c3 07 f7 9f 72 bd de b7 9f fc ab ef fd 9a 29 49 2b a2 02 02 0e da 97 2d 53 b5 15 ba 93 3e 0b 30 b8 3e 19 a3 25 af 6b 87 62 08 49 8d 5e d6 d3 59 d6 38 4b d2 3e d2 fb b9 0f 25 85 b8 9c d4 91 c3 9f 8c 69 1b fa 31 b6 9a 07 e2 68 ec 24 1f 99 a3 ed 1e 20 43 ee b6 9d 1f 55 7d 3f 25 af b6 f7 28 cb 1d 37 f5 fc ff 00 95 bf 94 73 8e 3b c7 22 70 bf 69 a6 e9 66 e8 31 d1 9d f6 25 24 1d a1 b1 b7 57 79 88 d3 71 e8 b8 52 ea be 2b 1d ce 39 1f 2c c4 e6 79 16 3a 0c 5e
                                                                                                                                                                                                                        Data Ascii: GI#adPG?txN5nHg3{-zu0*5kb!a9DlTd6Q=Gr)I+-S>0>%kbI^Y8K>%i1h$ CU}?%(7s;"pif1%$WyqR+9,y:^
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC6661INData Raw: 6e ef 04 17 7a 38 7c 4d 02 4d 1a 55 ea 17 0d 1c 60 89 91 92 3e 07 68 08 32 d0 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 6a cf 78 bd d7 7f 1d 88 61 f0 73 37 f9 d4 bd 67 9d bb 1f f4 cc e8 74 2d 3a f9 de 0f 4d 47 41 d7 e0 a4 36 9b 5e af aa dc be 68 6e e7 dc 7e d7 d1 49 fa fe 4f 3b e4 b2 79 0c 9d d9 2f 64 2c 49 6a dc c7 59 26 95 c5 ce 3f a7 c0 78 05 2b 11 11 1a 47 25 5e f9 2d 79 d6 d3 ac b1 97 ac 44 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 13 fc 07 3b 6f 07 cb f1 77 eb 16 87 09 db 14 81 e4 06 98 a5 3b 1e 09 3d bc ae ef e0 b5 e5 a4 5a b3 12 e9 d9 e6 9c 79 6b 68 f3 7b 15 57 57 a1 06 3e 46 93 2f 63 ec d2 7b dd 1b 2d 44 f8 5d 24 67 47 b4 48 d2 d2 5a 7e 23 5e 88 29 37 b0 be e4 61 30 2e a3 c7 ef 53 bb 5e bc 26 1a b1 c9
                                                                                                                                                                                                                        Data Ascii: nz8|MMU`>h2jxas7gt-:MGA6^hn~IO;y/d,IjY&?x+G%^-yD;ow;=Zykh{WW>F/c{-D]$gGHZ~#^)7a0.S^&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        127192.168.2.449891156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC534OUTGET /wp-content/uploads/2021/05/kwazulu-natal-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:40 GMT
                                                                                                                                                                                                                        ETag: "7837-5c829593df400"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 30775
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: b9 46 51 15 d7 6c 82 bc 9b b6 bc 3a 57 86 eb 1f 43 ab c3 49 20 7e 68 33 f8 46 26 a6 2f 8b 63 ab 55 8e 58 9a e8 9b 34 8d b1 fc 63 24 c3 d4 90 c9 fd ad ce ea 82 71 01 01 01 01 05 4f 93 fb 7b 4b 2d 94 8f 3b 8f b7 2e 27 91 40 1a 22 c8 c1 e6 04 37 b0 96 22 43 5e 34 e9 f8 77 d4 74 41 80 ee 31 ee 36 29 a6 d6 2b 92 ff 00 36 98 f9 e7 a3 93 89 a2 29 1d ae ba 44 f8 fc d1 02 3a 68 3a 20 ec 6f 2f f7 14 13 bf 84 b8 81 e4 f2 df 83 ab c7 88 d5 bf 47 cd 07 5b b0 3c e3 94 4d ea e7 ed c9 c6 f1 d0 9d 6b e3 71 76 35 b0 e7 e9 a6 f9 ac b4 00 40 3d 9a 07 e2 83 9b 38 bf b9 b5 5b e9 d6 e5 f1 cf 13 3c b1 8b 74 a3 7b f6 f8 6e 7b 48 73 88 1e 27 ba 0e 55 fd ba 9f 25 6d 97 b9 a6 44 e7 66 88 93 5e 80 67 a5 46 23 db 70 84 7d 6e d3 c5 c8 2e ac 63 23 63 63 8d a1 8c 60 0d 63 1a 34 00 0e 80
                                                                                                                                                                                                                        Data Ascii: FQl:WCI ~h3F&/cUX4c$qO{K-;.'@"7"C^4wtA16)+6)D:h: o/G[<Mkqv5@=8[<t{n{Hs'U%mDf^gF#p}n.c#cc`c4
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: 6f a7 ff 00 cf 6f 75 7f 19 fc 3e 2a a7 f2 3d ff 00 0f 42 be fb 7e 11 f8 fc 1a b9 5b 55 11 01 01 07 6d 4b 96 a9 da 8a dd 49 9f 05 98 5c 1f 0c d1 92 d7 b5 c3 b1 04 24 c6 af 6b 69 ac eb 1c 25 e9 1f 69 7d dc 87 92 c2 dc 4e 6a 48 e1 cf c6 34 8d fd 18 db 4d 03 ea 68 ec 24 1f ac d1 f8 8f 10 21 f7 5b 4f 07 d5 5f 2f c9 6b e9 bd 4a 32 c7 86 fe 7f 9f ea b7 f2 8e 71 c7 78 e4 4e 17 ed 34 dd 2c dd 06 3a 33 be c4 a4 83 b4 36 36 ea ef 31 1a 6e 3d 17 0a 5d 57 c5 63 b9 c7 23 e5 98 9c cf 22 c7 41 8b c7 62 59 2d 9a 51 46 ef 51 ef 75 96 b4 36 39 03 89 d1 f1 81 a9 76 d6 f5 41 b1 d0 74 64 2b cb 66 85 9a d1 4a 60 96 68 9f 1c 73 b7 bb 1c f6 90 1e 3e 6d 27 54 14 0f 68 ad 54 a1 15 ee 29 35 27 d4 ce 63 e4 7c b7 e6 70 7e cb 43 7f a6 db 0d 73 c9 77 98 35 bf 2f 87 c8 36 32 02 02 02 02
                                                                                                                                                                                                                        Data Ascii: oou>*=B~[UmKI\$ki%i}NjH4Mh$![O_/kJ2qxN4,:3661n=]Wc#"AbY-QFQu69vAtd+fJ`hs>m'ThT)5'c|p~Csw5/62
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC6845INData Raw: d1 2b 5b b9 bd 47 64 10 98 cc 7e 33 97 66 f2 39 8c 85 78 f2 18 8a ae 14 70 cc 9c 09 21 26 2d 7e e6 76 30 ea c3 be 4d 1a d7 fc 1a 82 dd 0d 0a 30 4a e9 a1 af 14 53 3c 00 f9 18 c6 b5 ce 03 b0 24 0d 4e 88 20 f9 9f 1c 9b 2b 05 2b b4 a3 8a 4c ae 22 cb 2e d2 64 da 06 4a e8 f5 d6 27 bf 4d cd 0e 07 a1 f0 76 85 05 63 27 c6 ee 71 fc 11 e5 72 de 65 2e 43 00 b1 63 2d 6a 38 5b 38 90 5c 2d dd 03 01 31 ff 00 0d cd 60 8c 97 68 34 eb d0 a0 c8 e1 bc 2b 1d 93 e3 d8 9b d9 5b 52 df 25 ad 9e cd 3f bc 7d ba 32 ce d2 74 7b da f3 20 2e 1f ac d0 76 ee f0 41 77 a3 87 c4 d0 24 d1 a5 5e a1 70 d1 c6 08 99 19 23 e0 76 80 83 2d 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 06 ac f7 8b dd 77 f1 d8 86 1f 07 33 7f 9d 4b d6 79 db b1 ff 00 6c ce 87 42 d3 af 9d e0 f4 d4 74 1d 7e 0a 43
                                                                                                                                                                                                                        Data Ascii: +[Gd~3f9xp!&-~v0M0JS<$N ++L".dJ'Mvc'qre.Cc-j8[8\-1`h4+[R%?}2t{ .vAw$^p#v-w3KylBt~C


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        128192.168.2.449889156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC528OUTGET /wp-content/uploads/2021/05/limpopo-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:58 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:41 GMT
                                                                                                                                                                                                                        ETag: "7905-5c829594d3640"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 30981
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: da 34 31 3c d7 8d 72 db 0c 6f d3 32 76 d7 b6 c8 5e e6 59 7b f5 26 27 86 b4 79 db 1f e6 1e 23 cb d8 a0 da 48 08 08 08 08 08 08 08 38 73 83 5a 5c 7b 01 a9 d0 6a 7a 7c 82 0d 6f ec eb 2a e4 dd 9d e5 2f ac 63 bf 92 bd 33 7d 62 08 6f a1 ab 5c d6 30 13 af 43 f8 b5 1a ea 83 64 a0 20 10 08 20 8d 41 e8 41 41 ae 73 dc 67 33 c5 73 72 f2 ce 28 c3 3d 49 7a e5 f8 fb 43 88 90 39 c3 7c b0 35 a7 40 ff 00 1e dd 3e 60 90 83 b1 9e f1 55 91 cf ac ce 3b 98 39 2d 09 86 97 d3 8d ce 1a 6a d7 13 bb ca 0e bd 7a 1d 10 59 38 9f 32 c6 f2 38 66 10 c7 25 3c 85 47 6c bb 8d b2 03 2c 44 ef 02 e6 eb f8 4f 81 fe 94 13 c8 08 08 08 3a 6e 5d a9 4a b4 96 ae 4c ca f5 a2 05 d2 4d 2b 83 18 d0 3c 49 3d 10 52 b8 63 bf ea 3e 53 93 e6 4e 6b bf 97 b1 83 1d 81 2f 69 6e e8 18 77 4d 3b 43 80 3f bc 90 f4 3a
                                                                                                                                                                                                                        Data Ascii: 41<ro2v^Y{&'y#H8sZ\{jz|o*/c3}bo\0Cd AAAsg3sr(=IzC9|5@>`U;9-jzY828f%<Gl,DO:n]JLM+<I=Rc>SNk/inwM;C?:
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC8000INData Raw: bc a1 e3 42 49 24 93 a9 3d 49 f9 ae 89 c2 0b 00 80 83 d5 5e db fb ad 88 e6 30 fd 2b da 29 e6 e2 66 e9 a9 93 ab 5e 07 77 c2 e3 f8 9b f1 07 a8 f9 f7 54 9b 8d ac e3 e3 1c 6a ec b6 3d c6 b9 e3 4e 57 f2 fd 17 a5 11 62 20 d5 be f0 41 98 cb 66 b8 f7 1c 25 95 b0 79 19 db ea 5b 71 77 9a c3 4b 87 a4 4b 75 d3 c8 75 67 4e ae 3d fa 20 d9 b4 ea 56 a7 56 1a 95 63 11 57 81 8d 8e 18 9a 34 0d 6b 46 80 04 15 0c cf b5 98 9c 9e 4e e5 cf e6 37 ea 57 c8 11 25 ca 15 a6 31 c1 24 c0 06 fa ae 68 1d 4f 40 83 b7 db 4c b6 46 ce 1a 7c 4e 59 ce 7e 5f 05 3b a8 5b 91 fd 4b da de b0 c9 b8 13 bb 74 64 6a 7b ea 82 de 80 80 80 80 80 80 80 83 ae 7b 55 ab b5 ae b1 33 21 6b 9c 1a d3 23 83 41 71 ec 06 ba 75 41 50 c9 fb a9 c7 22 73 2a e1 5c 73 d9 69 67 35 e2 c7 d3 70 de 5c d0 5c e7 17 3b 41 b0 01
                                                                                                                                                                                                                        Data Ascii: BI$=I^0+)f^wTj=NWb Af%y[qwKKuugN= VVcW4kFN7W%1$hO@LF|NY~_;[Ktdj{{U3!k#AquAP"s*\sig5p\\;A
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC7051INData Raw: e5 f8 37 0a ad 5e 88 38 78 71 63 83 1d b5 c4 10 d7 69 ae 87 c0 e8 82 ad ed 74 cd 93 83 e3 83 5a 40 87 d6 84 c8 7b 48 63 99 ed 74 ad f8 07 90 48 07 b7 64 16 a4 04 04 04 04 04 04 04 04 04 04 15 7e 75 cd f1 fc 6a 84 8c 74 ad 19 6b 10 48 fc 75 77 87 06 c8 f6 e8 dd 37 86 b9 a0 ea ee c7 ba 09 5e 33 87 18 6c 0d 1c 6e e0 f9 2b c4 04 f2 0d 7c f2 bb cd 2b fa f5 f3 c8 4b 90 44 72 ec 2e 5a 6c de 17 35 8a a5 0d bb 18 d7 4c 25 63 e6 35 a4 73 64 66 d6 0f 50 35 fa c6 09 2e 73 74 ef a2 0e 87 f3 1e 4d 8d 7b a3 cd 71 f9 5d 1c 32 b7 ea b2 14 1c 66 ac ca f2 69 b5 ec 69 1e b4 8e 63 8e 8f 68 67 4d 35 41 2f 88 e6 18 6c a5 c7 52 8b d7 ad 74 46 66 15 ad c1 2d 67 ba 20 40 32 34 4a d6 ee 6f 51 d9 04 26 33 1f 8c e5 d9 bc 8e 63 21 5e 3c 86 22 ab 85 1c 33 27 02 48 49 8b 5f a9 9d 8c 3a
                                                                                                                                                                                                                        Data Ascii: 7^8xqcitZ@{HctHd~ujtkHuw7^3ln+|+KDr.Zl5L%c5sdfP5.stM{q]2fiichgM5A/lRtFf-g @24JoQ&3c!^<"3'HI_:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        129192.168.2.449893156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC769OUTGET /wp-content/uploads/2021/05/01-50x50.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:59 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:32 GMT
                                                                                                                                                                                                                        ETag: "46f-5c82958c3e200"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1135
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC1135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 04 36 49 44 41 54 68 de ed d9 5b 88 d4 55 1c 07 f0 cf ce ae ae 9a b6 ba dd bc 34 da c5 b0 24 a2 8b 8c 42 f7 87 92 1e 0a c3 a2 a4 a0 a0 87 82 88 a8 60 de 82 82 1e 6a 32 2a 8a 10 89 e8 26 14 d5 4b f4 56 06 95 10 4c 3d 04 89 96 45 84 93 16 de 58 37 73 2f ae 6b 0f fe 16 96 7f ff 33 bb b3 3b ed bc cc f7 6d ce 39 f3 3b e7 7b ce f7 f7 3b bf df f9 d3 46 1b 6d b4 d1 46 1b 6d e8 68 64 70 ad 5a ee c2 7c 9c 89 42 34 0f a0 1f 83 c5 52 e5 54 b3 16 56 ab 96 61 11 7a 32 5d 7d c5 52 a5 2f 3b be 6b 92 46 e7 e1 6a ac c7 e5 58 8d d9 38 85 7d d8 85 1d b5 6a 79 3b fe 2a 96 2a a3 4d e0 72 06 9e c6 9d 99 f6 57 f1 4a 43 44 6a d5 72 07 56 e0 51 dc 8b 25 e8 cc 0c bb 10 d7 62 13
                                                                                                                                                                                                                        Data Ascii: PNGIHDR22?6IDATh[U4$B`j2*&KVL=EX7s/k3;m9;{;FmFmhdpZ|B4RTVaz2]}R/;kFjX8}jy;**MrWJCDjrVQ%b


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        130192.168.2.449894156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC531OUTGET /wp-content/uploads/2021/05/Mpumalanga-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:59 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:41 GMT
                                                                                                                                                                                                                        ETag: "7961-5c829594d3640"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31073
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC8000INData Raw: f2 ff 00 4f b5 be d9 b4 b6 93 1c 1f 58 4e 47 63 2f 90 b5 5f f9 73 e1 a3 00 f2 d9 97 f3 12 41 60 2c 20 69 b9 87 70 58 6e 76 9f 46 b1 33 6f 54 f8 32 c7 97 aa 79 70 6f bb 03 85 75 56 d5 fa 28 9b 5d ae f5 18 c6 37 66 d7 9f cc d2 dd 1c 0f d8 56 88 dc e4 8b 75 75 4e ac a7 1d 74 d3 46 1f fb 5b 00 4f ef 2a 09 5a 3a 35 92 be 49 1a df 13 b5 af 71 0d d7 c7 45 b2 77 d9 a7 f9 4b cf a3 4f 26 47 71 cc 03 a4 32 1c 75 7d ce 6e c7 7e ed ba 16 f4 3a 6d d3 4f 0f 82 d7 fd ce 4d 34 ea 9f c5 ef d3 af 92 41 a0 35 81 8d 01 ac 68 01 ad 1d 00 03 b0 01 68 96 6f d4 04 04 04 04 04 04 04 19 7d af 85 f6 f3 3c 8b 38 1b ff 00 29 34 90 d1 a9 21 fc df 4a 1d ea 91 fd 5d ef 5d 56 c7 1c d3 14 44 f3 e7 f8 ab b3 5b 5b 4b a2 29 6d 42 02 02 0a 6f 30 f7 63 87 f1 72 f8 2c d9 fa bc 8b 7a 7d 05 5d 24
                                                                                                                                                                                                                        Data Ascii: OXNGc/_sA`, ipXnvF3oT2ypouV(]7fVuuNtF[O*Z:5IqEwKO&Gq2u}n~:mOM4A5hho}<8)4!J]]VD[[K)mBo0cr,z}]$
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC8000INData Raw: ce 73 8e 9d 80 41 01 c6 9d 73 2f ca 32 1c 8c d7 7d 4c 7b 60 6e 3a 93 26 8a 48 a5 9d 8c 70 98 ce e1 20 69 0d dc f7 35 a3 44 16 e4 04 04 04 04 04 04 04 04 04 04 10 dc cb 2e 70 fc 53 2d 93 6f 49 2a d5 91 f1 9f eb ed d1 9f eb 10 b6 e0 a7 55 e2 3e 28 fb ac 9d 18 ad 6f 28 78 d0 92 49 24 ea 4f 52 7e 6b a2 70 82 f0 10 10 7a ab db 7f 75 b1 1c c6 1f a5 7b 45 3c dc 4c dd 35 32 75 6b c0 ee f8 5c 7f 13 7e 20 f5 1f 3e ea 93 71 b5 9c 7c 63 8d 5d 96 c7 b8 d7 3c 69 ca fe 5f a2 f4 a2 2c 44 1c b7 de 08 33 19 6c d7 1e e3 84 b2 b6 0f 23 3b 7d 4b 6e 2e f3 58 69 70 f4 89 6e ba 79 0e ac e9 d5 c7 bf 44 1d 36 9d 4a d4 ea c3 52 ac 62 2a f0 31 b1 c3 13 46 81 ad 68 d0 00 82 a1 99 f6 b3 13 93 c9 dc b9 fc c6 fd 4a f9 02 24 b9 42 b4 c6 38 24 98 00 df 55 cd 03 a9 e8 10 65 f6 d3 2d 91 b3
                                                                                                                                                                                                                        Data Ascii: sAs/2}L{`n:&Hp i5D.pS-oI*U>(o(xI$OR~kpzu{E<L52uk\~ >q|c]<i_,D3l#;}Kn.XipnyD6JRb*1FhJ$B8$Ue-
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC7143INData Raw: 65 77 4c 55 a7 b6 1c 86 7d de 4c be e9 e1 e5 e0 81 59 a3 88 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 3d 07 ec 0f 3d 17 b1 e7 8a dd 27 ea e8 b0 c9 42 43 f9 eb 83 d5 87 e7 19 77 4f 97 d8 aa f7 f8 34 9e b8 fb dd 37 66 de 75 57 e9 4f 38 e5 f6 3b 0a ad 5e 88 3f 1e 1c 58 e0 c7 6d 71 04 35 da 6b a1 f0 3a 20 ab 7b 5d 33 64 e0 f8 e0 d6 90 21 f5 a1 32 1e d2 18 e6 7b 5d 2b 7e 01 e4 12 01 ed d9 05 a9 01 01 01 01 01 01 01 01 01 01 05 5f 9d 73 7c 7f 1a a1 23 1d 2b 46 5a c4 12 3f 1d 5d e1 c1 b2 3d ba 37 4d e1 ae 68 3a bb b1 ee 82 57 8c e1 c6 1b 03 47 1b b8 3e 4a f1 01 3c 83 5f 3c ae f3 4a fe bd 7c f2 12 e4 11 1c bb 0b 96 9b 37 85 cd 62 a9 43 6e c6 35 d3 09 58 f9 8d 69 1c d9 19 b5 83 d4 0d 7e b1 82 4b 9c dd 3b e8 83 03 f9 8f 26 c6 bd d1 e6
                                                                                                                                                                                                                        Data Ascii: ewLU}LY=='BCwO47fuWO8;^?Xmq5k: {]3d!2{]+~_s|#+FZ?]=7Mh:WG>J<_<J|7bCn5Xi~K;&


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        131192.168.2.449895156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:58 UTC770OUTGET /wp-content/uploads/2021/05/02a-77x50.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:59 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:33 GMT
                                                                                                                                                                                                                        ETag: "86b-5c82958d32440"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2155
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC2155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 32 08 06 00 00 00 19 7d 56 a4 00 00 08 32 49 44 41 54 68 de ed 9a 6b 8c 5d 55 15 c7 7f 73 ef d0 79 dd 99 76 3a 53 5a 2c 67 78 75 5a 69 a9 af e2 a1 a0 b6 35 86 12 09 12 f1 05 8a 09 4a 7c 7c d0 e8 b7 93 68 7c 94 06 51 8e 46 3e 10 63 d1 86 28 8a a4 6a 78 c7 18 04 12 49 13 cc 11 42 95 42 0b b4 3c 7a 4a 51 a6 4e db 99 d2 79 dd 99 f1 c3 fd 5f dd d9 dd fb dc 73 a7 d2 1a 3d eb 4b d3 73 ee ec bd d7 7f bd fe 6b ed 03 85 14 52 48 21 85 14 52 48 21 85 14 f2 3f 22 2d cd fc 38 4d a2 56 a0 02 f4 00 25 3d 1e 03 46 80 f1 20 8c 67 4f e4 30 69 12 b5 00 9d da a3 c3 78 35 06 1c 05 8e 9d e8 1e 27 0d b4 34 89 3a 81 77 01 97 01 17 00 2b 81 79 c0 2c f0 2a f0 2c b0 1d 78 04 f8 5b 10 c6 33 4d 82 d5 0e bc 15 d8 a0
                                                                                                                                                                                                                        Data Ascii: PNGIHDRM2}V2IDAThk]Usyv:SZ,gxuZi5J||h|QF>c(jxIBB<zJQNy_s=KskRH!RH!?"-8MV%=F gO0ix5'4:w+y,*,x[3M


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        132192.168.2.449896156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC772OUTGET /wp-content/uploads/2021/05/02b-1-77x50.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:59 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:33 GMT
                                                                                                                                                                                                                        ETag: "844-5c82958d32440"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2116
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC2116INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 32 08 06 00 00 00 19 7d 56 a4 00 00 08 0b 49 44 41 54 68 de ed 9a 7d 8c 1d 55 19 c6 7f 3b f7 6e ef ee f6 73 97 96 6e a9 53 3e ec b6 8a 54 ac 85 a1 20 54 88 01 15 d1 e0 17 88 1a 35 c6 28 89 31 26 fe 31 51 62 04 0d 22 8e 04 62 15 29 b8 10 3f 30 a6 c1 28 35 44 ad 76 51 a1 89 38 48 ac 02 a5 2d a8 c8 d0 0f d9 ed b6 bb 6c bb db ed 76 af 7f dc e7 c2 e4 78 ce dc b9 bb eb 62 cc bc ff dd 99 b9 67 ce 79 ce f3 be ef f3 be 67 a0 b0 c2 0a 2b ac b0 c2 0a 2b ac b0 c2 fe 4f ac 25 ef 83 49 1c 96 81 79 c0 02 c0 d3 e5 51 60 18 18 f3 83 a8 3a 9d 89 24 71 d8 02 74 e8 1d ed a9 5b a3 c0 08 70 34 ef 3b 92 38 ac 00 27 03 25 e3 d6 04 f0 82 1f 44 e3 d3 99 6b 39 c7 04 3a 80 37 02 6f 05 ce 02 ce 04 e6 00 55 60 2f b0
                                                                                                                                                                                                                        Data Ascii: PNGIHDRM2}VIDATh}U;nsnS>T T5(1&1Qb"b)?0(5DvQ8H-lvxbgyg++O%IyQ`:$qt[p4;8'%Dk9:7oU`/


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        133192.168.2.449897156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC538OUTGET /wp-content/uploads/2021/04/footer-logo-150x150.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:58:59 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "34e9-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13545
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 34 b0 49 44 41 54 78 da ed 7d 79 78 5c 57 79 f7 ef dc 7b 67 1f ed 92 25 59 de ed 2c b6 e3 ec 8b 9d 84 26 84 90 38 40 10 85 52 41 59 4a 0b a5 94 52 ca 40 29 1f e5 13 7c 4f dd c2 f7 51 ca 50 96 02 6d 49 0a 94 45 ac 11 d9 30 59 1c 13 27 76 36 2f f1 be 5b eb 68 99 d1 8c 66 bf db 39 df 1f f7 bd d6 d5 68 66 24 d9 4e c0 f6 3d cf 33 8f ad d1 d5 b9 f7 9e f3 3b ef fb 7b 97 f3 1e 86 d2 16 89 ca 8c b1 9b 6a 7c de ef 5e b9 a8 7d e5 d2 e6 46 26 31 86 4a cd e4 02 47 47 c7 c5 de a1 d8 b6 a2 6e bc 0f c0 09 44 23 70 db c5 dd a4 12 50 31 00 57 28 12 fb dc aa 05 cd cb 96 cd 02 2a 00 90 25 86 25 4d 0d ac b5 b6 66 bd c4 d8 5d 00 98 3b ac 6e 93 1c a0 02 80 36 06 7c 7c 69 53
                                                                                                                                                                                                                        Data Ascii: PNGIHDR<q4IDATx}yx\Wy{g%Y,&8@RAYJR@)|OQPmIE0Y'v6/[hf9hf$N=3;{j|^}F&1JGGnD#pP1W(*%%Mf];n6||iS
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC5614INData Raw: 95 27 78 81 be 65 f4 e1 00 b2 e7 43 36 88 52 c9 2a 04 80 54 41 45 22 57 40 5b cd 94 40 38 38 9a 40 ba a8 a2 bd a1 0e 21 9f 17 ba c9 45 4e d5 46 74 c3 1c 2f 23 81 82 24 b1 6a 61 e5 5d bd 50 71 92 ad 6d f5 7f 0a e0 23 b0 bc f4 a7 b5 2f 49 9c 53 b0 e2 8b 71 7a 46 1f 49 b3 7a e2 60 4b 08 88 5e 52 97 8c 78 d6 ee f3 94 a6 24 01 1c 04 b0 11 d3 77 4d 9d 17 8b a4 a2 2a 04 80 64 be 68 1f bf cb 00 2b 05 79 47 df 10 b8 10 68 0a 05 e1 91 65 14 74 5d a4 0a 85 98 29 44 b9 cd a5 ed b0 c2 38 8c 80 51 cd db be 16 c0 fb 01 34 39 be d3 01 ec 04 f0 2d 00 8f d3 b3 99 04 36 46 d2 4c 22 20 d5 10 c1 ff 03 58 39 f5 2b 61 65 50 0c 9e 97 b0 8a 46 80 48 74 94 c6 c0 77 be 3d 7e 39 60 15 09 58 22 a3 6a 18 cf e6 c1 85 80 c4 18 12 f9 02 fa 93 69 78 15 05 4d 61 4b 8a 19 26 67 99 82 9a 9a
                                                                                                                                                                                                                        Data Ascii: 'xeC6R*TAE"W@[@88@!ENFt/#$ja]Pqm#/ISqzFIz`K^Rx$wM*dh+yGhet])D8Q49-6FL" X9+aePFHtw=~9`X"jixMaK&g


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        134192.168.2.449901156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC531OUTGET /wp-content/uploads/2021/05/north-west-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:42 GMT
                                                                                                                                                                                                                        ETag: "7984-5c829595c7880"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31108
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC8000INData Raw: b5 c0 f5 ee 0a 0c 31 ed 9f 09 dc 4b f1 a2 66 90 03 63 9a 49 65 63 3c 4e c6 bd ee 0d d7 c7 4e e8 32 9f c0 f8 5b e7 74 ce c2 53 de f8 fd 27 0f 45 81 a5 9a 83 d5 80 6d d7 ca 3a e9 aa 09 b8 a2 8e 28 d9 14 4c 11 c5 18 0d 63 1a 00 6b 5a 06 80 00 3b 00 83 e9 01 01 01 01 01 01 01 05 23 83 bc e5 39 5f 29 e4 51 83 f4 33 4b 06 3a 8c 87 f3 8a 4d 73 65 73 7f aa 64 77 42 82 ee 80 80 80 82 9b cc 3d d8 e1 fc 5c be 0b 36 7e af 22 de 9f 41 57 49 24 07 ff 00 10 ea 1a cf ef 1d 7e 4a 4e 1d a5 ef c7 94 20 6e 7b 8e 2c 3c 26 75 b7 94 2e 4a 32 78 80 80 80 80 80 80 80 80 80 80 80 80 80 80 82 99 ef 0f 4e 01 7d ff 00 f7 72 d4 7f e8 b7 12 0b 9b 48 20 11 d8 f5 40 41 59 f7 0b 8a c7 c8 70 0f 8d ae f4 af 51 77 d5 d0 9b 6b 5c 44 d1 02 43 4e ef ca fe c5 07 1e dd f3 48 39 67 1d 8a f0 1b 2e
                                                                                                                                                                                                                        Data Ascii: 1KfcIec<NN2[tS'Em:(LckZ;#9_)Q3K:MsesdwB=\6~"AWI$~JN n{,<&u.J2xN}rH @AYpQwk\DCNH9g.
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC8000INData Raw: 02 02 02 02 02 02 02 02 02 02 02 02 02 0c 0c ce 77 17 86 ac db 19 19 bd 26 48 f1 14 4d 0d 74 8f 92 42 09 0c 63 18 1c e7 38 e9 d8 04 10 1c 69 d7 32 fc a3 21 c8 cd 77 d4 c7 b6 06 e3 a9 32 68 a4 8a 59 d8 c7 09 8c ee 12 06 90 dd cf 73 5a 34 41 6e 40 40 40 40 40 40 40 40 40 40 41 0d cc b2 e7 0f c5 32 d9 36 f4 92 ad 59 1f 19 fe be dd 19 fe b1 0b 6e 0a 75 5e 23 d2 8f ba c9 d1 8a d6 f2 87 8d 09 24 92 4e a4 f5 27 e6 ba 27 08 2f 01 01 07 aa bd b7 f7 5b 11 cc 61 fa 57 b4 53 cd c4 cd d3 53 27 56 bc 0e ef 85 c7 f1 37 e2 0f 51 f3 ee a9 37 1b 59 c7 c6 38 d5 d9 6c 7b 8d 73 c6 9c af e5 f2 5e 94 45 88 83 56 fb c1 06 63 2d 9a e3 dc 70 96 56 c1 e4 67 6f a9 6d c5 de 6b 0d 2e 1e 91 2d d7 4f 21 d5 9d 3a b8 f7 e8 83 66 d3 a9 5a 9d 58 6a 55 8c 45 5e 06 36 38 62 68 d0 35 ad 1a 00
                                                                                                                                                                                                                        Data Ascii: w&HMtBc8i2!w2hYsZ4An@@@@@@@@@@A26Ynu^#$N''/[aWSS'V7Q7Y8l{s^EVc-pVgomk.-O!:fZXjUE^68bh5
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC7178INData Raw: 49 e1 cb cd 0f 77 bd a6 0a eb 3c fc 21 e5 fe 49 ce b9 57 23 74 83 2b 90 96 6a cf 93 d5 6d 40 76 c2 c3 e1 b5 83 a7 94 76 57 74 c5 5a 7d b0 e4 33 ee f2 65 fb a7 87 97 82 05 66 8e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 f4 1f b0 3c f4 5e c7 9e 2b 74 9f ab a2 c3 25 09 0f e7 ae 0f 56 1f 9c 65 dd 3e 5f 62 ab df e0 d2 7a e3 da e9 bb 36 f3 aa bf 8a 79 c7 2f 53 70 aa d5 e8 83 87 87 16 38 31 db 5c 41 0d 76 9a e8 7c 0e 88 2a de d7 4c d9 38 3e 38 35 a4 08 7d 68 4c 87 b4 86 39 9e d7 4a df 80 79 04 80 7b 76 41 6a 40 40 40 40 40 40 40 40 40 40 41 57 e7 5c df 1f c6 a8 48 c7 4a d1 96 b1 04 8f c7 57 78 70 6c 8f 6e 8d d3 78 6b 9a 0e ae ec 7b a0 95 e3 38 71 86 c0 d1 c6 ee 0f 92 bc 40 4f 20 d7 cf 2b bc d2 bf af 5f 3c 84 b9 04 47 2e c2 e5 a6
                                                                                                                                                                                                                        Data Ascii: Iw<!IW#t+jm@vvWtZ}3ef <^+t%Ve>_bz6y/Sp81\Av|*L8>85}hL9Jy{vAj@@@@@@@@@@AW\HJWxplnxk{8q@O +_<G.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        135192.168.2.449902156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC769OUTGET /wp-content/uploads/2021/05/03-50x50.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:33 GMT
                                                                                                                                                                                                                        ETag: "65f-5c82958d32440"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1631
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC1631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 06 26 49 44 41 54 68 de ed 99 6b 88 55 55 14 c7 7f f7 31 0f 67 46 1d 75 74 d4 3c 4a 69 cd 64 69 2f 3b 19 96 28 f4 20 2a ea 43 3e c8 a0 17 44 10 14 11 1d 88 8a 32 84 ec 1a 95 14 11 66 0f cb c8 1e 44 48 1f ca de 25 45 47 28 4d 51 33 2d 9d e3 b3 31 df 33 77 74 ae 33 7d f9 5f 38 ed f6 3e 73 ef 4c 1f ef 82 01 3d f7 9e bd f7 7f ad ff 5a eb bf f6 85 8a 55 ac 62 15 ab 58 c5 2a 46 aa d4 2f 46 61 90 05 1a 80 21 40 5a 8f f3 c0 31 a0 cb f3 73 bd 03 39 48 14 06 69 ad 3f 18 a8 d2 e3 6e e0 38 70 c2 f3 73 3d 03 02 12 85 41 1d 70 31 70 2d 70 3e 30 19 a8 06 7a 81 3d c0 66 60 2d f0 25 b0 bf af 0d 1d eb 4f 05 66 01 97 00 2d 02 03 70 04 f8 1d f8 19 f8 1a f8 d5 f3 73 f9 b2
                                                                                                                                                                                                                        Data Ascii: PNGIHDR22?&IDAThkUU1gFut<Jidi/;( *C>D2fDH%EG(MQ3-13wt3}_8>sL=ZUbX*F/Fa!@Z1s9Hi?n8ps=Ap1p-p>0z=f`-%Of-ps


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        136192.168.2.449899156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC534OUTGET /wp-content/uploads/2021/05/northern-cape-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:43 GMT
                                                                                                                                                                                                                        ETag: "7d16-5c829596bbac0"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 32022
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC8000INData Raw: f0 0b ce fd 49 6a bb f4 59 8d 63 68 7b 08 bd 75 eb f1 5c 62 d4 41 13 c9 70 cd ca e3 4c 61 db 2c d7 70 b1 52 5d 03 b4 96 3e a0 79 bc 1d d8 a9 5c 4e 44 ea be 7c a7 c2 5a f6 d3 d5 0b bf b7 7c d2 0e 57 c7 e3 b9 a6 cb d0 69 0e 42 3d 34 68 98 34 12 59 df ca ee e3 f4 2e ad 5a b4 20 20 20 20 20 20 20 a9 fb a5 9d bb 85 e1 57 ad d1 94 43 75 fb 20 af 26 ed af 0e 95 c1 a4 c7 d0 ea e0 35 20 7d eb c9 12 1c 23 13 53 15 c5 b1 d5 6a c7 2c 4d 74 4d 9a 46 cf fc 6f 52 61 ea 3c c9 fb 5b 9d d5 7a 27 10 10 10 10 10 54 f9 3f b7 b4 b2 d9 48 f3 b8 fb 72 e2 79 14 01 a2 2c 8c 1e 60 43 7b 09 62 24 35 e3 4e 9f 67 7d 47 44 1a 0e e3 1e e3 62 9a 6d 62 b9 2f f3 69 8f 9e 7a 39 38 9a 22 91 da eb a4 4f 8f cd 10 23 a6 83 a2 0c 8d e5 fe e2 82 77 f0 97 10 3c 9e 5b f0 75 78 f1 1a b7 f0 7c d0 63
                                                                                                                                                                                                                        Data Ascii: IjYch{u\bApLa,pR]>y\ND|Z|WiB=4h4Y.Z WCu &5 }#Sj,MtMFoRa<[z'T?Hry,`C{b$5Ng}GDbmb/iz98"O#w<[ux|c
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC8000INData Raw: bd b7 f7 5b 11 cc 61 fa 57 b4 53 cd c4 cd d3 53 27 56 bc 0e ef 85 c7 f1 37 e2 0f 51 f3 ee a9 39 1c 59 d7 e3 1e 35 76 5c 1e e3 5d f1 8e 97 f6 7e 8b d2 88 b1 10 72 7f 7a 7f 9c 5e c9 60 f0 44 36 0c 1d d9 43 df 64 eb e7 b0 d2 ef dd 1d 3b 79 0e ad e9 d4 9f 92 d3 bf 67 a2 93 6f 64 32 a5 73 31 0d c8 a1 8a 18 99 0c 2c 11 c3 1b 43 23 60 e8 03 40 d0 05 c8 da d3 33 99 ea b4 88 c2 1a ef 12 a9 6e d5 89 3e b6 e5 78 2e 10 fb 54 e0 98 c7 0c 92 01 a0 91 cd 1d cf 40 a7 6a ee 3b 29 48 ac 63 c1 a6 da 2b 33 95 cf da dc dd db d8 29 71 b9 27 ba 4c a6 16 63 4e cc 8f ea 5e c1 d6 17 97 6a 77 12 cd 35 3d f5 0b a2 d5 b2 2f 58 b4 74 94 1b 57 13 85 c9 6c 62 20 20 20 20 20 20 20 c5 62 dd 4a cd 6b ac cd 1c 2d 79 0d 69 91 c1 80 b8 f6 03 52 3a af 32 29 d9 7f 76 78 cd 60 d8 31 0f fe 77 92
                                                                                                                                                                                                                        Data Ascii: [aWSS'V7Q9Y5v\]~rz^`D6Cd;ygod2s1,C#`@3n>x.T@j;)Hc+3)q'LcN^jw5=/XtWlb bJk-yiR:2)vx`1w
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC8000INData Raw: bd 50 e8 30 75 1c 7e 9a 13 d1 d2 3f b7 ab 20 f8 fe a8 f0 1f 7a bc e3 71 e3 5c 7f 9a 5c 7f 70 e7 ce fb 62 3e 48 e9 fa a8 6a 42 b8 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 d3 7d 9d f7 48 f1 9b 83 11 96 94 9c 0d 97 6a d9 0e a7 e9 a5 77 e7 1f b0 ef cc 3e ff 00 8e b1 39 7c 6f a9 19 8f 9a 3f 8a db b6 77 0f a5 3e 9b 7c 93 fc 1e 95 8e 48 e5 8d b2 46 e0 f8 de 03 98 f6 90 5a e6 91 a8 20 8e e0 aa 49 8c 3a c8 9c f8 c3 e9 1e 88 20 b9 d6 3a e6 4b 89 64 e8 d3 6b 1d 62 68 b4 68 90 90 34 0e 0e 76 9b 43 8e ed a0 ed e9 df 45 e4 8a 3e 23 22 cc 96 32 b5 e6 34 c6 27 60 71 8c 9d 4b 48 e8 5a 4f 4e a0 8d 0a e4 37 6a 9d 77 9a cf 92 d2 96 cc 65 b8 b5 32 10 10 10 10 10 10 10 10 10 10 10 69 55 77 22 b9 1d ab f4 71 cd bb 8c ad 62 4a bb 61 7e 96 9c 62 03 7c
                                                                                                                                                                                                                        Data Ascii: P0u~? zq\\pb>HjB@@@@@@@@@@@@@@@@@@@@@@A}Hjw>9|o?w>|HFZ I: :Kdkbhh4vCE>#"24'`qKHZON7jwe2iUw"qbJa~b|
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC92INData Raw: 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 3f ff d9
                                                                                                                                                                                                                        Data Ascii: ?


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        137192.168.2.449898156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC768OUTGET /wp-content/uploads/2021/04/logo2-2.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "2e35-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 11829
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 71 08 06 00 00 00 37 40 5a d8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                                        Data Ascii: PNGIHDRq7@ZtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC3898INData Raw: 43 4d 8c 7a 34 ba b4 61 ff ab 1d 96 ae e9 eb da 1a 1e bb 0f 78 57 63 87 0b 22 b8 63 2c 3b 3b 2c d7 33 41 9f 2a 10 0d 4b fb d2 e4 00 5e 8f 4b 14 62 42 ab 44 02 61 27 69 2d 3a 99 36 eb 28 d6 3a 06 58 32 8c 06 13 a4 d9 40 03 cd 4c 34 14 0e 44 fc 61 a4 3e 7f a1 7a 82 53 22 90 65 78 19 5b 6a b1 66 f4 af 52 15 25 b0 cd d5 7b 77 81 dc d9 3c 21 71 c6 3f 0a e2 f2 60 65 e3 6e d8 61 aa d3 02 6a a4 21 c9 c3 0d 43 74 a9 e0 0a bb e1 e9 cb 6e fe f0 3d 7d 52 ca 67 b5 7b 7f 3f 34 b7 64 f1 63 53 67 af 79 64 d5 3b b7 97 6f 5c 36 e7 9d 11 53 1e cf 53 e9 ca 37 0a 04 33 3b 5c f6 8e 77 0f 94 b3 05 f4 85 82 6c e5 4d 44 51 ee c3 d0 5d 8b ee e4 b9 2b ef bc e5 2e a7 25 f6 cc 9a c5 07 87 a6 e6 2e 4f d6 19 36 38 14 1a 5f 63 6f 5b fe 43 75 fb e7 9a 5d 36 df 4d 13 67 15 87 79 bc 08 69
                                                                                                                                                                                                                        Data Ascii: CMz4axWc"c,;;,3A*K^KbBDa'i-:6(:X2@L4Da>zS"ex[jfR%{w<!q?`enaj!Ctn=}Rg{?4dcSgyd;o\6SS73;\wlMDQ]+.%.O68_co[Cu]6Mgyi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        138192.168.2.449900156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC768OUTGET /wp-content/uploads/2021/04/logo7-7.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "4011-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 16401
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 71 08 06 00 00 00 37 40 5a d8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                                        Data Ascii: PNGIHDRq7@ZtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC8000INData Raw: c9 d3 cb eb a0 cb 37 c8 2a 23 dc 66 3b a3 75 72 97 35 2a d5 69 39 bd d8 e6 52 9a 06 bb 5f 3a b2 f9 95 02 b0 b9 f8 0f a5 d8 7c 5e b8 f1 c6 3b e1 6b 05 f2 84 c6 a6 fd ff aa 36 58 c3 a8 87 d2 cc a4 f0 2a 2e 1d f5 97 d5 b9 4b 9f 7d cb 1f 5a fb 93 f5 ab 00 b4 3a b6 5e fc 59 bb 90 81 61 79 d2 92 9b 47 6e 9f b3 02 fa fc c3 ef 0b 2a 12 e9 a4 a3 36 34 1f 00 5f 2c 02 95 0e 37 68 d5 1a 50 2e b2 3c c6 45 15 40 1a 4d 35 b0 70 04 4f e6 28 05 83 28 4a d7 34 ec 80 cf 2f bd 05 35 54 04 22 c9 38 ab 92 78 a7 79 a4 aa 09 fa 1c 0a cb bd 60 71 7c c8 2b 11 60 61 f5 38 28 35 9b fd bb a3 de db f9 f0 d0 17 d5 3a 13 13 d8 f1 90 17 f4 26 67 4b ed d4 eb 36 3c 5c e2 1d fa 55 53 13 63 38 c6 5a 67 bb 69 74 ac f6 9c ee e1 bd 00 42 f7 ab c7 fd 68 ae df ee ae a3 d0 39 32 08 2e 1c 70 1a 41
                                                                                                                                                                                                                        Data Ascii: 7*#f;ur5*i9R_:|^;k6X*.K}Z:^YayGn*64_,7hP.<E@M5pO((J4/5T"8xy`q|+`a8(5:&gK6<\USc8ZgitBh92.pA
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC470INData Raw: a1 a7 16 65 f3 17 93 ef 48 0e 9f 86 e1 25 d2 77 ba 6d 45 6a ed b6 3f 6c 5b 55 09 2d fb 74 35 57 de ba f3 be f9 d7 f9 48 3b 85 f1 38 f4 40 ce 13 e5 e0 49 98 50 32 06 66 56 d4 9f aa 89 80 4b 21 e3 6e a0 d2 e4 52 bc 06 6a cb 8e e1 3e 28 b0 3a c0 81 83 47 e2 55 4f f6 0d 76 41 38 1a 61 a0 22 30 8d 66 0e e8 45 ed 30 b7 aa 6a a0 65 a0 33 56 51 52 f1 bb f6 81 1e 19 35 e7 c4 d5 0d db b9 57 d6 3e 1b 78 f4 9e af f6 1f 44 56 4b a0 45 a0 10 c8 d9 44 fb cf 18 58 2a b5 e6 f4 2e 2e 9e d3 6e b6 1f b6 9a ac 7c 02 bd 0e 4e 10 58 2c 47 83 9d 85 62 32 60 33 5a d7 51 94 9c 46 c9 c9 d5 01 d4 90 69 d4 24 34 e7 8f 05 f2 de d1 1d b8 6f 6a 74 d1 f4 34 5b 00 97 7d 96 1c d5 52 84 52 12 9b 24 90 69 24 12 b0 44 45 64 d1 6c 9a b1 9c ca c5 64 28 e1 9b 61 53 c2 64 90 4e 72 1c b2 ae f5 bb
                                                                                                                                                                                                                        Data Ascii: eH%wmEj?l[U-t5WH;8@IP2fVK!nRj>(:GUOvA8a"0fE0je3VQR5W>xDVKEDX*..n|NX,Gb2`3ZQFi$4ojt4[}RR$i$DEdld(aSdNr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        139192.168.2.449903156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:58:59 UTC533OUTGET /wp-content/uploads/2021/05/western-cape-1.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:57 GMT
                                                                                                                                                                                                                        ETag: "79ac-5c8295a415a40"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 31148
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC7930INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 31 36 34 37 35 33 2c 20 32 30 32 31 2f 30 32 2f 31 35 2d 31 31 3a 35 32 3a 31 33 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC8000INData Raw: 22 ba ed 90 57 93 76 d7 87 4a f0 dd 63 e8 75 78 69 24 0f bd 06 ff 00 08 c4 d4 c5 f1 6c 75 6a b1 cb 13 5d 13 66 91 b6 3f 8c 64 98 7a 92 19 3f b5 b9 dd 50 4e 20 20 20 20 20 a9 f2 7f 6f 69 65 b2 91 e7 71 f6 e5 c4 f2 28 03 44 59 18 3c c0 86 f6 12 c4 48 6b c6 9d 3e ce fa 8e 88 34 1d c6 3d c6 c5 34 da c5 72 5f e6 d3 1f 3c f4 72 71 34 45 23 b5 d7 48 9f 1f 9a 20 47 4d 07 44 19 1b cb fd c5 04 ef e1 2e 20 79 3c b7 e0 ea f1 e2 35 6f e0 f9 a0 c6 ec 0f 38 e5 13 7a b9 fb 72 71 bc 74 27 5a f8 dc 5d 8d 6c 39 fa 69 be 6b 2d 00 10 0f 66 81 f6 a0 fb 67 17 f7 36 ab 7d 3a dc be 39 e2 67 96 31 6e 94 6f 7e df 0d cf 69 0e 71 03 c4 f7 41 f5 5f db a9 f2 56 d9 7b 9a 64 4e 76 68 89 35 e8 06 7a 54 62 3d b7 08 47 e3 76 9e 2e 41 75 63 19 1b 1b 1c 6d 0c 63 00 6b 18 d1 a0 00 74 00 00 83
                                                                                                                                                                                                                        Data Ascii: "WvJcuxi$luj]f?dz?PN oieq(DY<Hk>4=4r_<rq4E#H GMD. y<5o8zrqt'Z]l9ik-fg6}:9g1no~iqA_V{dNvh5zTb=Gv.Aucmckt
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC8000INData Raw: 09 00 12 4e 80 75 24 a0 e6 58 3c 0e 2f 9e 67 b3 59 ec e4 51 df c6 d5 9e 4c 5e 22 b8 2f f4 c4 50 3b 57 4e d7 07 75 2f dd dc 20 be e3 f8 f6 0b 1d e8 fd 0e 3e bd 77 57 67 a5 03 e3 8d a1 ed 61 ee d0 fd 37 68 7c 7a a0 90 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 40 41 0f cc 64 c4 c7 c5 f2 4e cb c6 65 c7 fa 0e 13 c2 d2 5a e9 35 e8 d6 34 b7 43 b9 ce d0 37 e6 83 f7 88 d2 c9 d2 e3 74 2b e5 27 7d 8c 83 63 dd 61 f2 3b 7b 83 9e 4b bd 3d c7 ab bd 3d 76 ea 7b e8 82 5d 01 01 01 01 01 01 01 01 01 01 01 06 96 67 33 8d c3 63 a6 c8 e4 a7 6d 7a 90 0d 5f 23 bf 50 03 b9 27 c0 04 14 9b 3e ee c5 3d 39 1b 87 c1 65 6c 64 65 67 fc 3e 39 6a 39 b1 c8 4f 40 f2 e0 4e 8c 07 ba 0c d0 f1 0f 71 ee d5 6c 99 1e 60 fa 96 26 68 f5 eb d4 ab 08 63 35 1a 16 b1 e4 87 6a 3f 69 06 a7 19
                                                                                                                                                                                                                        Data Ascii: Nu$X</gYQL^"/P;WNu/ >wWga7h|z@@@@@@@@@@@@@@@@@@@AdNeZ54C7t+'}ca;{K==v{]g3cmz_#P'>=9eldeg>9j9O@Nql`&hc5j?i
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC7218INData Raw: cf b8 fe 2f a2 93 f5 fc 1e 77 c9 64 f2 19 3b b2 5e c8 58 92 d5 b9 8e b2 4d 2b 8b 9c 7f 4f 80 f0 0a d6 22 22 34 8e 4e 5e f9 2d 79 d6 d3 ac b5 97 ac 44 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 12 fc 4b 2b 63 19 c8 a8 da 84 8d 7d 46 c7 20 77 46 96 48 76 b8 13 f6 15 13 7f b7 ae 6c 16 a4 f9 7b e3 8c 26 76 fd c5 b0 e7 ad a3 cf dd 3c 25 e8 42 34 24 2f 97 c3 e9 b2 20 c7 66 06 d8 ad 2c 0e 71 6b 66 63 a3 73 9a 74 70 0e 1a 12 0f c7 aa ca b6 d2 62 7c 9e 4c 6b 0d 27 64 79 e6 2b 09 fc bf 0d 6e a4 d0 c1 09 86 b0 92 bf a5 3b 1a 18 43 5c d7 31 de 9b 9e df 0f 27 5f 15 79 8b bb 56 78 5a 34 44 b6 da 7c 25 76 e1 dc af 1b 94 c5 d2 ad 25 c0 73 4c 88 47 72 a4 e5 ac b3 eb 42 03 66 2e 88 1d 7f 17 5d 47 4d 15 b5 6d 16 8d 63 92 34 c6 8b 22 f5 e0 80
                                                                                                                                                                                                                        Data Ascii: /wd;^XM+O""4N^-yDK+c}F wFHvl{&v<%B4$/ f,qkfcstpb|Lk'dy+n;C\1'_yVxZ4D|%v%sLGrBf.]GMmc4"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        140192.168.2.449904156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC768OUTGET /wp-content/uploads/2021/04/logo5-5.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "583e-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 22590
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 71 08 06 00 00 00 37 40 5a d8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                                        Data Ascii: PNGIHDRq7@ZtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC8000INData Raw: 3e f1 d8 d4 98 1e bd b3 27 4f 7f 04 31 03 da 41 a8 0e c6 4b 6f 7c f9 e9 d9 93 5b 1e f9 59 f7 15 eb 20 b6 34 38 29 a1 61 ad 8f 4f 9d 32 fe bd 93 27 8f f7 a8 aa aa 0a 23 13 16 45 da c9 93 cc 98 f4 ea 7b 88 fd 52 88 e5 33 cd 66 f3 84 4b 97 2e c5 34 7d 3f 69 d2 a4 77 1f 7f fc f1 15 df 7e fb 2d 8b b1 71 43 b6 99 ae 62 60 bf 5d 58 eb ba c0 62 95 c8 34 07 89 ca bf 6d 5d a7 e0 a0 20 73 8d a6 de 9c 9a bc 0b a1 3e de 68 1d 1a 0e 6f 37 15 f8 54 9e 72 f2 a6 0e ec 3f c0 ba 42 3a 91 87 57 3b 79 f2 64 e1 f7 df 7f af 22 93 d2 fe 46 e1 0c 12 e2 16 32 87 92 c1 c3 46 6d 15 a8 3a 1e fe ef ca 63 de 97 cf e5 74 f4 74 b7 86 6b ab 2f 4d 30 16 9e 1b 37 a4 93 0c 7e 5e 2e 88 f9 0e 38 1d 3c e8 cc 62 68 2d 3c d4 e8 cc a8 ae 55 52 1e ed 2f af 5c b5 ed a5 ba 9a ac 9e 37 2a 3f 69 ba 48
                                                                                                                                                                                                                        Data Ascii: >'O1AKo|[Y 48)aO2'#E{R3fK.4}?iw~-qCb`]Xb4m] s>ho7Tr?B:W;yd"F2Fm:cttk/M07~^.8<bh-<UR/\7*?iH
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC6659INData Raw: 2d ee f9 dc 92 d7 e3 df 7b a4 52 c2 88 ee f1 07 b4 10 08 b4 eb be 5d b9 45 d2 ad 63 b7 d5 21 fe 72 ac da 7c 56 ac bd fc ee 9a 87 5e 73 11 33 79 23 2d cb 8a de 31 36 3c 38 cf 8e 1d 1b e8 19 d4 23 9e 78 f5 c1 51 a8 ad 2c 6d 1e 2c 65 34 72 13 73 3b c5 74 86 ca cd ff d6 85 1b 3a b4 eb 8f 36 ad 80 dd fb 0e e3 48 7c 3c 87 60 37 95 92 fb d1 bf 8b c1 1c 0e 27 fc 83 42 70 c8 dc e7 83 35 5b d3 07 cd 9a 49 8a b7 cc 89 60 d2 38 61 e4 61 65 14 37 4c bc 60 c5 fb 2d 3b 69 a4 a5 a5 8d fb 66 c5 8a 87 a6 4f 9f fe b9 42 29 47 54 74 14 ce 9f 3d 46 a8 93 80 c7 bb fe 33 2e 5e fc 09 fa 0e 1e 48 75 22 84 b6 ba 14 f3 67 cc 38 b3 ff e0 37 7d ef 79 f5 8e d3 2b 5e 37 73 6b 01 3f fa 08 a0 7b 73 c5 aa e7 5f 56 c9 87 8f 98 f5 e5 aa c5 0f 2e db fa 42 41 eb d5 9b 7d 91 56 25 c6 f1 44 01
                                                                                                                                                                                                                        Data Ascii: -{R]Ec!r|V^s3y#-16<8#xQ,m,e4rs;t:6H|<`7'Bp5[I`8aae7L`-;ifOB)GTt=F3.^Hu"g87}y+^7sk?{s_V.BA}V%D


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        141192.168.2.449905156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC527OUTGET /wp-content/uploads/2021/05/01-50x50.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:00 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:32 GMT
                                                                                                                                                                                                                        ETag: "46f-5c82958c3e200"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1135
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC1135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 04 36 49 44 41 54 68 de ed d9 5b 88 d4 55 1c 07 f0 cf ce ae ae 9a b6 ba dd bc 34 da c5 b0 24 a2 8b 8c 42 f7 87 92 1e 0a c3 a2 a4 a0 a0 87 82 88 a8 60 de 82 82 1e 6a 32 2a 8a 10 89 e8 26 14 d5 4b f4 56 06 95 10 4c 3d 04 89 96 45 84 93 16 de 58 37 73 2f ae 6b 0f fe 16 96 7f ff 33 bb b3 3b ed bc cc f7 6d ce 39 f3 3b e7 7b ce f7 f7 3b bf df f9 d3 46 1b 6d b4 d1 46 1b 6d e8 68 64 70 ad 5a ee c2 7c 9c 89 42 34 0f a0 1f 83 c5 52 e5 54 b3 16 56 ab 96 61 11 7a 32 5d 7d c5 52 a5 2f 3b be 6b 92 46 e7 e1 6a ac c7 e5 58 8d d9 38 85 7d d8 85 1d b5 6a 79 3b fe 2a 96 2a a3 4d e0 72 06 9e c6 9d 99 f6 57 f1 4a 43 44 6a d5 72 07 56 e0 51 dc 8b 25 e8 cc 0c bb 10 d7 62 13
                                                                                                                                                                                                                        Data Ascii: PNGIHDR22?6IDATh[U4$B`j2*&KVL=EX7s/k3;m9;{;FmFmhdpZ|B4RTVaz2]}R/;kFjX8}jy;**MrWJCDjrVQ%b


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        142192.168.2.449906156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC768OUTGET /wp-content/uploads/2021/04/logo1-1.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:01 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "29fd-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 10749
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 71 08 06 00 00 00 37 40 5a d8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                                        Data Ascii: PNGIHDRq7@ZtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC2818INData Raw: a5 f9 5b 0d b7 fe e8 87 e3 4c 66 61 61 5b bb fb 64 a7 bb 73 ab d7 e3 35 92 ef 2f 21 e7 a2 58 2c 16 37 4d fc 23 c4 df 27 2b ea 44 9e 4f 99 c8 7e af 0e ac 5e 22 db b7 6f ef 61 e2 53 89 ab 96 7f dd ea 55 d5 bb 77 95 d7 ac 5d bb 16 ae 0c 17 43 97 57 64 49 62 e8 44 5d 9b cd 4a 4d 60 3b 71 fd c9 c6 6a d5 d3 d4 1e d2 cc d2 10 d1 42 84 0b 89 d3 a6 4f dd 32 67 d6 2c f8 c9 eb a1 9d 3b e0 b8 f7 97 10 ab aa 71 11 6f c0 42 93 45 ba 6a c5 25 75 f7 6f dc 84 4a 77 1b 4c 4e 3b c6 8f 1d bb 6b cc b8 b1 bb 68 d2 5e 73 73 b3 f6 59 74 8d 91 56 65 8f 1d 37 b6 65 f2 e4 89 7f de b9 f3 13 7c b0 66 2d d5 9a 29 02 a6 63 3d eb 8d 74 23 fb 44 f2 58 47 9f b3 7d a4 98 a2 4f 00 eb fe fb 1e d0 6e 48 34 1a 7d 2e 9e 88 8c 5f b6 6c f9 ab cb 96 2d bb ee f0 a1 c3 e2 c9 ba 93 62 4a 8a 23 33 27
                                                                                                                                                                                                                        Data Ascii: [Lfaa[ds5/!X,7M#'+DO~^"oaSUw]CWdIbD]JM`;qjBO2g,;qoBEj%uoJwLN;kh^ssYtVe7e|f-)c=t#DXG}OnH4}._l-bJ#3'


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        143192.168.2.449907156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC528OUTGET /wp-content/uploads/2021/05/02a-77x50.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:01 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:33 GMT
                                                                                                                                                                                                                        ETag: "86b-5c82958d32440"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2155
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC2155INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 32 08 06 00 00 00 19 7d 56 a4 00 00 08 32 49 44 41 54 68 de ed 9a 6b 8c 5d 55 15 c7 7f 73 ef d0 79 dd 99 76 3a 53 5a 2c 67 78 75 5a 69 a9 af e2 a1 a0 b6 35 86 12 09 12 f1 05 8a 09 4a 7c 7c d0 e8 b7 93 68 7c 94 06 51 8e 46 3e 10 63 d1 86 28 8a a4 6a 78 c7 18 04 12 49 13 cc 11 42 95 42 0b b4 3c 7a 4a 51 a6 4e db 99 d2 79 dd 99 f1 c3 fd 5f dd d9 dd fb dc 73 a7 d2 1a 3d eb 4b d3 73 ee ec bd d7 7f bd fe 6b ed 03 85 14 52 48 21 85 14 52 48 21 85 14 f2 3f 22 2d cd fc 38 4d a2 56 a0 02 f4 00 25 3d 1e 03 46 80 f1 20 8c 67 4f e4 30 69 12 b5 00 9d da a3 c3 78 35 06 1c 05 8e 9d e8 1e 27 0d b4 34 89 3a 81 77 01 97 01 17 00 2b 81 79 c0 2c f0 2a f0 2c b0 1d 78 04 f8 5b 10 c6 33 4d 82 d5 0e bc 15 d8 a0
                                                                                                                                                                                                                        Data Ascii: PNGIHDRM2}V2IDAThk]Usyv:SZ,gxuZi5J||h|QF>c(jxIBB<zJQNy_s=KskRH!RH!?"-8MV%=F gO0ix5'4:w+y,*,x[3M


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        144192.168.2.449908156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:00 UTC768OUTGET /wp-content/uploads/2021/04/logo4-4.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:01 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "3643-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 13891
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 71 08 06 00 00 00 37 40 5a d8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                                        Data Ascii: PNGIHDRq7@ZtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC5960INData Raw: fa 16 2f ce 5e 38 e6 79 b3 55 bd 9f 7c 09 36 ee ea bd ff 37 cf 6c fa 59 d0 4f ed c8 b3 b3 92 b5 ef f5 bc 4c b7 11 a1 a4 5f 74 72 49 4f 66 a6 65 1f bb ae 77 36 b7 ff e6 95 4f ea 4d 5d be 30 58 77 8c c4 28 5a 74 89 28 20 b6 b6 3b f5 58 b9 a6 31 f3 e7 f7 ac da 9c 9d 67 c9 5c 3c a7 10 93 f2 ec af b3 60 41 1a 8e 1a 56 6d 6f ff 69 66 9a 88 2d fb 5b e1 27 97 59 31 d6 8d 12 ea bf 1f 9e 3e 15 13 4a b3 28 7a 88 1d 75 49 8f ff 46 0d 15 5b 6c 66 37 4a 04 83 a9 ba 76 81 06 54 f6 fa e1 f9 f4 73 24 3a ba a8 23 44 c3 b7 0e c2 a8 e3 86 42 c0 94 47 03 39 28 26 53 9f 4c ba 49 26 77 28 b3 bb 79 fc 43 90 2f bb f2 56 ee fa eb b6 26 fb 06 53 8b aa cc b5 c1 a4 c3 ee 36 1f 3c 43 11 98 0d 87 c4 fe 11 9b c5 a4 57 6a 6b bb b1 89 d8 aa 28 cb 8e 9c 74 33 b9 50 49 17 0c 24 66 5c f3 c0
                                                                                                                                                                                                                        Data Ascii: /^8yU|67lYOL_trIOfew6OM]0Xw(Zt( ;X1g\<`AVmoif-['Y1>J(zuIF[lf7JvTs$:#DBG9(&SLI&w(yC/V&S6<CWjk(t3PI$f\


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        145192.168.2.449909156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC530OUTGET /wp-content/uploads/2021/05/02b-1-77x50.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:33 GMT
                                                                                                                                                                                                                        ETag: "844-5c82958d32440"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 2116
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC2116INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4d 00 00 00 32 08 06 00 00 00 19 7d 56 a4 00 00 08 0b 49 44 41 54 68 de ed 9a 7d 8c 1d 55 19 c6 7f 3b f7 6e ef ee f6 73 97 96 6e a9 53 3e ec b6 8a 54 ac 85 a1 20 54 88 01 15 d1 e0 17 88 1a 35 c6 28 89 31 26 fe 31 51 62 04 0d 22 8e 04 62 15 29 b8 10 3f 30 a6 c1 28 35 44 ad 76 51 a1 89 38 48 ac 02 a5 2d a8 c8 d0 0f d9 ed b6 bb 6c bb db ed 76 af 7f dc e7 c2 e4 78 ce dc b9 bb eb 62 cc bc ff dd 99 b9 67 ce 79 ce f3 be ef f3 be 67 a0 b0 c2 0a 2b ac b0 c2 0a 2b ac b0 c2 fe 4f ac 25 ef 83 49 1c 96 81 79 c0 02 c0 d3 e5 51 60 18 18 f3 83 a8 3a 9d 89 24 71 d8 02 74 e8 1d ed a9 5b a3 c0 08 70 34 ef 3b 92 38 ac 00 27 03 25 e3 d6 04 f0 82 1f 44 e3 d3 99 6b 39 c7 04 3a 80 37 02 6f 05 ce 02 ce 04 e6 00 55 60 2f b0
                                                                                                                                                                                                                        Data Ascii: PNGIHDRM2}VIDATh}U;nsnS>T T5(1&1Qb"b)?0(5DvQ8H-lvxbgyg++O%IyQ`:$qt[p4;8'%Dk9:7oU`/


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        146192.168.2.449910156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC768OUTGET /wp-content/uploads/2021/04/logo6-6.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:01 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "30c8-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 12488
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 71 08 06 00 00 00 37 40 5a d8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                                        Data Ascii: PNGIHDRq7@ZtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC4557INData Raw: 8a a8 90 67 7f 3d 85 d7 62 36 31 06 4f 54 d4 4b af 1b 49 5c 6f 27 3d b4 c1 68 c5 4e 9e f7 47 e5 f8 79 13 60 5e f4 99 83 71 e2 11 85 78 77 73 3b 09 f2 62 b8 ae c5 29 f5 7d c5 1b 03 9c 06 ee 10 a2 e3 09 37 02 b3 b4 00 7f 7b ab d1 9b 97 90 0f 97 e1 d9 e4 86 9e a0 30 56 50 82 1f 7f ef 28 d4 92 77 b8 bd 39 c5 c3 41 23 97 bb 6e 26 0c b0 d8 43 b3 34 35 34 19 b1 88 a6 e6 59 5e 23 df c1 4f f0 16 42 c4 32 5c a8 10 00 41 7a 2a 1f e9 a0 e1 6c 7f 4d fb 98 d3 0d 6f 9e 67 02 d5 a7 4f 98 8d 9b af 9e 8f 5d cd ed 70 d2 61 fa 28 e3 f5 18 a9 b0 82 dc 5d e3 29 5c 9b ca 23 8c a7 92 2a ad b8 a6 ba 18 ed 9d 49 58 19 6b d0 59 eb 98 5c 57 8c 4f 1c 3e 0d 9f 3f eb 40 cc fb 88 c0 b6 2d dd 64 9e 43 13 12 54 39 6d 0a 79 ce 1b 16 e1 1c 6e 34 33 5e 16 42 c6 b1 30 b0 1f 5a ee ee aa f0 dc
                                                                                                                                                                                                                        Data Ascii: g=b61OTKI\o'=hNGy`^qxws;b)}7{0VP(w9A#n&C454Y^#OB2\Az*lMogO]pa(])\#*IXkY\WO>?@-dCT9myn43^B0Z


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        147192.168.2.449911156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC768OUTGET /wp-content/uploads/2021/04/logo3-3.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://sasbo.org.za/benefits/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "2ee7-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 12007
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 71 08 06 00 00 00 37 40 5a d8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                                        Data Ascii: PNGIHDRq7@ZtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC4076INData Raw: fb c1 a3 10 f3 67 81 94 81 a1 9b 8c 93 f2 a1 23 d0 19 e1 c6 ee c8 49 be dd 27 8c f6 80 2f 42 58 17 77 ee 2d 23 ff d0 cc 0e 61 f1 0a 1e a4 be 3d 47 ea d4 b3 3e 56 32 b3 02 2c d1 69 44 7a 09 16 dd f6 e4 aa 6f 3f 5a b4 79 dc 88 cb 7a d5 bc f0 d0 c5 97 b3 fa 32 8a e9 38 8a a5 ee e9 be 18 a5 ea 78 05 72 10 54 cc af 3a dd d9 be 98 12 b0 c7 8f 4f 74 49 ea 77 4a 5c e8 43 d6 5e c2 70 53 22 06 74 ab 48 15 d6 6f 33 a2 f3 10 68 82 03 44 3d 7b ce 28 a0 f6 d0 29 b8 56 51 90 41 34 24 21 75 da 10 54 6c 4c 8c 52 be 1d 14 4c 6b ea 92 71 43 90 28 14 a2 33 5a 70 63 44 3b a1 51 c5 20 0a 94 4b c4 bd b3 27 39 d1 3d 0e c4 53 c4 80 09 49 cf 36 13 04 27 03 80 01 e5 05 a6 26 7b bc 23 4d 65 86 14 44 b7 85 a3 1c 22 3b c6 0b 54 87 92 23 18 34 4b 66 0b 67 30 44 71 d3 8d 38 4e cc c0 21
                                                                                                                                                                                                                        Data Ascii: g#I'/BXw-#a=G>V2,iDzo?Zyz28xrT:OtIwJ\C^pS"tHo3hD={()VQA4$!uTlLRLkqC(3ZpcD;Q K'9=SI6'&{#MeD";T#4Kfg0Dq8N!


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        148192.168.2.449913156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC527OUTGET /wp-content/uploads/2021/05/03-50x50.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC259INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:33 GMT
                                                                                                                                                                                                                        ETag: "65f-5c82958d32440"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 1631
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC1631INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 06 26 49 44 41 54 68 de ed 99 6b 88 55 55 14 c7 7f f7 31 0f 67 46 1d 75 74 d4 3c 4a 69 cd 64 69 2f 3b 19 96 28 f4 20 2a ea 43 3e c8 a0 17 44 10 14 11 1d 88 8a 32 84 ec 1a 95 14 11 66 0f cb c8 1e 44 48 1f ca de 25 45 47 28 4d 51 33 2d 9d e3 b3 31 df 33 77 74 ae 33 7d f9 5f 38 ed f6 3e 73 ef 4c 1f ef 82 01 3d f7 9e bd f7 7f ad ff 5a eb bf f6 85 8a 55 ac 62 15 ab 58 c5 2a 46 aa d4 2f 46 61 90 05 1a 80 21 40 5a 8f f3 c0 31 a0 cb f3 73 bd 03 39 48 14 06 69 ad 3f 18 a8 d2 e3 6e e0 38 70 c2 f3 73 3d 03 02 12 85 41 1d 70 31 70 2d 70 3e 30 19 a8 06 7a 81 3d c0 66 60 2d f0 25 b0 bf af 0d 1d eb 4f 05 66 01 97 00 2d 02 03 70 04 f8 1d f8 19 f8 1a f8 d5 f3 73 f9 b2
                                                                                                                                                                                                                        Data Ascii: PNGIHDR22?&IDAThkUU1gFut<Jidi/;( *C>D2fDH%EG(MQ3-13wt3}_8>sL=ZUbX*F/Fa!@Z1s9Hi?n8ps=Ap1p-p>0z=f`-%Of-ps


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        149192.168.2.449914156.38.250.1254435480C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-07-16 10:59:01 UTC526OUTGET /wp-content/uploads/2021/04/logo7-7.png HTTP/1.1
                                                                                                                                                                                                                        Host: sasbo.org.za
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: _ga=GA1.3.1493948543.1721127525; _gid=GA1.3.1926751767.1721127525; _gat_UA-194761349-1=1; _ga_VMS041D3X1=GS1.3.1721127528.1.0.1721127528.0.0.0
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Tue, 16 Jul 2024 10:59:02 GMT
                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                        Last-Modified: Wed, 28 Jul 2021 06:46:25 GMT
                                                                                                                                                                                                                        ETag: "4011-5c82958591240"
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Length: 16401
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC7931INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 71 08 06 00 00 00 37 40 5a d8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 73 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 35 20 37 39 2e 31 36 34 35 39 30 2c 20 32 30 32 30 2f 31 32 2f 30 39 2d 31 31 3a 35 37 3a 34 34 20 20
                                                                                                                                                                                                                        Data Ascii: PNGIHDRq7@ZtEXtSoftwareAdobe ImageReadyqe<siTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC8000INData Raw: c9 d3 cb eb a0 cb 37 c8 2a 23 dc 66 3b a3 75 72 97 35 2a d5 69 39 bd d8 e6 52 9a 06 bb 5f 3a b2 f9 95 02 b0 b9 f8 0f a5 d8 7c 5e b8 f1 c6 3b e1 6b 05 f2 84 c6 a6 fd ff aa 36 58 c3 a8 87 d2 cc a4 f0 2a 2e 1d f5 97 d5 b9 4b 9f 7d cb 1f 5a fb 93 f5 ab 00 b4 3a b6 5e fc 59 bb 90 81 61 79 d2 92 9b 47 6e 9f b3 02 fa fc c3 ef 0b 2a 12 e9 a4 a3 36 34 1f 00 5f 2c 02 95 0e 37 68 d5 1a 50 2e b2 3c c6 45 15 40 1a 4d 35 b0 70 04 4f e6 28 05 83 28 4a d7 34 ec 80 cf 2f bd 05 35 54 04 22 c9 38 ab 92 78 a7 79 a4 aa 09 fa 1c 0a cb bd 60 71 7c c8 2b 11 60 61 f5 38 28 35 9b fd bb a3 de db f9 f0 d0 17 d5 3a 13 13 d8 f1 90 17 f4 26 67 4b ed d4 eb 36 3c 5c e2 1d fa 55 53 13 63 38 c6 5a 67 bb 69 74 ac f6 9c ee e1 bd 00 42 f7 ab c7 fd 68 ae df ee ae a3 d0 39 32 08 2e 1c 70 1a 41
                                                                                                                                                                                                                        Data Ascii: 7*#f;ur5*i9R_:|^;k6X*.K}Z:^YayGn*64_,7hP.<E@M5pO((J4/5T"8xy`q|+`a8(5:&gK6<\USc8ZgitBh92.pA
                                                                                                                                                                                                                        2024-07-16 10:59:02 UTC470INData Raw: a1 a7 16 65 f3 17 93 ef 48 0e 9f 86 e1 25 d2 77 ba 6d 45 6a ed b6 3f 6c 5b 55 09 2d fb 74 35 57 de ba f3 be f9 d7 f9 48 3b 85 f1 38 f4 40 ce 13 e5 e0 49 98 50 32 06 66 56 d4 9f aa 89 80 4b 21 e3 6e a0 d2 e4 52 bc 06 6a cb 8e e1 3e 28 b0 3a c0 81 83 47 e2 55 4f f6 0d 76 41 38 1a 61 a0 22 30 8d 66 0e e8 45 ed 30 b7 aa 6a a0 65 a0 33 56 51 52 f1 bb f6 81 1e 19 35 e7 c4 d5 0d db b9 57 d6 3e 1b 78 f4 9e af f6 1f 44 56 4b a0 45 a0 10 c8 d9 44 fb cf 18 58 2a b5 e6 f4 2e 2e 9e d3 6e b6 1f b6 9a ac 7c 02 bd 0e 4e 10 58 2c 47 83 9d 85 62 32 60 33 5a d7 51 94 9c 46 c9 c9 d5 01 d4 90 69 d4 24 34 e7 8f 05 f2 de d1 1d b8 6f 6a 74 d1 f4 34 5b 00 97 7d 96 1c d5 52 84 52 12 9b 24 90 69 24 12 b0 44 45 64 d1 6c 9a b1 9c ca c5 64 28 e1 9b 61 53 c2 64 90 4e 72 1c b2 ae f5 bb
                                                                                                                                                                                                                        Data Ascii: eH%wmEj?l[U-t5WH;8@IP2fVK!nRj>(:GUOvA8a"0fE0je3VQR5W>xDVKEDX*..n|NX,Gb2`3ZQFi$4ojt4[}RR$i$DEdld(aSdNr


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:06:58:21
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:06:58:23
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:06:58:25
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ury.io/aVPeBa"
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                        Start time:06:59:23
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8176 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:06:59:23
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8024 --field-trial-handle=1868,i,545075771224976288,10332979625529379360,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:06:59:41
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\Application-for-OMET-Scholarship.pdf"
                                                                                                                                                                                                                        Imagebase:0x7ff6bc1b0000
                                                                                                                                                                                                                        File size:5'641'176 bytes
                                                                                                                                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                        Start time:06:59:42
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                        Imagebase:0x7ff74bb60000
                                                                                                                                                                                                                        File size:3'581'912 bytes
                                                                                                                                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:06:59:42
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1616,i,18154063341382213772,1643051945044353310,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff74bb60000
                                                                                                                                                                                                                        File size:3'581'912 bytes
                                                                                                                                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:07:00:06
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.oldmutual.co.za/careers/the-old-mutual-education-trust/"
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                        Start time:07:00:07
                                                                                                                                                                                                                        Start date:16/07/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2652 --field-trial-handle=2500,i,17525572386649542746,7939511948142939344,262144 /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        No disassembly