Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://paylinkv2.ecospend.com/?uid=Mz8sRKFDLY4&sc=67381&ch=3

Overview

General Information

Sample URL:https://paylinkv2.ecospend.com/?uid=Mz8sRKFDLY4&sc=67381&ch=3
Analysis ID:1430553
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML body with high number of embedded SVGs detected
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 4520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2348,i,7028128165304234290,14795303006575915571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://paylinkv2.ecospend.com/?uid=Mz8sRKFDLY4&sc=67381&ch=3" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://paylinkv2.ecospend.com/?s=06V9bpmOW5ktH&a=040369d5-9cd4-417e-b8e6-537112268f9b MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,13145735824448990863,10495883375167770278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://paylinkv2.ecospend.com/?s=06V9bpmOW5ktH&a=4019291f-9f20-475c-9e15-c82ebb60ad2e MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2028,i,1308194631359965225,7950699306793798597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.azzurroassociates.com/?status=Canceled&message=user_canceled&paylink_id=Mz8sRKFDLY4HTTP Parser: Total embedded SVG size: 2158783
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO9OwSAAAAAFL3EQ0hN1CDkcNjm4uaI3x0q2dn&co=aHR0cHM6Ly9yZWdpc3Rlci5mY2Eub3JnLnVrOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&cb=932l5sovbmtgHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfO9OwSAAAAAFL3EQ0hN1CDkcNjm4uaI3x0q2dnHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfO9OwSAAAAAFL3EQ0hN1CDkcNjm4uaI3x0q2dnHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO9OwSAAAAAFL3EQ0hN1CDkcNjm4uaI3x0q2dn&co=aHR0cHM6Ly9yZWdpc3Rlci5mY2Eub3JnLnVrOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&cb=qqnekqj7c1irHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfO9OwSAAAAAFL3EQ0hN1CDkcNjm4uaI3x0q2dn&co=aHR0cHM6Ly9yZWdpc3Rlci5mY2Eub3JnLnVrOjQ0Mw..&hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&size=normal&cb=qqnekqj7c1irHTTP Parser: No favicon
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.drString found in binary or memory: <a target="_blank" href="https://www.linkedin.com/company/azzurro-associates/about/"> equals www.linkedin.com (Linkedin)
Source: chromecache_288.2.dr, chromecache_321.2.drString found in binary or memory: return b}vC.H="internal.enableAutoEventOnTimer";var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_179.2.drString found in binary or memory: http://azzurroassociates-com.stackstaging.com/about/leadership-team/karen-savage/
Source: chromecache_225.2.drString found in binary or memory: http://azzurroassociates-com.stackstaging.com/contact/
Source: chromecache_267.2.drString found in binary or memory: http://azzurroassociates-com.stackstaging.com/legals/data-protection/
Source: chromecache_267.2.drString found in binary or memory: http://support.mozilla.org/en-US/kb/Enabling%20and%20disabling%20cookies
Source: chromecache_225.2.drString found in binary or memory: http://www.financial-ombudsman.org.uk/
Source: chromecache_225.2.drString found in binary or memory: http://www.scoronline.co.uk/
Source: chromecache_321.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_321.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://azzurroassociates.com/legals/cookies/
Source: chromecache_313.2.drString found in binary or memory: https://azzurroassociates.com/wp-content/uploads/2020/05/Azzurro-Drone-Shot.png
Source: chromecache_280.2.drString found in binary or memory: https://azzurroassociates.com/wp-content/uploads/2020/06/thames-541456_1920.jpg
Source: chromecache_288.2.dr, chromecache_321.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_235.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/cookieconsent
Source: chromecache_233.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_233.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_270.2.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_270.2.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_267.2.drString found in binary or memory: https://developers.google.com/analytics/devguides/collection/analyticsjs/cookie-usage
Source: chromecache_233.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_233.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_233.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_172.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_172.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_172.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_172.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_172.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_172.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_172.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_172.2.dr, chromecache_300.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_283.2.drString found in binary or memory: https://github.com/RobinHerbots/Inputmask
Source: chromecache_295.2.drString found in binary or memory: https://github.com/filamentgroup/tablesaw
Source: chromecache_270.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_225.2.drString found in binary or memory: https://ico.org.uk/concerns/handling/
Source: chromecache_225.2.drString found in binary or memory: https://ico.org.uk/your-data-matters/
Source: chromecache_291.2.drString found in binary or memory: https://nationaldebtline.co.uk
Source: chromecache_321.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_288.2.dr, chromecache_321.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_291.2.drString found in binary or memory: https://payplan.com
Source: chromecache_270.2.drString found in binary or memory: https://piwik.org
Source: chromecache_270.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_233.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_233.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://schema.org
Source: chromecache_350.2.drString found in binary or memory: https://secure.gravatar.com/avatar/ba4063e1612306f16328c8e37ce66590?s=96&d=mm&r=g
Source: chromecache_321.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_321.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_291.2.drString found in binary or memory: https://stepchange.org
Source: chromecache_267.2.drString found in binary or memory: https://support.apple.com/en-us/HT201265
Source: chromecache_267.2.drString found in binary or memory: https://support.google.com/chrome/bin/answer.py?hl=en-GB&amp;amp;answer=95647&amp;amp;p=cpn_cookies
Source: chromecache_233.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_233.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_233.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_233.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_288.2.dr, chromecache_321.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://twitter.com/azzurroassoc
Source: chromecache_291.2.drString found in binary or memory: https://wordpress.org/plugins/html-forms/
Source: chromecache_233.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.apple.com/uk/safari/
Source: chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/
Source: chromecache_350.2.drString found in binary or memory: https://www.azzurroassociates.com/#/schema/person/2c4e7f99f50d22da479f3a6338823e15
Source: chromecache_350.2.drString found in binary or memory: https://www.azzurroassociates.com/#/schema/person/image/
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/#breadcrumb
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/#primaryimage
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/#website
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/13th-may-2020/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2018/08/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2019/05/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2019/09/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2020/05/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2020/06/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2020/07/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2020/08/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2020/09/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2020/11/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2020/12/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2021/01/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2021/02/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2021/04/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2021/06/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2021/10/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2021/11/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2022/05/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/2022/06/
Source: chromecache_179.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=1377
Source: chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=1384
Source: chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=1393
Source: chromecache_350.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=2618
Source: chromecache_262.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=2889
Source: chromecache_291.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=29
Source: chromecache_266.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=3
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=63
Source: chromecache_352.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=67
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=69
Source: chromecache_347.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=73
Source: chromecache_176.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=83
Source: chromecache_267.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=85
Source: chromecache_225.2.drString found in binary or memory: https://www.azzurroassociates.com/?p=91
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/?s=
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/about/
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/about/#breadcrumb
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/about/#primaryimage
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/about/csr/
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/about/history/
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/about/leadership-team/andrew-birkwood/
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/about/leadership-team/joe-goddard/
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/about/leadership-team/karen-bulgarelli/
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/about/leadership-team/stefan-acklam/
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/about/management-team/
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/about/management-team/#breadcrumb
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/about/management-team/#primaryimage
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/about/membership-accreditation/
Source: chromecache_347.2.drString found in binary or memory: https://www.azzurroassociates.com/about/membership-accreditation/#breadcrumb
Source: chromecache_347.2.drString found in binary or memory: https://www.azzurroassociates.com/about/membership-accreditation/#primaryimage
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/about/vision-strategy/
Source: chromecache_352.2.drString found in binary or memory: https://www.azzurroassociates.com/about/vision-strategy/#breadcrumb
Source: chromecache_352.2.drString found in binary or memory: https://www.azzurroassociates.com/about/vision-strategy/#primaryimage
Source: chromecache_350.2.drString found in binary or memory: https://www.azzurroassociates.com/author/jonh/
Source: chromecache_350.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/azzurro-associates-has-plans-to-purchase-more-peer-to-peer-busines
Source: chromecache_248.2.drString found in binary or memory: https://www.azzurroassociates.com/azzurro-associates-is-first-of-its-kind-to-become-a-registered-fir
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/azzurro-launches-new-solution-to-support-lenders-in-tackling-fraud
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/careers/
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/category/ceo-blog/
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/category/ceo-blog/#breadcrumb
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/category/ceo-blog/#primaryimage
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/category/ceo-blog/feed/
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/category/news/
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/category/news/#breadcrumb
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/category/news/#primaryimage
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/category/news/feed/
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/category/news/page/2/
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/ceo-blog-14th-july-2020/
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/ceo-blog-17th-june-2020/
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/ceo-blog-19th-january-2021/
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/ceo-blog-27th-november-2020/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/ceo-blog-lsb-standards-of-lending-practice/
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/ceo-blog-round-table-dinner/
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/comments/feed/
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/contact/
Source: chromecache_291.2.drString found in binary or memory: https://www.azzurroassociates.com/contact/#breadcrumb
Source: chromecache_248.2.drString found in binary or memory: https://www.azzurroassociates.com/coo-blog-16th-june-2021/
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/events/
Source: chromecache_262.2.drString found in binary or memory: https://www.azzurroassociates.com/events/#breadcrumb
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/feed/
Source: chromecache_248.2.drString found in binary or memory: https://www.azzurroassociates.com/knowledge-hub/
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/knowledge-hub/news/
Source: chromecache_248.2.drString found in binary or memory: https://www.azzurroassociates.com/knowledge-hub/news/#breadcrumb
Source: chromecache_248.2.drString found in binary or memory: https://www.azzurroassociates.com/knowledge-hub/news/page/2/
Source: chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/
Source: chromecache_176.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/#breadcrumb
Source: chromecache_176.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/#primaryimage
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/cookies/
Source: chromecache_225.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/data-protection/
Source: chromecache_225.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/data-protection/#breadcrumb
Source: chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/privacy-policy/
Source: chromecache_266.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/privacy-policy/#breadcrumb
Source: chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/website-use/
Source: chromecache_267.2.drString found in binary or memory: https://www.azzurroassociates.com/legals/website-use/#breadcrumb
Source: chromecache_248.2.drString found in binary or memory: https://www.azzurroassociates.com/managing-lessee-debt-in-the-time-of-covid/
Source: chromecache_248.2.drString found in binary or memory: https://www.azzurroassociates.com/performance-indicators/
Source: chromecache_358.2.dr, chromecache_280.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/
Source: chromecache_358.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/#breadcrumb
Source: chromecache_358.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/#primaryimage
Source: chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/commercial-debt-solutions/
Source: chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/commercial-debt-solutions/#breadcrumb
Source: chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/commercial-debt-solutions/#primaryimage
Source: chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/consumer-debt-solutions/
Source: chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/consumer-debt-solutions/#breadcrumb
Source: chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/consumer-debt-solutions/#primaryimage
Source: chromecache_358.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/feed/
Source: chromecache_179.2.dr, chromecache_358.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/legal-recovery-solutions/
Source: chromecache_179.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/legal-recovery-solutions/#breadcrumb
Source: chromecache_179.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/legal-recovery-solutions/#primaryimage
Source: chromecache_358.2.drString found in binary or memory: https://www.azzurroassociates.com/solutions/unpaid-invoice-solutions/
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.7
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8
Source: chromecache_291.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/plugins/html-forms/assets/js/public.js?ver=1.3.26
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/themes/azzurro/public/js/theme.js?ver=6.2.5
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/themes/azzurro/style.css?ver=6.2.5
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/themes/azzurro/video/video.mp4
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/themes/azzurro/video/video.ogg
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/themes/azzurro/video/video.webm
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew-150x150.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew-300x300.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew-400x400.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew-50x50.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Joe-150x150.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Joe-300x300.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Joe-400x400.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Joe-50x50.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Joe.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Karen-150x150.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Karen-300x300.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Karen-400x400.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Karen-50x50.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/Karen.jpg
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-footer-logo.png
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-office-1024x615.png
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-office.png
Source: chromecache_358.2.dr, chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/bridge-1210007-150x150.jpg
Source: chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/bridge-1210007-400x400.jpg
Source: chromecache_358.2.dr, chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/bridge-1210007-550x550.jpg
Source: chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/bridge-1210007-scaled.jpg
Source: chromecache_272.2.dr, chromecache_352.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-150x150.jpg
Source: chromecache_352.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-400x400.jpg
Source: chromecache_272.2.dr, chromecache_352.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-550x550.jpg
Source: chromecache_352.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-scaled.jpg
Source: chromecache_176.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/city-of-london-4481399-150x150.jpg
Source: chromecache_176.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/city-of-london-4481399-400x400.jpg
Source: chromecache_176.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/city-of-london-4481399-550x550.jpg
Source: chromecache_176.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/city-of-london-4481399.jpg
Source: chromecache_248.2.dr, chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/croped-logo-400x255.png
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/croped-logo.png
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-1081820-150x150.jpg
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-1081820-400x400.jpg
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-1081820-550x550.jpg
Source: chromecache_272.2.dr, chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-3078109-150x150.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-3078109-400x400.jpg
Source: chromecache_272.2.dr, chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-3078109-550x550.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-3078109.jpg
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-4395917-150x150.jpg
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-4395917-400x400.jpg
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-4395917-550x550.jpg
Source: chromecache_358.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-eye-945497-150x150.jpg
Source: chromecache_358.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-eye-945497-400x400.jpg
Source: chromecache_358.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-eye-945497-550x550.jpg
Source: chromecache_272.2.dr, chromecache_347.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/skyscrapers-1210010-150x150.jpg
Source: chromecache_347.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/skyscrapers-1210010-400x400.jpg
Source: chromecache_272.2.dr, chromecache_347.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/skyscrapers-1210010-550x550.jpg
Source: chromecache_347.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/skyscrapers-1210010-scaled.jpg
Source: chromecache_358.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/thames-541456-150x150.jpg
Source: chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/thames-541456-400x400.jpg
Source: chromecache_358.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/thames-541456-550x550.jpg
Source: chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/thames-541456-scaled.jpg
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/tower-bridge-1209483-150x150.jpg
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/tower-bridge-1209483-400x400.jpg
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/tower-bridge-1209483-550x550.jpg
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/05/tower-bridge-1209483-scaled.jpg
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/06/Azzuro_Logos_Landscape_White_Lower_Case
Source: chromecache_313.2.dr, chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/06/EONLogo.png
Source: chromecache_291.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/06/PP.png
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-180x180.png
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-192x192.png
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-270x270.png
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-32x32.png
Source: chromecache_313.2.dr, chromecache_280.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/06/lib.png
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled-150x150.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled-300x300.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled-400x400.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled-50x50.jpg
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled.jpg
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/05/A-and-K-400x255.jpg
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/05/A-and-K.jpg
Source: chromecache_350.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P-150x150.jpg
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P-400x255.jpg
Source: chromecache_350.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P-400x400.jpg
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P.jpg
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/08/BusinessInverted.png
Source: chromecache_291.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/08/Debtline.png
Source: chromecache_291.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/08/StepChange.png
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-content/uploads/2022/08/cicm300transparent.png
Source: chromecache_350.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-includes/js/comment-reply.min.js?ver=6.2.5
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-includes/wlwmanifest.xml
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/
Source: chromecache_187.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.azzurroassociates.c
Source: chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/categories/1
Source: chromecache_301.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/categories/6
Source: chromecache_313.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/20
Source: chromecache_262.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/2889
Source: chromecache_291.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/29
Source: chromecache_266.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/3
Source: chromecache_272.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/63
Source: chromecache_352.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/67
Source: chromecache_332.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/69
Source: chromecache_347.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/73
Source: chromecache_176.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/83
Source: chromecache_267.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/85
Source: chromecache_225.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/pages/91
Source: chromecache_350.2.drString found in binary or memory: https://www.azzurroassociates.com/wp-json/wp/v2/posts/2618
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.azzurroassociates.com/xmlrpc.php?rsd
Source: chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.cicm.com/
Source: chromecache_267.2.drString found in binary or memory: https://www.cookiesandyou.com/
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.csa-uk.com/page/heretohelp
Source: chromecache_225.2.drString found in binary or memory: https://www.equifax.co.uk/crain
Source: chromecache_225.2.drString found in binary or memory: https://www.experian.co.uk/crain/
Source: chromecache_291.2.drString found in binary or memory: https://www.financial-ombudsman.org.uk/
Source: chromecache_288.2.dr, chromecache_279.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_321.2.drString found in binary or memory: https://www.google.com
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.google.com/chrome/
Source: chromecache_233.2.dr, chromecache_305.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_288.2.dr, chromecache_321.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_288.2.dr, chromecache_321.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_279.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-168829304-1
Source: chromecache_233.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__.
Source: chromecache_286.2.dr, chromecache_305.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drString found in binary or memory: https://www.lendingstandardsboard.org.uk/business-customers/
Source: chromecache_279.2.drString found in binary or memory: https://www.lightningdesignsystem.com/resources/icons/
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.linkedin.com/company/azzurro-associates/about/
Source: chromecache_321.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://www.mozilla.org/en-GB/firefox/new/
Source: chromecache_350.2.drString found in binary or memory: https://www.p2pfinancenews.co.uk/2022/05/30/azzurro-associates-plans-on-buying-more-p2p-defaulted-lo
Source: chromecache_225.2.drString found in binary or memory: https://www.transunion.co.uk/crain
Source: chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: classification engineClassification label: clean1.win@33/325@0/35
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2348,i,7028128165304234290,14795303006575915571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://paylinkv2.ecospend.com/?uid=Mz8sRKFDLY4&sc=67381&ch=3"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://paylinkv2.ecospend.com/?s=06V9bpmOW5ktH&a=040369d5-9cd4-417e-b8e6-537112268f9b
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,13145735824448990863,10495883375167770278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://paylinkv2.ecospend.com/?s=06V9bpmOW5ktH&a=4019291f-9f20-475c-9e15-c82ebb60ad2e
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2028,i,1308194631359965225,7950699306793798597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2348,i,7028128165304234290,14795303006575915571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,13145735824448990863,10495883375167770278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2028,i,1308194631359965225,7950699306793798597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1430553 URL: https://paylinkv2.ecospend.... Startdate: 23/04/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        12 chrome.exe 2->12         started        dnsIp3 21 192.168.2.4 unknown unknown 5->21 23 192.168.2.5 unknown unknown 5->23 25 239.255.255.250 unknown Reserved 5->25 14 chrome.exe 5->14         started        17 chrome.exe 8->17         started        19 chrome.exe 10->19         started        process4 dnsIp5 27 185.151.30.164 TWENTYIGB United Kingdom 14->27 29 18.160.46.90 MIT-GATEWAYSUS United States 14->29 31 30 other IPs or domains 14->31

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://paylinkv2.ecospend.com/?uid=Mz8sRKFDLY4&sc=67381&ch=30%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.azzurroassociates.com/about/management-team/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/2020/09/0%Avira URL Cloudsafe
https://www.csa-uk.com/page/heretohelp0%Avira URL Cloudsafe
https://www.azzurroassociates.com/2019/09/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2022/08/BusinessInverted.png0%Avira URL Cloudsafe
https://www.azzurroassociates.com/careers/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-1081820-550x550.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/category/news/#breadcrumb0%Avira URL Cloudsafe
https://www.azzurroassociates.com/legals/data-protection/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-json/wp/v2/pages/910%Avira URL Cloudsafe
https://www.azzurroassociates.com/#breadcrumb0%Avira URL Cloudsafe
https://www.azzurroassociates.com/?p=26180%Avira URL Cloudsafe
https://www.azzurroassociates.com/2021/10/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.80%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P-400x255.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/solutions/legal-recovery-solutions/#breadcrumb0%Avira URL Cloudsafe
https://www.azzurroassociates.com/solutions/commercial-debt-solutions/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/thames-541456-550x550.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-32x32.png0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/Joe.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/solutions/commercial-debt-solutions/#breadcrumb0%Avira URL Cloudsafe
https://www.azzurroassociates.com/2021/11/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-400x400.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/themes/azzurro/video/video.mp40%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/themes/azzurro/public/js/theme.js?ver=6.2.50%Avira URL Cloudsafe
https://www.azzurroassociates.com/2020/08/0%Avira URL Cloudsafe
https://azzurroassociates.com/wp-content/uploads/2020/06/thames-541456_1920.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-4395917-550x550.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-eye-945497-150x150.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/about/csr/0%Avira URL Cloudsafe
http://www.scoronline.co.uk/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/about/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-includes/wlwmanifest.xml0%Avira URL Cloudsafe
https://www.azzurroassociates.com/?p=630%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/bridge-1210007-400x400.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/bridge-1210007-150x150.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/about/management-team/#primaryimage0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-footer-logo.png0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-json/wp/v2/pages/730%Avira URL Cloudsafe
https://www.azzurroassociates.com/#website0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2022/05/A-and-K.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-150x150.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/?p=670%Avira URL Cloudsafe
https://www.azzurroassociates.com/comments/feed/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/events/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/?p=690%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew-300x300.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/category/news/feed/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/ceo-blog-round-table-dinner/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-180x180.png0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-json/wp/v2/pages/850%Avira URL Cloudsafe
https://www.azzurroassociates.com/?p=730%Avira URL Cloudsafe
https://www.azzurroassociates.com/about/vision-strategy/#breadcrumb0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/skyscrapers-1210010-scaled.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-json/wp/v2/pages/830%Avira URL Cloudsafe
https://www.azzurroassociates.com/?p=28890%Avira URL Cloudsafe
https://www.azzurroassociates.com/legals/cookies/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/#/schema/person/image/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-office.png0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-json/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled-50x50.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/2021/02/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-scaled.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew-150x150.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-192x192.png0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-includes/js/comment-reply.min.js?ver=6.2.50%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/05/croped-logo-400x255.png0%Avira URL Cloudsafe
https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled-150x150.jpg0%Avira URL Cloudsafe
https://www.azzurroassociates.com/about/vision-strategy/0%Avira URL Cloudsafe
https://payplan.com0%Avira URL Cloudsafe
https://www.financial-ombudsman.org.uk/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/solutions/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/solutions/commercial-debt-solutions/#primaryimage0%Avira URL Cloudsafe
https://www.azzurroassociates.com/2022/06/0%Avira URL Cloudsafe
https://www.azzurroassociates.com/legals/privacy-policy/#breadcrumb0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
about:blankfalse
  • Avira URL Cloud: safe
low
https://paylinkv2.ecospend.com/paylink/banks?s=06V9bpmOW5ktHfalse
    unknown
    https://www.google.com/recaptcha/api2/bframe?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC&k=6LfO9OwSAAAAAFL3EQ0hN1CDkcNjm4uaI3x0q2dnfalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      https://www.azzurroassociates.com/wp-content/uploads/2022/08/BusinessInverted.pngchromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drfalse
      • Avira URL Cloud: safe
      unknown
      https://stats.g.doubleclick.net/g/collectchromecache_321.2.drfalse
        high
        https://www.azzurroassociates.com/category/news/#breadcrumbchromecache_235.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_233.2.drfalse
          high
          https://www.azzurroassociates.com/legals/data-protection/chromecache_225.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-1081820-550x550.jpgchromecache_272.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/wp-json/wp/v2/pages/91chromecache_225.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/2019/09/chromecache_248.2.dr, chromecache_301.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.csa-uk.com/page/heretohelpchromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/careers/chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/about/management-team/chromecache_187.2.dr, chromecache_235.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/2020/09/chromecache_248.2.dr, chromecache_301.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/#breadcrumbchromecache_313.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/?p=2618chromecache_350.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/2021/10/chromecache_248.2.dr, chromecache_301.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P-400x255.jpgchromecache_313.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.com/solutions/legal-recovery-solutions/#breadcrumbchromecache_179.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.azzurroassociates.comchromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/chrome/chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
            high
            https://www.azzurroassociates.com/solutions/commercial-debt-solutions/chromecache_280.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.azzurroassociates.com/wp-content/uploads/2020/05/thames-541456-550x550.jpgchromecache_358.2.dr, chromecache_187.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-32x32.pngchromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.azzurroassociates.com/2021/11/chromecache_248.2.dr, chromecache_301.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_270.2.drfalse
              high
              https://support.google.com/recaptcha/#6175971chromecache_233.2.drfalse
                high
                https://www.azzurroassociates.com/solutions/commercial-debt-solutions/#breadcrumbchromecache_280.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.azzurroassociates.com/wp-content/uploads/2020/05/Joe.jpgchromecache_332.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P.jpgchromecache_301.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-400x400.jpgchromecache_352.2.drfalse
                • Avira URL Cloud: safe
                unknown
                https://developers.google.com/analytics/devguides/collection/analyticsjs/cookie-usagechromecache_267.2.drfalse
                  high
                  https://www.azzurroassociates.com/wp-content/themes/azzurro/video/video.mp4chromecache_313.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.azzurroassociates.com/2020/08/chromecache_248.2.dr, chromecache_301.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.azzurroassociates.com/wp-content/themes/azzurro/public/js/theme.js?ver=6.2.5chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://azzurroassociates.com/wp-content/uploads/2020/06/thames-541456_1920.jpgchromecache_280.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-4395917-550x550.jpgchromecache_272.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.scoronline.co.uk/chromecache_225.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.azzurroassociates.com/wp-content/uploads/2020/05/london-eye-945497-150x150.jpgchromecache_358.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.azzurroassociates.com/wp-includes/wlwmanifest.xmlchromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://support.google.com/recaptchachromecache_233.2.drfalse
                    high
                    https://www.azzurroassociates.com/about/csr/chromecache_187.2.dr, chromecache_235.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew.jpgchromecache_332.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.azzurroassociates.com/wp-content/uploads/2020/05/bridge-1210007-400x400.jpgchromecache_280.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.azzurroassociates.com/?p=63chromecache_272.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.azzurroassociates.com/about/chromecache_235.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.azzurroassociates.com/wp-content/uploads/2020/05/bridge-1210007-150x150.jpgchromecache_358.2.dr, chromecache_280.2.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://azzurroassociates-com.stackstaging.com/contact/chromecache_225.2.drfalse
                      high
                      https://www.azzurroassociates.com/about/management-team/#primaryimagechromecache_332.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-150x150.jpgchromecache_272.2.dr, chromecache_352.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.azzurroassociates.com/?p=69chromecache_332.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.azzurroassociates.com/wp-json/wp/v2/pages/73chromecache_347.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.azzurroassociates.com/#websitechromecache_235.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://azzurroassociates-com.stackstaging.com/legals/data-protection/chromecache_267.2.drfalse
                        high
                        https://www.azzurroassociates.com/?p=67chromecache_352.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.azzurroassociates.com/events/chromecache_187.2.dr, chromecache_235.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.apache.org/licenses/chromecache_233.2.drfalse
                          high
                          https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-footer-logo.pngchromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://azzurroassociates-com.stackstaging.com/about/leadership-team/karen-savage/chromecache_179.2.drfalse
                            high
                            https://www.azzurroassociates.com/wp-content/uploads/2022/05/A-and-K.jpgchromecache_235.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://schema.orgchromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
                              high
                              https://www.azzurroassociates.com/comments/feed/chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew-300x300.jpgchromecache_332.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.azzurroassociates.com/ceo-blog-round-table-dinner/chromecache_248.2.dr, chromecache_301.2.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_233.2.drfalse
                                high
                                https://wordpress.org/plugins/html-forms/chromecache_291.2.drfalse
                                  high
                                  https://www.azzurroassociates.com/category/news/feed/chromecache_235.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.azzurroassociates.com/?p=73chromecache_347.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.azzurroassociates.com/about/vision-strategy/#breadcrumbchromecache_352.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-180x180.pngchromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.azzurroassociates.com/wp-json/wp/v2/pages/85chromecache_267.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.azzurroassociates.com/wp-json/wp/v2/pages/83chromecache_176.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.azzurroassociates.com/legals/cookies/chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://stats.g.doubleclick.net/g/collect?v=2&chromecache_321.2.drfalse
                                    high
                                    https://www.azzurroassociates.com/?p=2889chromecache_262.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.azzurroassociates.com/wp-content/uploads/2020/05/skyscrapers-1210010-scaled.jpgchromecache_347.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.azzurroassociates.com/#/schema/person/image/chromecache_350.2.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.lightningdesignsystem.com/resources/icons/chromecache_279.2.drfalse
                                      high
                                      https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-office.pngchromecache_313.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.azzurroassociates.com/wp-json/chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled-50x50.jpgchromecache_332.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.azzurroassociates.com/2021/02/chromecache_248.2.dr, chromecache_301.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://yoast.com/wordpress/plugins/seo/chromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
                                        high
                                        https://www.azzurroassociates.com/wp-content/uploads/2020/05/Andrew-150x150.jpgchromecache_332.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.azzurroassociates.com/wp-content/uploads/2020/05/british-museum-5200528-scaled.jpgchromecache_352.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-192x192.pngchromecache_179.2.dr, chromecache_358.2.dr, chromecache_248.2.dr, chromecache_272.2.dr, chromecache_313.2.dr, chromecache_352.2.dr, chromecache_347.2.dr, chromecache_350.2.dr, chromecache_280.2.dr, chromecache_266.2.dr, chromecache_267.2.dr, chromecache_176.2.dr, chromecache_332.2.dr, chromecache_262.2.dr, chromecache_225.2.dr, chromecache_291.2.dr, chromecache_301.2.dr, chromecache_187.2.dr, chromecache_235.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.azzurroassociates.com/wp-includes/js/comment-reply.min.js?ver=6.2.5chromecache_350.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.azzurroassociates.com/about/vision-strategy/chromecache_187.2.dr, chromecache_235.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.azzurroassociates.com/wp-content/uploads/2020/11/Stefan_AcklamScaled-150x150.jpgchromecache_332.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.azzurroassociates.com/wp-content/uploads/2020/05/croped-logo-400x255.pngchromecache_248.2.dr, chromecache_301.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://payplan.comchromecache_291.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.azzurroassociates.com/solutions/chromecache_358.2.dr, chromecache_280.2.dr, chromecache_187.2.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://stepchange.orgchromecache_291.2.drfalse
                                          high
                                          https://www.financial-ombudsman.org.uk/chromecache_291.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.azzurroassociates.com/2022/06/chromecache_248.2.dr, chromecache_301.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.azzurroassociates.com/legals/privacy-policy/#breadcrumbchromecache_266.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://secure.gravatar.com/avatar/ba4063e1612306f16328c8e37ce66590?s=96&d=mm&r=gchromecache_350.2.drfalse
                                            high
                                            https://www.azzurroassociates.com/solutions/commercial-debt-solutions/#primaryimagechromecache_280.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            142.250.105.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            108.139.15.50
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            74.125.136.106
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            151.101.129.229
                                            unknownUnited States
                                            54113FASTLYUSfalse
                                            18.160.46.90
                                            unknownUnited States
                                            3MIT-GATEWAYSUSfalse
                                            172.253.124.104
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            35.172.238.31
                                            unknownUnited States
                                            14618AMAZON-AESUSfalse
                                            142.251.15.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.215.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.251.15.95
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.9.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            74.125.138.95
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            34.253.160.161
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            172.217.215.95
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            64.233.177.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.253.124.97
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            172.217.215.113
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.105.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.215.138
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            52.95.148.198
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            3.5.244.176
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            172.253.124.139
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            35.177.109.66
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            18.171.114.22
                                            unknownUnited States
                                            3MIT-GATEWAYSUSfalse
                                            185.151.30.164
                                            unknownUnited Kingdom
                                            48254TWENTYIGBfalse
                                            64.233.185.100
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            18.165.98.58
                                            unknownUnited States
                                            3MIT-GATEWAYSUSfalse
                                            13.43.223.213
                                            unknownUnited States
                                            7018ATT-INTERNET4USfalse
                                            108.177.122.95
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            64.233.185.106
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.17.106.103
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            IP
                                            192.168.2.4
                                            192.168.2.5
                                            Joe Sandbox version:40.0.0 Tourmaline
                                            Analysis ID:1430553
                                            Start date and time:2024-04-23 21:40:54 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 4m 46s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://paylinkv2.ecospend.com/?uid=Mz8sRKFDLY4&sc=67381&ch=3
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:12
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:CLEAN
                                            Classification:clean1.win@33/325@0/35
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Browse: https://www.azzurroassociates.com/?status=Canceled&message=user_canceled&paylink_id=Mz8sRKFDLY4
                                            • Browse: https://register.fca.org.uk/s/firm?id=0010X00004KSo9HQAT
                                            • Browse: https://www.azzurroassociates.com/?status=Canceled&message=user_canceled&paylink_id=Mz8sRKFDLY4
                                            • Browse: https://register.fca.org.uk/s/firm?id=0010X00004KSo9HQAT
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                            • Skipping network analysis since amount of network traffic is too extensive
                                            • VT rate limit hit for: https://paylinkv2.ecospend.com/?uid=Mz8sRKFDLY4&sc=67381&ch=3
                                            No simulations
                                            SourceURL
                                            Screenshothttps://paylinkv2.ecospend.com?s=06V9bpmOW5ktH&a=040369d5-9cd4-417e-b8e6-537112268f9b
                                            Screenshothttps://paylinkv2.ecospend.com?s=06V9bpmOW5ktH&a=4019291f-9f20-475c-9e15-c82ebb60ad2e
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2590169
                                            Entropy (8bit):5.252335054619763
                                            Encrypted:false
                                            SSDEEP:49152:+chf6kw6VE9aT99i5UrYDqgX5fguwo5TVDSoosB73/PHDP1:6UrYDqCxt
                                            MD5:CA570076BEF2FFF2541889B305E600D5
                                            SHA1:5004F4553AA5E1953D8FD9039C85248702EE9A1D
                                            SHA-256:4A19FC00F068E851CD16835F57396BE376D2B8CD8669E7D35D11AFFF67ED759A
                                            SHA-512:A41D480D48B8D8B230549274FB68A726B2204BA2CEEA69F6AAB7B6C13BD46481E4B92CD5B10CD745AD15580CAD17D82087D8E5CBE83C07C985C5CCB43B60DD3E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/s/sfsites/aura?message=%7B%22actions%22%3A%5B%7B%22descriptor%22%3A%22serviceComponent%3A%2F%2Fui.comm.runtime.components.aura.components.siteforce.controller.PubliclyCacheableComponentLoaderController%2FACTION%24getPageComponent%22%2C%22callingDescriptor%22%3A%22UNKNOWN%22%2C%22params%22%3A%7B%22attributes%22%3A%7B%22viewId%22%3A%223d707662-79f0-48b4-b28f-c8d1d943f052%22%2C%22routeType%22%3A%22custom-firm%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22params%22%3A%7B%22id%22%3A%22%22%2C%22viewid%22%3A%22b920c11a-2b12-448b-9e77-37e8a1c33c75%22%2C%22view_uddid%22%3A%22%22%2C%22entity_name%22%3A%22%22%2C%22audience_name%22%3A%22%22%2C%22picasso_id%22%3A%22%22%2C%22routeId%22%3A%22%22%7D%2C%22hasAttrVaringCmps%22%3Afalse%2C%22pageLoadType%22%3A%22STANDARD_PAGE_CONTENT%22%2C%22includeLayout%22%3Atrue%7D%2C%22publishedChangelistNum%22%3A57%2C%22brandingSetId%22%3A%22a2b6ba83-36cd-4a67-b6a3-19ef03e46e8f%22%7D%7D%5D%7D&aura.context=%7B%22mode%22%3A%22PROD%22%2C%22fwuid%22%3A%22ZDROWDdLOGtXcTZqSWZiU19ZaDJFdzk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNS01LjAuMTA%22%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22M8v_zm4BhYC5WXz86soBuw%22%7D%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDAwMDBlbl9VUw%22%2C%22uad%22%3Afalse%7D&aura.isAction=true
                                            Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-b920c11a-2b12-448b-9e77-37e8a1c33c75.c57"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"3d707662-79f0-48b4-b28f-c8d1d943f052","themeLayoutType":"Inner","params":{"id":"","viewid":"b920c11a-2b12-448b-9e77-37e8a1c33c75","view_uddid":"","entity_name":"","audience_name":"","picasso_id":"","routeId":""},"includeLayout":true}},"version":"60.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-b920c11a-2b12-448b-9e77-37e8a1c33c75.c57"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"3d707662-79f0-48b4-b28f-c8d1d943f052","themeLayoutType":"Inner","params":{"id":"","viewid":"b920c11a-2b12-448b-9e77-37e8a1c33c75","view_uddid":"","entity_name":"","audience_name":"","pi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2924
                                            Entropy (8bit):4.030200145226435
                                            Encrypted:false
                                            SSDEEP:48:n/JVF0HS8jasbPBOm5cNDzYOCvg2ve9E7lBI+xMuu6DakVvP/jo/FP2ngXCf2:nxj0RdbAmgzYvg2r5RxMulhP/jEFaB2
                                            MD5:5D7FBA999ACFBA25F7F121299CE38837
                                            SHA1:961779E33B42C05B53D78EB56C8B46299BBF71B3
                                            SHA-256:CC1E7B2B44649E9F2008245DCE80A3CF3F673425763DCD8F08CF55F02AFB778B
                                            SHA-512:9B2F910F03D485163443B0424077B78CBA82F6E968A11A5356306EEF992BC7F89767EBCC9A0A75AFA5565D280B412235F1C4E35CA2712309C19DD18C81179A6E
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.85426 9.57674C9.3056 8.97172 9.91488 8.50273 10.6152 8.22121C11.2446 8.00538 11.6541 7.45066 11.6541 6.74063V3.60195C11.6541 2.73861 10.9309 2.03059 10.0494 2.03059C9.13666 2.03059 8.44478 2.73861 8.44478 3.60195V6.09514L4.76551 2.49252C4.13616 1.87729 3.13162 1.87729 2.50227 2.49252C2.35297 2.63595 2.23419 2.80807 2.15305 2.99854C2.07191 3.18901 2.03008 3.39391 2.03008 3.60094C2.03008 3.80797 2.07191 4.01287 2.15305 4.20334C2.23419 4.39381 2.35297 4.56593 2.50227 4.70936L6.21281 8.34426L3.63389 8.31199C2.62733 8.31199 2 9.02202 2 9.88536C2 10.7487 2.7534 11.487 3.6349 11.487H6.84216C7.17077 11.487 7.49154 11.3866 7.76142 11.1991C8.0313 11.0116 8.23738 10.746 8.35199 10.4381C8.48373 10.1316 8.6524 9.84233 8.85426 9.57674Z" fill="#00BEE1"/>.<path d="M8.47706 19.9872C8.44478 20.9736 9.16894 21.5283 10.0504 21.5283C10.9622 21.5283 11.6531 20.8506 11.6531 19.9872V16.8465C11.6531 16.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):32211
                                            Entropy (8bit):4.627044973862356
                                            Encrypted:false
                                            SSDEEP:384:DZJ5SXbe4AU/fG6FwJxcK+/RpFGZsBHx22fj1to4xbRTmA9qJ1:zkoEK+/3Bff39K1
                                            MD5:69D41A9EEF771B8972390511524581DB
                                            SHA1:20F0530A9C9D26271347C25181486A60129537F0
                                            SHA-256:0D268F8DF40C2820815941DA2C896E7803BE7833D9CDE19934ED79046BBEC42B
                                            SHA-512:DBB1FE2BBFED8F3A6CC7ACEE44339D362FD38C659E4F3990D5529EC294DB5D6FBAC21E64E5F09F6B38353DEE0C0C8E07858D8E1FE16F6A9A2905B96A5D8C7416
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/AIB_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 2V22H22V2H2Z" fill="url(#paint0_linear)"/>.<g style="mix-blend-mode:multiply">.<g style="mix-blend-mode:multiply">.<path d="M5.07839 12.5953C5.07839 12.3966 8.65609 10.9858 12.0885 10.9858C15.521 10.9858 18.8993 12.3973 18.8993 12.5953C18.8993 12.9635 15.521 13.0777 12.0946 13.0777C8.66828 13.0777 5.07905 12.9642 5.07905 12.5953" fill="white"/>.</g>.<g style="mix-blend-mode:multiply">.<path d="M5.11351 12.6C5.11351 12.4014 8.66957 11.0054 12.0858 11.0054C15.502 11.0054 18.8601 12.4014 18.8601 12.6C18.8601 12.9662 15.5169 13.0791 12.0912 13.0791C8.66556 13.0791 5.11285 12.9669 5.11285 12.6" fill="#FEFEFE"/>.</g>.<g style="mix-blend-mode:multiply">.<path d="M5.15138 12.6021C5.15138 12.3994 8.68579 11.0223 12.0858 11.0223C15.4858 11.0223 18.825 12.4028 18.825 12.6021C18.825 12.9669 15.5142 13.075 12.0912 13.075C8.66826 13.075 5.15138 12.9636 5.15138 12.6021Z" fill="#FDFDFD"/>.</g>.<
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x255, components 3
                                            Category:dropped
                                            Size (bytes):15971
                                            Entropy (8bit):7.961510302274704
                                            Encrypted:false
                                            SSDEEP:384:XehQB33QAptB2x/vY3En1lV9XvdfSXckBM2uHWDQRW7B:uhcnhtiA3En1lVBvMf22uHWDQRm
                                            MD5:45F1B5025AB6046FD15CBF96D23F6454
                                            SHA1:4D5A72971D7C7FC653FA24D08A318DE580148FF6
                                            SHA-256:501D36748B8E95C662DC9852808497BC3859409259950AB1FB769992A9E81AA6
                                            SHA-512:CC461AC8AD19CA7CF0E9A69F0AC6E28E95C9DD1BC5763A2F50EE3EE020B57C3F79CB73BD6B484136E577F267B415A8BF5F14F0A9D8A4F7912E48EF1F00479401
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................R.........................!.1..AQaq."2........#BRr.$%3Ebcd...'45Cs.....S..&DFTU.................................)........................!1.."AQ.23aq.4B............?.....8Pp..K...,Z.B.D...,Z...svZ^.?.9..{..9svZ&.?........(..A@wP..*..g...1.)*.....Ee&!...Ku9....B.....Y..6.....B..)..5n.'.. ....HIr.._.).......U..j.....Mb<.......Gc?....o.0..4...X..y..P.......3o.wr.P..3.\.X..T.c.J.:k."..r...{7*#.;..q[F.f...R..\]>ZN..WI&=..S.?........>N..i..z.f...W.}[=.......o..dw'.r.......\..\+..;..n..3..G.K......c..Gm.;.J).v.+n......?.O.R..z......[........}..{QW..].r.Wo...)V...Q.=..?z_./..Q.H....f.g-Gr..JU.*kV..u....._a.GZ..\..........,.5..|.....K.?*:.....c......&..9..Mf9..|.g...H<..l.es.]2j...D|.g..E....*.s..T|...........JFL.......Ca...1.<=a.<9..R..7.p..{#.Vt....v.][
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):7004
                                            Entropy (8bit):5.398834181404868
                                            Encrypted:false
                                            SSDEEP:192:rNabNSNFNO3YNkNIFNuNF6NBNWNW3FN/NGYN+nNnXNTNIND3cNTNzxNM:RahIrM2iykFAXckrVVWndpGzqpDM
                                            MD5:5E48F11F5E65274412215F94F73F8C49
                                            SHA1:4DD35E5B5136DF76BD7FF9DA1F119D0EC0E57FF7
                                            SHA-256:40992EB57D95A0165A6D56399CD9AFD60CC2CAC6F06579B8D87079CCAAB91E29
                                            SHA-512:DF21CCD235B768617F647D3DA569AB97F73E9797DAC9DDB2306093315ABA4D8F90D26B78FA780BA74C3187E83B2352DA4A58DB463BC6D6015DD0254156A997D6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;700&display=swap
                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.g
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 288x288, segment length 16, baseline, precision 8, 400x255, components 3
                                            Category:dropped
                                            Size (bytes):13464
                                            Entropy (8bit):7.961754247504724
                                            Encrypted:false
                                            SSDEEP:384:YLmkhcLiutAWirEpZ3Pjf0/q1ihEV+vEo:YLOiyEUBP7RlVU
                                            MD5:6CE863341E0B9AC73A9B0851785349A4
                                            SHA1:7A451EC7296C1AB23E281886422C22E82F7CE6B3
                                            SHA-256:2511B35FD7A76FB74015B134E05569B401F0F4F996E6FC0F923B2D9622F8100A
                                            SHA-512:D5A62A319E40A12D385278E0FCB2CAF914E5E60F2F7CA68FF8E3282FC8F9406D0F0C2741F90ADA7D230DFCBA4C9DB550CCF7AAF2349A8872DB3B686057EB017E
                                            Malicious:false
                                            Reputation:low
                                            Preview:......JFIF..... . .....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................Q.........................!.1A.."Qaq.....2.#BR....$3b...4....6Scdrs....%5CFVt..................................$......................!..1A."2Q.BR............?....G.K....\......s..i.%~...x.>.._j9.]+......\7....W...]U..G...r}.z.2...q.*F.Ct....U5.1...#/ y..h]..X.;F..'."....k.U.f.....|?v......-..|N66....W....p.....^...,..=w>....}..3.o'....._D.[.R.....O................._..wO.x^...DiO.{<..a=.?..W...Nc.?v............YG.......c.....?.-..k.=.....L_.^...K...o...f.1....z....z.Gi......Z./hac...._..{F.sIog.[S.O...6?..c.....r...i.r....-...2Z..P...e.6<.#....j..4......*.._i.......(qs...i...+.B.........9u.....s..f..8.s.ZG...^..4...k~.|H.....oJ7.s~?..m..'.WiF.{.*.3{...=.....+o.mx.........N....Yo.....UG..ww.J3.k_......L..D....[.6.>>+f=)..(.).(.'.n.w...C.|./..#8.W.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):778
                                            Entropy (8bit):5.032116843835118
                                            Encrypted:false
                                            SSDEEP:24:tYU/duXMMWO+ZUPAI9MMl5eAI9MMR5FG83I9MMeLq8mIn:n/a5eJf9XG8jn
                                            MD5:311F4EA16E4165B35EACD92AB6E3651A
                                            SHA1:2429BFFF05A67F7B7B48C1F28EA1BC80FC224D9F
                                            SHA-256:C889DBF1131115824A66FEB4C49322CC78B83A4809318154D9F2E1E1B6B8F051
                                            SHA-512:B6504FC3D71B503A1134DF97387C1B292BF6B462DEB1820293EC4FD8988DBB3C80D92027A017573398B0167F042913B5159449E335AD16CF719E4B7939CCE1FC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Chase_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.24541 2C8.86458 2 8.56125 2.31707 8.56125 2.70994V7.65553H21.2229L15.4554 2H9.24541Z" fill="#005EB8"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.6871 9.15672C21.6871 8.76384 21.3837 8.44862 21.0012 8.44862H16.2138V21.5216L21.6871 15.5693V9.15672Z" fill="#005EB8"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.7537 22C15.1296 22 15.4413 21.6829 15.4413 21.2919V16.3463H2.77792L8.54209 21.9991L14.7537 22Z" fill="#005EB8"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.31292 14.8485C2.31292 15.2367 2.62208 15.5519 2.99875 15.5519H7.79042V2.47806L2.31792 8.43402L2.31292 14.8485Z" fill="#005EB8"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                            Category:downloaded
                                            Size (bytes):15920
                                            Entropy (8bit):7.987786667472439
                                            Encrypted:false
                                            SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                            MD5:3A44E06EB954B96AA043227F3534189D
                                            SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                            SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                            SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                            Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1770647
                                            Entropy (8bit):6.07460065348942
                                            Encrypted:false
                                            SSDEEP:24576:j56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVS:Or9r4rLr4rPrCrprG
                                            MD5:D279B7483E44323745E5E5FD1ECF4BE9
                                            SHA1:3688EACD9FAECB435609940258918A1CE9E1D18F
                                            SHA-256:41243C28F5A7AF123BE243B486609FC75485350D76328CCE8FE9E803588E6E85
                                            SHA-512:35B682F163AEB9A75B576E8BD95566ED1505213B4C3D0DD79B3F6FF527202F4EC93349990F328FC3760ACD5D46ED5E8B482FA77B227D6AC7A5EBAB37D07B8DE7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/legals/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Legals - Azzurro Associates</title>..<meta name="description" content="Legal company information about Azzuro Associates Limited, authorised and regulated by the Financial Conduct Authority and Financial Services Register" />..<link rel="canonical" href="https://www.azzurroassociates.com/legals/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Legals - Azzurro Associates" />..<meta property="og:description" content="Legal company information about Azzuro Associates Limited, authorised and r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2180
                                            Entropy (8bit):4.953362982740076
                                            Encrypted:false
                                            SSDEEP:48:GisliFN7NJt68GexXcfuL1fsA5+IEHOzDY5n1wUHA:KiFNBjazIEZzwAA
                                            MD5:4B19257290682AD1647E0FDE6DBB1782
                                            SHA1:E7013AF2EA82471C37F88D9B6DDFC5976D20E1F6
                                            SHA-256:AE8D4C8CC6A25D11ED96E90708CEBCC24C6D2C7483B2262C20E6A96F1D38BCD3
                                            SHA-512:4BAE0F678181778E371BFE21DDEC05115FD551D3A10ACC03836AC00C2532AED3C2D95DD568EE348E0C2950D84E7C6AFFEB5BC891DAF5A59CBF32A55A97D83CC1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Icici_icon.svg
                                            Preview:<svg width="28" height="30" viewBox="0 0 28 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.79223 5.57086C12.7273 -0.242484 19.9274 -1.75124 22.8088 2.21113C25.6902 6.1735 23.1578 14.1822 17.2227 19.9955C11.2877 25.8519 4.08756 27.3585 1.16256 23.3531C-1.673 19.3498 0.859372 11.382 6.79223 5.57086" fill="#F06321"/>.<g filter="url(#filter0_d_2507_144536)">.<path d="M10.7206 2.4694C10.0662 2.94291 9.41187 3.5025 8.75751 4.1073C3.56407 9.18671 1.38067 16.1623 3.95668 19.6512C6.61774 23.1379 12.989 21.8465 18.3133 16.7219C21.1947 13.967 23.1141 10.7794 23.8994 7.80924C24.1175 5.61391 23.8122 3.67469 22.8088 2.21113C20.5404 -0.888173 15.6523 -0.632052 10.7206 2.4694" fill="#AE282E"/>.</g>.<path d="M18.2261 3.11512V3.24426C18.1826 3.97604 17.7462 4.88 16.961 5.65483C15.7832 6.77402 14.2127 7.20448 13.5561 6.56094C12.8145 5.87221 13.253 4.36345 14.4308 3.15817C15.6523 1.99593 17.2227 1.60852 17.8771 2.29725C18.0952 2.51248 18.2261 2.77076 18.2261 3.11512V3.11512ZM13.6892 22.87
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                            Category:downloaded
                                            Size (bytes):23236
                                            Entropy (8bit):7.986328239479246
                                            Encrypted:false
                                            SSDEEP:384:AHLaTYDpoR9l+9cJHxkGk3kbFpW88POLvFd9EDtwntxiFyLs86d975a2sfbAh:AHLKSSD49c0SFQ1wFnCajiws86dJ59WK
                                            MD5:716309AAB2BCA045F9627F63AD79D0BF
                                            SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                            SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                            SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                            Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1771117
                                            Entropy (8bit):6.074706743174153
                                            Encrypted:false
                                            SSDEEP:24576:N56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVT:kr9r4rLr4rPrCrprn
                                            MD5:4B75298E812A26CE13740D5EC47FC43F
                                            SHA1:BFC611CD7239F58ECC825A3006997E92317AE0EB
                                            SHA-256:0F894AAC9140382C526C6CC873621F7E470A62906C1D9F4F28D074ECD3E240F8
                                            SHA-512:DBDA51D6F65C457AE08B7117BDA2E680FCB397352659267E4FEE64475E55C93EB5C5E730C51DF23CC4E891E93B0304F86C3F72441EA27850AD14940CDC796A50
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/solutions/legal-recovery-solutions/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Legal Recovery Solutions - Azzurro Associates</title>..<meta name="description" content="Azzurro Law is our commercial legal recoveries business, providing the Azzurro Group with a range of fully-compliant litigation and debt recovery services." />..<link rel="canonical" href="https://www.azzurroassociates.com/solutions/legal-recovery-solutions/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Legal Recovery Solutions - Azzurro Associates" />..<meta property="og:description" content="Azzurr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):32211
                                            Entropy (8bit):4.627044973862356
                                            Encrypted:false
                                            SSDEEP:384:DZJ5SXbe4AU/fG6FwJxcK+/RpFGZsBHx22fj1to4xbRTmA9qJ1:zkoEK+/3Bff39K1
                                            MD5:69D41A9EEF771B8972390511524581DB
                                            SHA1:20F0530A9C9D26271347C25181486A60129537F0
                                            SHA-256:0D268F8DF40C2820815941DA2C896E7803BE7833D9CDE19934ED79046BBEC42B
                                            SHA-512:DBB1FE2BBFED8F3A6CC7ACEE44339D362FD38C659E4F3990D5529EC294DB5D6FBAC21E64E5F09F6B38353DEE0C0C8E07858D8E1FE16F6A9A2905B96A5D8C7416
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 2V22H22V2H2Z" fill="url(#paint0_linear)"/>.<g style="mix-blend-mode:multiply">.<g style="mix-blend-mode:multiply">.<path d="M5.07839 12.5953C5.07839 12.3966 8.65609 10.9858 12.0885 10.9858C15.521 10.9858 18.8993 12.3973 18.8993 12.5953C18.8993 12.9635 15.521 13.0777 12.0946 13.0777C8.66828 13.0777 5.07905 12.9642 5.07905 12.5953" fill="white"/>.</g>.<g style="mix-blend-mode:multiply">.<path d="M5.11351 12.6C5.11351 12.4014 8.66957 11.0054 12.0858 11.0054C15.502 11.0054 18.8601 12.4014 18.8601 12.6C18.8601 12.9662 15.5169 13.0791 12.0912 13.0791C8.66556 13.0791 5.11285 12.9669 5.11285 12.6" fill="#FEFEFE"/>.</g>.<g style="mix-blend-mode:multiply">.<path d="M5.15138 12.6021C5.15138 12.3994 8.68579 11.0223 12.0858 11.0223C15.4858 11.0223 18.825 12.4028 18.825 12.6021C18.825 12.9669 15.5142 13.075 12.0912 13.075C8.66826 13.075 5.15138 12.9636 5.15138 12.6021Z" fill="#FDFDFD"/>.</g>.<
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 300 x 119, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):9601
                                            Entropy (8bit):7.946691736069303
                                            Encrypted:false
                                            SSDEEP:192:HB/26ZQ50QcrggkGCwG/xe7GymQJYrhCFCagY:HBOGQ50Qc0yCwE0vmSwUCagY
                                            MD5:995AC7B2DBB20C5CA92F9E517A9E99FB
                                            SHA1:16468F12609EA52A6105DA7BB6093D9046456AEC
                                            SHA-256:4BD5D864841B2B1DA462EB0D7B279259A5DE69DA5C76BE76BB5895C8DCA68E2E
                                            SHA-512:F7A8B27C146EDF841F6D2007A01A5421C5519250BDD41986C0BAF2AC18B6AC6E5DDDE347B1E5F584A0254BE0961A1E5DE21A9CB256AC1CED2A997DC06C39AD26
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...,...w......C}.....pHYs...#...#.x.?v..%3IDATx..w.]U..?3.'....-TA.F.CD...U@..A).......E..K.i..H.JGz.5 %.B..ef.....;g..}...w.?.s.3w......=...k5...o.F".....3U:....c...W.cG"%.........T.%......X!.}8Q`E:.F`nWw".a,....7W..HI.a`$......D"uC.X.H.n..+....Q`E"...gWw .i'k......vq_.##.oQ#.7..H-...7........<..Hk....3.........p.5r...........@_........].|....+..@...|..}i/5u......}.........S.^.7.#...%...e.7`.....T.(."..HX..~.\.s...ps'........."Q`Ej......+......)F#.m./V1C.,......L..../g*t....V.n.D ..I.v...&.j....!R....WVx...@.'$......$..,.............]..+p!..?...^CZ..i.U..........!.c.B.....Wd..e....]...U..\.a../.o.k..MN.......>...Q#.....=k....3.J..r..J..`f..c.UA.1..'f.n.><`f.s..6...:s.la..5f....+_hf....3)p~3.{r.?..Zr.O...v..?..{..>..-Sg.\....q.....f6....f...._......V..Y.X..C.o.q.!..T..0.E#..8!W.2.....VDn.?G.....2.[.0...}4.)..v......6..[.Gg.u0.{..H.Z...OHS....i../....ah"".Q.2p..w...+[.].l.....}8.T.=..5.[I.....,jX.z.F..}mfKW.~L..h.._f...)o4...c...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.875
                                            Encrypted:false
                                            SSDEEP:3:HeiCkY:+iY
                                            MD5:297783478A69B300D01B057C4B7D17C2
                                            SHA1:A6BB574D302B22D110481C7EBB77A9347E8AAEB4
                                            SHA-256:3C155FC46E95DC8B0AE50E395F8DC5185F755CA51246F347D3A3274CEE9D93C9
                                            SHA-512:F4C55B529DB377A060DB44A510286BBDC45A8A2730A0E4B689E433E28D7748A5866706617D27AA5773D76B7C69448548743441D35A4FF304421B6AEE3C0C1B9C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlux-Lbsb58iBIFDRepaL4=?alt=proto
                                            Preview:CgkKBw0XqWi+GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65326)
                                            Category:downloaded
                                            Size (bytes):160392
                                            Entropy (8bit):5.078030630836827
                                            Encrypted:false
                                            SSDEEP:1536:kw7CIJ0T+r+ryEIA1pDEBi8yNcuSEIA1/uypq3SYiLENM6HN26R:H7VKGGq3SYiLENM6HN26R
                                            MD5:023B3876BB73AA541367FC40A193D2B7
                                            SHA1:8ED2D6350D23F857D92805737D0F97C675DE666B
                                            SHA-256:F77C0D1739B618EDC4A01CA3F6B2990B01A3009030AF49EE8CF68E83052DF194
                                            SHA-512:A1CF7E5D2B351F6E37FC544DF51C3AD859FC12DC631185875D1BE34B8DD8B6E7847B06D2E8E6DF5DC24DCA88631EA54A14FA175D4C7073EAB52BB0DE7BABEFF6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylinkv2.ecospend.com/css/bootstrap.min.css
                                            Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (19927), with no line terminators
                                            Category:downloaded
                                            Size (bytes):19927
                                            Entropy (8bit):5.680495692183685
                                            Encrypted:false
                                            SSDEEP:384:WRQ2kvcAAdTRhQLThP2yO9/9G84U5xOiKQYHHHsglDep9m1yfB8dKLMyA+LyUyy9:xThP2V/9N4U/gQYPXa8CAPLyrZ
                                            MD5:517B55D3688CE9EF1085A3D9632BCB97
                                            SHA1:2D06C1F823F34C19981C6AE0B0EB0F5861C5E14B
                                            SHA-256:C541EF06327885A8415BCA8DF6071E14189B4855336DEF4F36DB54BDE8484F36
                                            SHA-512:08D80845E706A3B9E985B799D3849CD7791AD3BA5AA9D793BB4591D4833890D7299810144874905F416C94D8530DA74BE0EE520066A91ADE05A1DA8BF0CCB498
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylinkv2.ecospend.com/js/qrcode.min.js
                                            Preview:var QRCode;!function(){function a(a){this.mode=c.MODE_8BIT_BYTE,this.data=a,this.parsedData=[];for(var b=[],d=0,e=this.data.length;e>d;d++){var f=this.data.charCodeAt(d);f>65536?(b[0]=240|(1835008&f)>>>18,b[1]=128|(258048&f)>>>12,b[2]=128|(4032&f)>>>6,b[3]=128|63&f):f>2048?(b[0]=224|(61440&f)>>>12,b[1]=128|(4032&f)>>>6,b[2]=128|63&f):f>128?(b[0]=192|(1984&f)>>>6,b[1]=128|63&f):b[0]=f,this.parsedData=this.parsedData.concat(b)}this.parsedData.length!=this.data.length&&(this.parsedData.unshift(191),this.parsedData.unshift(187),this.parsedData.unshift(239))}function b(a,b){this.typeNumber=a,this.errorCorrectLevel=b,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function i(a,b){if(void 0==a.length)throw new Error(a.length+"/"+b);for(var c=0;c<a.length&&0==a[c];)c++;this.num=new Array(a.length-c+b);for(var d=0;d<a.length-c;d++)this.num[d]=a[d+c]}function j(a,b){this.totalCount=a,this.dataCount=b}function k(){this.buffer=[],this.length=0}function m(){return"undefine
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1503
                                            Entropy (8bit):7.69187410689349
                                            Encrypted:false
                                            SSDEEP:24:DNXti3xt5z2F+foPLSKxHKoRQl9yc6VYO3dRwQlhC8h9DLMJKkAxVfarg0YXI3vC:59s5zDpKb2l9M3dR1OxAKgtI3AtJ7
                                            MD5:A2E2219EBE6929ABD62191079C7C66B0
                                            SHA1:49637BBF65BC89ABF658A0241B210CE2612C1909
                                            SHA-256:668DDF073BBFF849138375F56011B3DBDFE98B0475F024F2ECC6EB0616203922
                                            SHA-512:FFECC52F2B0CE808F7353EB732C952D5CF13FCB239E38A970E4C06E8312EDB79D6E6F8B2894407E56422699D4348B077B81E406EDC57961BF283C690677E5091
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/resource/1536343957000/ShPo_RegisterBeta/RegisterBeta/Icons/FCA_SpinnerLogo.png
                                            Preview:.PNG........IHDR...d...d.....p.T....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\.U.@.Vx..s1.`:0....`*.S.P.q... .s...Q..!.8.d...=ed.......==.#.......E............................K..i0...r?..;...k.....]..@... #(B.w..e:.B..N......B.........W.WM..Wc.2..!K.'..Cf.J..[ $.J......b..%...WW!y.P.....&.x..L....P...O.D...R{..F..W..\..=..m9..y.6/W.k.#...W$.V..{ag.D..=......i.t.....#/...xd..R[j.~.?.."Z6..U...!RB........m.(.G...|>.P.n.....,...m.)YXU#.&.Try>f../..Ia......\...e....1..'!K.J\.A....9..iRw...&..Yt>...y..(.iD.-!}..R... ox.jFc.d.........L..........>!.........i.....P........g...b(.R.(Y.....,..B.Y.].sm..N..]I...X..2...|1..D..&I.c/.V&/.zi....DI.O.i.,....!m."lu.!g-.p...iY..B.p..<Bx`.q%...wHc.V....K.....@..*.GVW..I.ZaH.JS...E.>......L3.,B7...h.qZBn.^.Q1.V4.$....!.Fb....qg.l.*B|..&.DI...m#q.%t.........D..6...4y.\..mB.w|..C.{.(.5^......u..I./....S...L.j.Jb.yw.I.ZB.6.w....."..;..hf..V...%w.:dVC.DQyu.=.fV..(6Q...M.M.Ta1e]..@....>...!..8.E/z d).}.G...!.8;...;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):117544
                                            Entropy (8bit):3.6669100219234334
                                            Encrypted:false
                                            SSDEEP:1536:cIjODfmjOlMbvBc+5AMU9Vts+QFlB6H96VTbdF9eSAKWQHnBgZGYJX8YOWjxpIBP:TXAMNW7WF
                                            MD5:50D75C2AC83B9B62DD3815C73868CCAA
                                            SHA1:2A321FDFDCED4C5A84A15DD54F05FBE9AF2E4640
                                            SHA-256:0348081CA39B7FF83523610E58ED2BDCD9985632C2D838767C7C738075D37182
                                            SHA-512:EC894BA6C7D3A73ECE67C60246734699069D552914A3E5CEA7E1FD7DF67F69A888C6B9CF8AFD2FE505E61198E092B8B9F68CF6A32E651D8463A195D5671EC8DE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Hoares_icon.svg
                                            Preview:<svg width="24" height="20" viewBox="0 0 24 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.2165 1.0191C11.9447 1.05251 11.6849 1.19904 11.6255 1.35239C11.5323 1.59321 11.6055 1.94234 11.7705 2.04335C11.8236 2.07581 11.867 2.12075 11.867 2.14331C11.867 2.16588 11.9049 2.21302 11.9513 2.24807C12.32 2.52701 11.9736 3.12542 11.3366 3.30987C11.2132 3.34559 11.0474 3.51776 11.0457 3.61196C11.044 3.70702 10.8111 3.90569 10.7008 3.90626C10.6522 3.90655 10.4952 3.94112 10.3518 3.98308C10.1174 4.05173 9.97371 4.05942 8.92257 4.05942C7.69993 4.05942 7.64893 4.0671 7.85694 4.21987C7.91349 4.26144 7.95976 4.318 7.95976 4.34556C7.95976 4.37312 7.9904 4.4194 8.02783 4.4484C8.06525 4.4774 8.12098 4.55729 8.15173 4.62594C8.18247 4.6946 8.22277 4.75077 8.24128 4.75077C8.25979 4.75077 8.29917 4.79311 8.32889 4.84496C8.44034 5.03941 9.00257 5.10019 9.8311 5.00734C10.1252 4.9744 10.5316 4.93734 10.7343 4.92505C10.9369 4.91276 11.1412 4.87915 11.1883
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1770772
                                            Entropy (8bit):6.074565726019339
                                            Encrypted:false
                                            SSDEEP:24576:Z56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVe:Yr9r4rLr4rPrCrprK
                                            MD5:FBB831466523FFD7ABB3D51E3918E00E
                                            SHA1:B1520FB1869DC6AFD43D503ED37783C711454D6B
                                            SHA-256:65FD9F389F87BEA89D86EACD10857242EAF380B132D0ABE4737FE90FD173FD9B
                                            SHA-512:627B78314A82D5D42BE2723C1C4E3E5EE9CB2D5EB996CFDFF54A9F78A93C7008D14B0DD6C92C40F380BFF07BF349A463E5171BB8C480D97B0546DF090B6FEF3F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/solutions/consumer-debt-solutions/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Consumer Debt Solutions - Azzurro Associates</title>..<meta name="description" content="In addition to our commercial operations, Azzurro Associates also offers a range of debt solutions to consumer credit markets." />..<link rel="canonical" href="https://www.azzurroassociates.com/solutions/consumer-debt-solutions/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Consumer Debt Solutions - Azzurro Associates" />..<meta property="og:description" content="In addition to our commercial operatio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1005
                                            Entropy (8bit):4.55425843819832
                                            Encrypted:false
                                            SSDEEP:24:tYU/durdiKmHngydg6tXwEy0Hcut34QLE2OF/QDpEhHSSrtsI8BTYr2ZjH2:n/001ngydRZt34QLE1nHtb8M2M
                                            MD5:8D9F861789A040E561FE93F49317BF7F
                                            SHA1:312F8AAA7FE72F821BABD4588F35407A6DBCE818
                                            SHA-256:58CB2E9535FEDB3CB7AB60CF8EB68CBE326E79DB8FA98F698FDDF043AE37AEA6
                                            SHA-512:31BA1D7C7A6F13C7B3C1D8F69D474086C5F90E5E9B70CF46F2F75EE524796A505201F3B7EC38F0C47BA0CCB2D7CFE8C96AD40326F3D5C7592A3F775F49433835
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="20" height="20" transform="translate(2 2)" fill="black"/>.<path d="M9.46733 8.00353H10.3617V6.19879C9.98021 6.18338 9.49925 6.19292 9.09994 6.19292C6.91266 6.19292 6.20536 7.38507 6.20536 8.66525V9.41872H5V11.0774H6.20536V17.5092H8.72512V11.0774H10.2719V9.41872H8.79117V8.80612C8.79117 8.24783 9.11997 8.00353 9.46955 8.00353" fill="white"/>.<path d="M16.7752 16.7377L16.8219 17.5985H19V6.19H16.72L16.7045 10.1871C16.4472 9.81982 16.1024 9.52924 15.7045 9.34413C15.3065 9.15902 14.8692 9.0858 14.4358 9.13177C12.1268 9.13177 10.9574 11.1788 10.9574 13.3847C10.9574 15.6551 12.1127 17.807 14.4818 17.807C15.4834 17.807 16.2734 17.6251 16.7759 16.737L16.7752 16.7377ZM13.2367 13.4476C13.2367 11.3318 14.2404 10.9332 14.9886 10.9332C16.2175 10.9332 16.7675 11.9404 16.7675 13.4357C16.7675 14.9089 16.2967 16.0588 14.9886 16.0588C13.849 16.0588 13.2367 14.9739 13.2367 13.4513" fill="white"/>.</
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 2060 x 522, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):4312216
                                            Entropy (8bit):0.4446962311680258
                                            Encrypted:false
                                            SSDEEP:3072:E6Zye7YmdefFAna2tUWD36sDzhIkZO8xG/7ASgNa9p:/cDWQit9Xjo/
                                            MD5:6E9854FF4A1006A47E100B87E9C0BB30
                                            SHA1:DB2FBF73F3F9EEC748A4C3F2DDA01908003ED06D
                                            SHA-256:CDCBAC5E5FE259024003A9688404EF30F0A166C1D13C63336ACCE18756FA677B
                                            SHA-512:EC58C427770AF17277515A5DE19DF0BAE184DCB2DED37FFCE6235BC0CB55A1BA3040A99369C5354B81B710ECD2EFE41C419315CB493732B730E59F640EC458DA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2020/06/EONLogo.png
                                            Preview:.PNG........IHDR..............pO....HzTXtRaw profile type exif..x..[v.1.D...Y....C..9..Y.\d.l...qO.T..|. "..*.........K.....{.:.....|>S....g.W.....-s.p,.......#.......|.e.q...........+.w..>.D{...@%.3......_..>..O..y...Ero=I..(...5.*..<.............LL..T"...Q..{:.|...%^.w..}........7..R=..r.u.'?.o.....m..+....u.7....Q~C..8>....R.3....D$...?.........x.kz...n......%..@ym9...:/.....k.R..p.(..k..2..T...nH....&.O..9.\.s..#..W.....bE!.*.......y.3.N...5'.K<........^.z-..).O.+{...#.......$...../....fe.3.......*.........y..2w#.j...)..S..%%...4S.\j^ .Z.F......"`..3..{s..$H4.T.f..X.6.#U..l...Zo..6{.5Pa.Kw..R.J.."*C........9.(.q....1..9.y.0..rf.UV]m.%K.XsC.]w.}..=..l.c.&.6l.t......=....n....\...........@-....).O~..Y..1<|a....rM .....Y.Tkv...82U.2A6..R....J=)..~`.........-.-r.....{p......P..... .U.9......uz......q.d.W...d;..I#.C...k.Uo.67b.....s......hgX.,.L.^...{..=.".?k.k...Z,........VF.K.......z..v+..y.\rZ:ee.Ws'.....j#}4........:..K|...e..g.-......%~
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):609
                                            Entropy (8bit):5.09707528095688
                                            Encrypted:false
                                            SSDEEP:12:trwdU/gKuXM65d1c89M65iEcAfi/Q4l89M65sqPD89M65h03QvZRW:tYU/duXMM/c89MMXcvQc89MMsqb89MM2
                                            MD5:0D5978E266E2D778A1433CAA34D1C40B
                                            SHA1:B1CEA26F5651335252FCCDC4900F66783ECDEB37
                                            SHA-256:E66067A24B59636951AB5872E59834AB68DB21465A32B4141D330D721DB2ED10
                                            SHA-512:899479E67CA00667331BF9BCEEF9F6BE0D038E8AC272B263B158C7DF5DBD094C16E0A8C4670B625BFD60733C0E36FE55262C069A07ADE21955A99353BAEB12CF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/HSBC_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.02298 7V16.9927L2 11.9962L7.02278 7H7.02298Z" fill="#DA000A"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.02238 7H16.9919L11.9882 12.0196L7.00327 7.01892L7.02238 7V7Z" fill="#DA000A"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.977 16.9925V7L22 11.9962L16.977 16.9925Z" fill="#DA000A"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.9772 16.9926H7.00769L12.0114 11.9731L16.9961 16.9737L16.977 16.9926H16.9772Z" fill="#DA000A"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 300 x 119, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):9601
                                            Entropy (8bit):7.946691736069303
                                            Encrypted:false
                                            SSDEEP:192:HB/26ZQ50QcrggkGCwG/xe7GymQJYrhCFCagY:HBOGQ50Qc0yCwE0vmSwUCagY
                                            MD5:995AC7B2DBB20C5CA92F9E517A9E99FB
                                            SHA1:16468F12609EA52A6105DA7BB6093D9046456AEC
                                            SHA-256:4BD5D864841B2B1DA462EB0D7B279259A5DE69DA5C76BE76BB5895C8DCA68E2E
                                            SHA-512:F7A8B27C146EDF841F6D2007A01A5421C5519250BDD41986C0BAF2AC18B6AC6E5DDDE347B1E5F584A0254BE0961A1E5DE21A9CB256AC1CED2A997DC06C39AD26
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2022/08/cicm300transparent.png
                                            Preview:.PNG........IHDR...,...w......C}.....pHYs...#...#.x.?v..%3IDATx..w.]U..?3.'....-TA.F.CD...U@..A).......E..K.i..H.JGz.5 %.B..ef.....;g..}...w.?.s.3w......=...k5...o.F".....3U:....c...W.cG"%.........T.%......X!.}8Q`E:.F`nWw".a,....7W..HI.a`$......D"uC.X.H.n..+....Q`E"...gWw .i'k......vq_.##.oQ#.7..H-...7........<..Hk....3.........p.5r...........@_........].|....+..@...|..}i/5u......}.........S.^.7.#...%...e.7`.....T.(."..HX..~.\.s...ps'........."Q`Ej......+......)F#.m./V1C.,......L..../g*t....V.n.D ..I.v...&.j....!R....WVx...@.'$......$..,.............]..+p!..?...^CZ..i.U..........!.c.B.....Wd..e....]...U..\.a../.o.k..MN.......>...Q#.....=k....3.J..r..J..`f..c.UA.1..'f.n.><`f.s..6...:s.la..5f....+_hf....3)p~3.{r.?..Zr.O...v..?..{..>..-Sg.\....q.....f6....f...._......V..Y.X..C.o.q.!..T..0.E#..8!W.2.....VDn.?G.....2.[.0...}4.)..v......6..[.Gg.u0.{..H.Z...OHS....i../....ah"".Q.2p..w...+[.].l.....}8.T.=..5.[I.....,jX.z.F..}mfKW.~L..h.._f...)o4...c...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (597)
                                            Category:downloaded
                                            Size (bytes):518479
                                            Entropy (8bit):5.683759340720687
                                            Encrypted:false
                                            SSDEEP:12288:wTJtYdv7tmjTEyw+Z8ML8Vo1ukBO1N34PS+H7wIqBG7iIXXON2R+:kEcLVuN2R+
                                            MD5:8326C23D6B3EED35BC3E62F3294587FD
                                            SHA1:EDDA17E74E53E85073E5EAC9CB6BE2163DBFA23C
                                            SHA-256:57F03D3BA66117EDC152646341120DD3A1D7D71B9A98A3723AF5A8AE61BCB3AB
                                            SHA-512:F63FAEEA0ACCAC3FA74CF6168B319D901EDE869A83E7E6129158A120008E70E5B239BBBFF3159917F8AEEFCF997916A778AE21900B22035657E05AAAE9EBAAC0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 500 x 100, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):18019
                                            Entropy (8bit):7.953764437067861
                                            Encrypted:false
                                            SSDEEP:384:gnBG3Rd/cM4g08AmOP6Jwy6695+/4w/VD+fERj0ip/hX0:gsR1r4g08QP2FDK/4WVDzRXp/hE
                                            MD5:5674B59A902B96F3C3E25A8BED241F07
                                            SHA1:2AF8F4DE66CDC61E9B153A80EA2DD71895FB1BD8
                                            SHA-256:B13214DC0CFFC30DA2479CF241E868DD99273FC544E404C5F0B05449CDD987B8
                                            SHA-512:37C9995316041623ECE697AC85F35882F171D551664F4913788AA0325B3A7F525E0E000DA0E307834A967635D3C0E204886937D9E01548363B6E83BC13DA194B
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......d.....p..}....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2020-07-08T10:51:57+01:00" xmp:MetadataDate="2020-07-08T10:51:57+01:00" xmp:ModifyDate="2020-07-08T10:51:57+01:00" xmpMM:InstanceID="xmp.iid:a52b6e3c-a08d-4685-b293-7bbb392c72f0" xmpMM:DocumentID="adobe:docid:photoshop:a58abb13-00fb-8c41-a1b7-8d09f1b6801e" xmpMM:OriginalDocumentID="xmp.did:f799d5ef-254d-4551-9c59-173f441b5641" dc:format="im
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):331
                                            Entropy (8bit):6.558089442390287
                                            Encrypted:false
                                            SSDEEP:6:6v/lhPmNpswMR/C+aWnDspatw/C3yPsvLugOHlgDXGF4O0gVp1Oqdp:6v/7uNpsb/2RoteCiPPgOHlgDl+p/z
                                            MD5:D072D2325A35EED8D3E0235DF53CA6C9
                                            SHA1:9DDE54E384982F829A826EE4CD36B3ED9CE9C4B1
                                            SHA-256:991DABE9DB92CE202F812CD38236D76DCBC9FB5F96F5173601766C31303C9E83
                                            SHA-512:762D82A936D17E0BD8405958E0770460B664E94809DCD57B2F729090AFADE57F610FB4C498EC052013B3F7355A32CBEB74B69539387065D3B5435B63F9A6E4EF
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Adobe ImageReadyq.e<....IDAT8Oc(.v%........1.../...5<.r.....M.+.i.....d..$......U...I.....B8....J!.....u@..*..'W...p.......v...b.P.M....}...b.P..z ........e!.R .@..I.......Y ..mG.".. .:....\.q.".....G.. ....Lvk.!.o....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):5250
                                            Entropy (8bit):3.985701877618712
                                            Encrypted:false
                                            SSDEEP:96:nMnd4pZR2BjV7HF3xUetzSl6E0oLCS9pKH3i2ao0EFI+83pdD+bJ4t:nMSpZRahBb+50PS9pw3N0kP6t
                                            MD5:93089BB3CAAC58CD5562CE56AE03AE85
                                            SHA1:72721E7C56789A56D1C6C88B502DED3B5D1FCED0
                                            SHA-256:57D6DDBA77BB2103C2C7B37356A3D7CC8B3C37561B5FBDD600DD669DC27BE9EB
                                            SHA-512:F96236B757F1C25ABCB2787B482F5B9D20917E5EB912E2035B1A50490E0049AF00BBD7D3E7E92601D6FDDDCF69E6A7314EC2A2040F81FD1A4EDDD7DA08AD7B79
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.9547 10.1568C21.7353 10.4952 21.5301 10.8104 21.3276 11.1251C21.161 11.3818 20.9973 11.6395 20.8241 11.8933C20.7986 11.9235 20.7847 11.9617 20.7847 12.0012C20.7847 12.0407 20.7986 12.0788 20.8241 12.109C21.1993 12.6785 21.5678 13.2524 21.9566 13.8493C21.6433 13.8493 21.3512 13.8531 21.0601 13.8446C21.02 13.8446 20.9709 13.7865 20.944 13.7436C20.768 13.4633 20.5971 13.1797 20.4249 12.8984C20.3909 12.8432 20.3523 12.7913 20.3027 12.7196C20.138 12.9573 19.9866 13.204 19.8492 13.4586C19.799 13.6004 19.6991 13.7192 19.568 13.793C19.4369 13.8667 19.2835 13.8904 19.1362 13.8596C18.7652 13.8343 18.3929 13.8326 18.0216 13.8545C18.0012 13.8582 17.9802 13.8577 17.96 13.853C17.9398 13.8482 17.9208 13.8393 17.9042 13.8269C17.8875 13.8144 17.8737 13.7987 17.8634 13.7806C17.8532 13.7625 17.8468 13.7425 17.8447 13.7219C17.8039 13.5669 17.7543 13.4144 17.696 13.2651C17.6846 13.2411 17.6677 13.22
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):44
                                            Entropy (8bit):4.606936732175321
                                            Encrypted:false
                                            SSDEEP:3:fKTFSAIx9mzthI/Y:fIopxEBqY
                                            MD5:1E021A19B36A1650E992F7B9124B2D33
                                            SHA1:D3191F367E2A0BD51CC961C882DCC06AD7BA404E
                                            SHA-256:EF25A09D36879A1888D8B0FA8FA2A279A57C4D113A6D699E1FEF654D7E1FA999
                                            SHA-512:2150FAD2123BBA663A611B6831C113DE2BA3D46A314419194D1E93022448534612315471D29AE6770E497FB990E39BA5DA6F51A67DE9FA6B5FF84146A299CA79
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkKSrSxxKH-zRIFDcQhyjoSBQ3bkueTEhAJBThHDkCvvWASBQ0KVyPB?alt=proto
                                            Preview:ChIKBw3EIco6GgAKBw3bkueTGgAKCQoHDQpXI8EaAA==
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1919 x 1153, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2556648
                                            Entropy (8bit):7.993422471277965
                                            Encrypted:true
                                            SSDEEP:49152:HS3vdrf3Y3S+gxldOvQRnnkPgy9uuTzlVu0vsLb6X0pT7QsM+ecRWeP:y3JQ3pXsnnAj9XnXuovkpftB9
                                            MD5:4926FD7C623A7A2367039F92FDFB8F71
                                            SHA1:DF7420F69C751CD9D3647F11AA731D936A8081A8
                                            SHA-256:C81796C7C42994B14FC03597BBA6B54CD8462F8DBD24517494DF41AECD90E71D
                                            SHA-512:07B0D7A1C31EEEE6FA7A22917120F403C0D0FA4A4B1143DC64BA117A4B2A83E59D593CB5EA0C14BC72C098FECEAE406E05C95C0977E8BC02E329D7FD1A67EAF2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-office.png
                                            Preview:.PNG........IHDR.............4QT... .IDATx.....Wb'...Z.o..(5)Y-.....M..7./s..........e.Uu............4a,.=..]/L....>...!.j.j."K.M..'./...*.Edf...|.`D.......2..EY.E.......DY....z.....x.a7...z.L....t.7.=G..7{U_?.<..>.y.w.766....F.$.......a.u%@.{.H]...<.:.(.....a(...0.....e.y.f...]^.ti.|..`.P.o.e.6..(...........0.B.8....fk.._!.|.rc_b.\t,s.....q...........}777.a.A.........`.1.M....w..5.^.:.?-............7.-...8?....h........0C.....p.....n9../............i.;...>.e9.......,.Q...5..<_..|...momm5..........F..*^K8v)]<oY.g.Z........,.....C./.........'.-t..........t.........CZ.............=;../....................+$..[[[e...7.,.f.PU......wm{..m.6.}w.z\.......o.t..wk.=.x...-..|t=_]..~>........o.G.^.{NXN....8(......fx..._.........[.../......@..........z@..........._...............................!TU.(K.e.(......=.SW...^.}=G...a5..v.n.k}.(........'....I`uh..........._.....................................= ............J)...)..+.s..U.._.a......\.......q..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2170
                                            Entropy (8bit):4.092332192608086
                                            Encrypted:false
                                            SSDEEP:48:n/p2yDU6wiCyEN3dU3yL/UdjeqzIJ2Ss5h15pZIQ54HyVjuIAzHmx:n9wiC/NoRY2Sgp2Q5Gaqpb0
                                            MD5:84EC44F1E4C54FF71914DC94AB6F36F6
                                            SHA1:9C2117031D38BECE6DA088D9CF4EFB6C20483EDB
                                            SHA-256:9308EA9BAFC125D4FD4031D57AF79050A96785B7805C7A27370178B9C0407900
                                            SHA-512:F3A969F475DC3CBBFE737F2EA275AC1CFAF4F3DD227A226C79C99FEE36DA71DB80FDF5D7A0757D727E948CB8AE58CC095FE0C00DBB9C914D65070EA0D98868A9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Mettle_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="2" y="2" width="20" height="20" rx="2" fill="#171B1B"/>.<path d="M6.6875 8.40323C7.14722 8.40423 7.60693 8.4114 8.06665 8.40323C8.0923 8.39831 8.1187 8.39887 8.14411 8.40487C8.16952 8.41087 8.19338 8.42217 8.2141 8.43804C8.23483 8.45391 8.25195 8.47399 8.26436 8.49694C8.27677 8.5199 8.28417 8.54522 8.28608 8.57124C8.33167 8.76795 8.38627 8.96298 8.44438 9.15702C8.45708 9.19823 8.49448 9.25313 8.52788 9.2603C8.56128 9.26747 8.61521 9.22693 8.64109 9.19356C8.8545 8.92402 9.12217 8.70225 9.42677 8.54257C9.73137 8.3829 10.0661 8.2889 10.4094 8.26663C10.7526 8.24436 11.0967 8.29433 11.4194 8.41331C11.7422 8.53228 12.0363 8.71761 12.2828 8.95731C12.3915 9.08693 12.4911 9.2239 12.5809 9.36724C12.6183 9.4183 12.6722 9.50456 12.7068 9.49922C12.772 9.4785 12.8269 9.43368 12.8602 9.37391C12.9991 9.13008 13.1847 8.91601 13.4064 8.74395C13.6282 8.57189 13.8817 8.44521 14.1525 8.37119C15.017 8.14
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):903
                                            Entropy (8bit):4.261494650896269
                                            Encrypted:false
                                            SSDEEP:24:tYU/duws5BsCRGh2ecPAZbGsbGzxMjLbzoYWVIf/nmudFNJ7y:n/kPSo55xgzMIXnxdF6
                                            MD5:7F6A49E012D4A3F00EA98D55C422F183
                                            SHA1:A26B41B105DEF02BF5A5F3CA06199F1D5F4C7B0B
                                            SHA-256:A9341FC5C717D595309AF73A9E21B6CFAE051E6894044944A54EFBCB4A88CC6D
                                            SHA-512:0570E364FF877C36682C2EDFBB42577E6D2408233FD5ACEE8F49CAFF13B2F4A035B6FE4DE1A79908F3DF2D841D96F9BD72FD87A06C15C63FC18CE65102FE2E96
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.7916 2H2.75065C2.55189 2 2.36123 2.07904 2.22069 2.21978C2.08015 2.36051 2.00125 2.5514 2.00125 2.75042V12.9766C3.06205 10.405 4.66467 8.09306 6.69969 6.19867C8.7347 4.30428 11.1531 2.87211 13.7916 2Z" fill="#003644"/>.<path d="M21.2506 22C21.4494 22 21.6399 21.9209 21.7804 21.7802C21.921 21.6395 22 21.4486 22 21.2495V2.75042C22.0003 2.65217 21.9813 2.55483 21.944 2.46395C21.9068 2.37306 21.8519 2.2904 21.7828 2.22071C21.7136 2.15103 21.6313 2.09568 21.5408 2.05781C21.4503 2.01993 21.3533 2.0003 21.2552 2H21.2042C17.5363 2.25052 2.44162 4.31024 2.00012 21.2337C1.99832 21.3336 2.01635 21.4329 2.05333 21.5257C2.09031 21.6186 2.14543 21.7031 2.21542 21.7743C2.28542 21.8456 2.3689 21.9022 2.46099 21.9407C2.55307 21.9793 2.65192 21.999 2.75174 21.9989L21.2506 22Z" fill="#62C3AE"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17687)
                                            Category:downloaded
                                            Size (bytes):18282
                                            Entropy (8bit):5.660943999253795
                                            Encrypted:false
                                            SSDEEP:384:eHqJezwxxSRS6Rua4aO8OiGa8VNUSfEeaeHOJZZ1NBjSTkQ:mirS1QavO8fGa8VF1aeHOd7xakQ
                                            MD5:133138DC8ED76A5E7F52FD72AEB36003
                                            SHA1:10C34D56309EF22C2BF88339D926EFA45F86C579
                                            SHA-256:177B76ACDCFB6E097A1C110E91BA676B60284B881D963CF56DC00E358957AE71
                                            SHA-512:06B3121679A88200E2AE49B47610DC28E60852911EF4313E1C96C09CE080654914C615A739234F952198F459C4FC7B50A2DDA3A88DE46D610DAD6225B2B86DE9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.google.com/js/bg/F3t2rNz7bgl6HBEOkbpna2AoS4gdljz1bcAONYlXrnE.js
                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var b=function(a,y){if((a=(y=D.trustedTypes,null),!y)||!y.createPolicy)return a;try{a=y.createPolicy("bg",{createHTML:P,createScript:P,createScriptURL:P})}catch(R){D.console&&D.console.error(R.message)}return a},P=function(a){return a},D=this||self;(0,eval)(function(a,y){return(y=b())&&1===a.eval(y.createScript("1"))?function(R){return y.createScript(R)}:function(R){return""+R}}(D)(Array(7824*Math.random()|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ay=function(y,a){return C[y](C.prototype,{parent:a,length:a,prototype:a,splice:a,call:a,console:a,floor:a,stack:a,replace:a,document:a,propertyIsEnumerable:a,pop:a})},Br=function(y,a,D,P,B){if((D=a[0],D)==e)y.W=true,y.ls=25,y.P(a);else if(D==v){y.U=(P=a[1],true);try{B=y.R||y.P(a)}catch(p){x(y,p),B=y.R}P(B)}else if(D==yB)a[3]&&(y.T=true),a[4]&&(y.W=true),a[5]&&(y.g=true),a[6]&&(y.U=true),y.P(a);els
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):580
                                            Entropy (8bit):4.636320701655527
                                            Encrypted:false
                                            SSDEEP:12:trwdU/gKuC2FW4fVRWI9u8HqXr85TN6yt4DOvclHV+a6eM0:tYU/duxAkRvg8HqXrLWSfM0
                                            MD5:8459E8B256349AB8CDD53FB18BA793E9
                                            SHA1:C9B7F84EE84DE74A2519DADE6600CF37903F7D74
                                            SHA-256:889A03D3F5838938F40657058BE6C14D9B46B0344651F74369F18B0C433925DB
                                            SHA-512:EBEF5555F62E039AA65FB3F62BE4F48A5E7AB2234BE5E9E3A93247FDABA48125C47FD0C8DD5ABA3E40A2C363E9CA58238C1A84D1850ADF03564A87A36541B8FA
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 2H22V22H2V2Z" fill="#FF3399"/>.<path d="M20.3244 9.05882C20.3244 13.6934 16.5811 17.4367 11.9822 17.4367C7.38324 17.4367 3.67558 13.6934 3.67558 9.09447V9.05882C3.67558 9.05882 3.81818 7.81105 5.06595 7.8467C6.31372 7.88235 6.52763 9.05882 6.52763 9.05882C6.63458 11.9822 9.05882 14.3351 12.0178 14.3351C14.9768 14.3351 17.4011 11.9822 17.4724 9.05882C17.4724 9.05882 17.5437 7.95365 18.8627 7.95365C20.1818 7.95365 20.3244 9.09447 20.3244 9.05882Z" fill="black"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1420
                                            Entropy (8bit):4.46608323176464
                                            Encrypted:false
                                            SSDEEP:24:tYou7ahh6to0JtBn8+jID/hueh6to0Jt+n8+jIDRhprYDtFlY/H8b:2o0JtBn8+jHo0Jt+n8+jCrYDtFlKa
                                            MD5:EB26DCBE5C9519BDA8499D37DCA9AB8F
                                            SHA1:84307D8DE7F7F9AAC869A1F4F95A67B6A78FC21A
                                            SHA-256:8B17496CA76959E103209C0C06E7B828AA86A65DA4FF04369C2B0923B867B468
                                            SHA-512:E674961BA31B3C1989D09726D3672CCEA709B7303865DB40D0710CAE4BFAC58D72F35B26A4C256D282057577141FC71AB62CFD6B51BB1B6680CEF458F208A45D
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="72" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0)"><path d="M17.992 48h-.012a.857.857 0 100 1.714h3.084L7.105 63.672a.858.858 0 001.211 1.212l13.959-13.957v3.083a.859.859 0 001.185.792.858.858 0 00.529-.792v-5.013a.855.855 0 00-.846-.997h-5.152.001zM.857 53.14a.855.855 0 00-.857.857v17.135c0 .473.384.857.857.857h17.135a.858.858 0 00.856-.857v-12.94a.86.86 0 00-.943-.882.856.856 0 00-.77.882v12.083H1.713V54.853h12.135a.85.85 0 00.886-.857.855.855 0 00-.886-.856H.857z" fill="#000"/><path d="M17.992 24h-.012a.857.857 0 100 1.714h3.084L7.105 39.672a.858.858 0 001.211 1.212l13.959-13.957v3.083a.859.859 0 001.185.792.858.858 0 00.529-.792v-5.013a.855.855 0 00-.846-.997h-5.152.001zM.857 29.14a.855.855 0 00-.857.857v17.135c0 .473.384.857.857.857h17.135a.858.858 0 00.856-.857v-12.94a.86.86 0 00-.943-.882.856.856 0 00-.77.882v12.083H1.713V30.853h12.135a.85.85 0 00.886-.857.855.855 0 00-.886-.856H.857z" fill="#004851"/><path d="M17.992 0h-.012a.8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):5150
                                            Entropy (8bit):4.22784171511941
                                            Encrypted:false
                                            SSDEEP:96:nWoZriw9IWpEbOJtxhkyJWMrsXU3See2Ngpix8MdejnoU:nWoZrB15MUCeV9xVuH
                                            MD5:C1284048D8716A9C09EB9B32251DE160
                                            SHA1:B8F75C59B1B3D5BD351D8DE1CD61182D35E9918C
                                            SHA-256:83ECA965DEE650D032EE9CD2B9E28B9C694CD7B10BD458625F9A6218C290A9F6
                                            SHA-512:3EE736B9A4C0601639BBA1642C7B7B1DFF818D2241E6163E59F68784CC18854CB493055BE2EC615F47F5F8C0D07CDA15CD4C86541C5099B3DF72F99F6F657AFE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Cashplus_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.6799 17.5269C19.5539 17.415 19.3909 17.3539 19.2224 17.3552C19.0539 17.3565 18.8919 17.4201 18.7677 17.534C18.5252 17.7387 18.2722 17.9307 18.0098 18.1092C16.7857 18.8949 15.3719 19.3347 13.9181 19.382C11.8905 19.4504 9.91145 18.7529 8.37489 17.4282C7.37579 16.564 6.62818 15.4464 6.21097 14.193C6.00532 13.5704 5.8862 12.9225 5.85681 12.2674C5.83022 11.6052 5.90094 10.9427 6.0668 10.3011C6.16159 9.92271 6.28825 9.55307 6.44536 9.19606H6.45397C6.89338 8.1939 7.54973 7.30174 8.37566 6.58394C8.72197 6.27722 9.09576 6.00308 9.49239 5.76497L9.51592 5.75086C9.63714 5.67928 9.75965 5.61111 9.88348 5.54632L9.92031 5.52671C10.4759 5.24156 11.0627 5.02171 11.6688 4.87152C12.1076 4.76062 12.5548 4.68594 13.0058 4.64819C13.4031 4.62389 13.806 4.64349 14.2057 4.64819C14.2503 4.64819 14.2942 4.6552 14.3381 4.65991L14.3711 4.66617C14.8045 4.74454 15.241 4.80256 15.6697 4.89582C15.9459 4.96161 1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):2214497
                                            Entropy (8bit):6.077323051789668
                                            Encrypted:false
                                            SSDEEP:24576:v56XtrJVNXtrJVoXtrJVkXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVXXtrJVj:CrLrOrqrLr4rPrCrprJrH
                                            MD5:2DB7A5579A2A89E6953FBAFBD1AC3A05
                                            SHA1:66E9A00D3CD623D1284A06A452986C7E1BEC6FA3
                                            SHA-256:DC42B51D27D0BADF49B7CB2142730330A1BBC9F292BD49535B97A39F7297450B
                                            SHA-512:5C60A5A380965B6D56031760AA2D3C44E7A82C527043597E728DFD5D064946C6F1FA183E671AAF22DC331F4B62BB70EAC00334C6E65F32EB4FF608B6037688E7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Azzurro Associates - Solving Business Debt Problems</title>..<meta name="description" content="Azzurro Associates is a provider of Commercial Debt Solutions. With over 30 years. experience of acquiring &amp; managing..." />..<link rel="canonical" href="https://www.azzurroassociates.com/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="website" />..<meta property="og:title" content="Azzurro Associates - Solving Business Debt Problems" />..<meta property="og:description" content="Azzurro Associates is a provider of Commercial Debt Soluti
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):948
                                            Entropy (8bit):4.379169347494068
                                            Encrypted:false
                                            SSDEEP:24:tYU/duQWnSjFjFJ7jAwG1rC6HciGXgWK/ImyrH2:n/sSJ71OrC6GQhI6
                                            MD5:5AE1C3F493214527D0A77B247775D22B
                                            SHA1:DBF8ED690872F7B6BED701C8A2CAA088A8DD9F8B
                                            SHA-256:BFA77122D5D49F447BB5BEA34CBFAAFB42DEAA4D85E2179879177A1183B6B2BC
                                            SHA-512:30D7CBE0F178A1EEE7922E385DF6E432561AF1B071103A9FFE6904EA13C1EBE7DC27EBE748395221FE2466119E47407A31A5428F7C274580364A96D98CB126B4
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Starling_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 22C17.5228 22 22 17.5228 22 12C22 6.47715 17.5228 2 12 2C6.47715 2 2 6.47715 2 12C2 17.5228 6.47715 22 12 22Z" fill="#7433FF"/>.<path d="M8.97492 11.9737H10.1753C10.1748 11.3427 10.2988 10.7179 10.54 10.1349C10.7813 9.55189 11.1351 9.02219 11.5813 8.57607C12.0275 8.12996 12.5573 7.77623 13.1403 7.53507C13.7233 7.2939 14.3482 7.17002 14.9791 7.1706V5.96948C13.387 5.97026 11.8602 6.60307 10.7344 7.72892C9.60852 8.85476 8.97569 10.3815 8.97492 11.9737V11.9737Z" fill="white"/>.<path d="M14.9791 11.9767H13.778C13.7786 12.6076 13.6547 13.2324 13.4136 13.8154C13.1724 14.3984 12.8186 14.9281 12.3725 15.3743C11.9264 15.8204 11.3967 16.1741 10.8137 16.4153C10.2307 16.6565 9.60583 16.7804 8.97492 16.7798V17.9809C10.5671 17.9801 12.0938 17.3473 13.2197 16.2215C14.3455 15.0956 14.9784 13.5689 14.9791 11.9767V11.9767Z" fill="white"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):286
                                            Entropy (8bit):5.076281230196067
                                            Encrypted:false
                                            SSDEEP:6:tnrwdhC/gKumc4slvIv4RHWtJBO1vdLQG5cXI2WbtrL0dJcUUXc0X9tsM:trwdU/gKuCOWtX2vdkGm4NtrIX2Xc0rb
                                            MD5:9254436CDFF78D72BF41A4DC4D4FBEDC
                                            SHA1:18CB3B80183D7BF0D94902B268807EB851EDD891
                                            SHA-256:6C73FB0A76D28B48CEC1CF0B0673E7F72653594D18209998BAA91C4B24D40FAD
                                            SHA-512:35D729966350EC21091D69E573D4022566CFE8C90CD6EE8789084EFF401039AF5A978DEBC76E24A7AA14C36A9C244F0C2B13799B93FF1680DD3FBDB695275C5F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/KleinwortHambros_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.5218 11.9993V12.6516H5.47815V11.9993H2V21.5636H22V11.9993H18.5218Z" fill="black"/>.<path d="M2 2.435V11.9993H5.47815V11.347H18.5218V11.9993H22V2.435H2Z" fill="#E10D34"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1000 x 586, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):42666
                                            Entropy (8bit):7.910058726713408
                                            Encrypted:false
                                            SSDEEP:768:VPjGTEeaBDSFjzgbWFnFgd+XsDd1tqdQdj1wp4yWXacFXx6bfPtxSz:5jGTEeqSHgbWFnFC+Xydn+YZrZLX8bfa
                                            MD5:A2FF9D88EAA2C6BCC50AF6C0BF8B0EE6
                                            SHA1:F0F0C7CDB14B61849C2E2229E729BE4CAE6E80E0
                                            SHA-256:80A13E8FA1140B7304B12129FBC429E2DE465BDCF6B92371304133470205453A
                                            SHA-512:EE160BF017B26D2735D3495CD0F0CA216D2990C27DFD094D9D8DA1F535B915D74B51DA5B76B1DEE13F959A55E19502163FB53051C6D71BD5157481E82F0B051C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylink-invoice-lnd.s3.eu-west-2.amazonaws.com/PaylinkLogo/undefined-PaylinkTenantLogo-2ce0e532-29fc-4e04-a7df-81ff9a314111.png
                                            Preview:.PNG........IHDR.......J.......o.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-05-29T16:35:33+01:00" xmp:MetadataDate="2020-05-29T16:35:33+01:00" xmp:ModifyDate="2020-05-29T16:35:33+01:00" xmpMM:InstanceID="xmp.iid:c2ba7d67-0a82-4fa9-9862-67f784b93121" xmpMM:DocumentID="adobe:docid:photoshop:ef7a8f1f-18a2-4443-8e3a-29985a7fa069" xmpMM:OriginalDocumentID="xmp.did:6f9e3dcb-8db0-4a03-a793-e25e974b896a" photoshop:Col
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):679
                                            Entropy (8bit):5.005639936665738
                                            Encrypted:false
                                            SSDEEP:12:TMHdVa41tRS04tW9DPXBFNeLDAcUcs1qQnUikT+jRgr0j4q:2dr1fwtW97BKLDAcCNUikdq
                                            MD5:041BD860802AA61D4754676D66EA3C5A
                                            SHA1:85B490AE074DD75681134302653268098CCEC395
                                            SHA-256:819BA1DA4E21E9C73ED0329F207AEBA862C7A4BA32407B8B6491F509743D6860
                                            SHA-512:B4F7D1AE2F0E251CF5D2CDE69FD09E707D9F7C1EDD2B29C79717F21801FD41048488F485F9EB261C24AF4FBB20DBC23B70A6F6481596854BCDB05095AEF2503E
                                            Malicious:false
                                            Reputation:low
                                            Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="katman_2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 157.11 130.75"><defs><style>.cls-1{fill:#332d86;fill-rule:evenodd;}</style></defs><g id="katman_1"><path class="cls-1" d="M75.51,115.04c-31.42-1.52-56.76-21.79-58.28-47.13H0v-5.58H75.51V21.79c-20.78,1.52-37.5,16.22-41.05,35.48H17.74c4.56-22.8,28.89-40.04,57.77-41.56V0h6.08V62.33h75.51v5.58h-15.71c-1.52,24.33-24.33,43.58-53.72,46.62v-6.08c20.27-4.05,35.98-20.27,37-40.54h-43.08v62.84h-6.08v-15.71h0Zm-42.06-47.13c1.52,21.79,19.76,39.02,42.06,41.05v-41.05H33.45ZM87.67,16.22c26.86,2.53,48.65,19.77,52.71,41.05h-16.22c-3.55-17.74-18.24-31.42-36.49-34.97v-6.08h0Z"/></g></svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                            Category:downloaded
                                            Size (bytes):15744
                                            Entropy (8bit):7.986588355476176
                                            Encrypted:false
                                            SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                            MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                            SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                            SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                            SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                            Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20693), with no line terminators
                                            Category:downloaded
                                            Size (bytes):20693
                                            Entropy (8bit):5.221524818135381
                                            Encrypted:false
                                            SSDEEP:384:su2RhC5FdpyTyzjnoLGafxwIrOVqyDRflvejwhIrYWz7fxS4oQ7yZE0NRwaoJMCN:V2RhCCWzjoaafxwD8rY87fxS447RRtCN
                                            MD5:4A48532BF0B17C058B8B6854F49DE23F
                                            SHA1:9CBADA4BD617C86C638CF2EBDDEC724AD596907B
                                            SHA-256:E55842A856A6D829FECA3C3AD736C136B6C7549E9247274F78AA296259E06E24
                                            SHA-512:C975EA3858DD8C7347D46343FB510ED236EFBDE6C0069CC6283EBA7639D47E22A560C1391C6314247A0269E1380F93D31B662C4897FA770AB2514BD0BD2D2F68
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.jsdelivr.net/npm/cookieconsent@3/build/cookieconsent.min.js
                                            Preview:!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addClass:function(e,t){e.className+=" "+t},removeClass:function(e,t){var i=new RegExp("\\b"+this.escapeRegExp(t)+"\\b");e.className=e.className.replace(i,"")},interpolateString:function(e,t){return e.replace(/{{([a-z][a-z0-9\-_]*)}}/gi,function(e){return t(arguments[1])||""})},getCookie:function(e){var t=("; "+document.cookie).split("; "+e+"=");return t.length<2?void 0:t.pop().split(";").shift()},setCookie:function(e,t,i,n,o,s){var r=new Date;r.setHours(r.getHours()+24*(i||365));var a=[e+"="+t,"expires="+r.toUTCString(),"path="+(o||"/")];n&&a.push("domain="+n),s&&a.push("secure"),document.cookie=a.join(";")},deepExtend:function(e,t){for(var i in t)t.hasOwnProperty(i)&&(i in e&&this.isPlainObject(e[i])&&this.isPlainObject(t[i])?this.deepExtend(e[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):5034
                                            Entropy (8bit):3.9742406947777695
                                            Encrypted:false
                                            SSDEEP:96:nrEKXeGxytkxPDO1wYkChLszb+tpWpfyiPPMW0PHqjwmFggSsZh:nrXctkxP6hLO+ofyiPP2uM0h
                                            MD5:9CFE80883033148F5B1DB7BB3EB3B1D3
                                            SHA1:DCBE624C822D36232475A16AF06D9AABBAEFAF05
                                            SHA-256:661D0827AE20A1D45468310D9464E4F18C3F0D0E4AA8CCF5FDDDCDCD4C8EDE0B
                                            SHA-512:2712F9BD898E96A8F6FACB525A723C5FA14E5BA0DF336ACB442A58218AD7BF8443000355A20E11EC936381E7FAAEEE2F8E413330A29CD8FED8DF3B4146447ECC
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.329 8.3307C17.6896 8.33048 17.0613 8.49734 16.5063 8.81474C15.9513 9.13215 15.4888 9.58907 15.1648 10.1402C15.4967 10.7044 15.6717 11.347 15.6717 12.0016C15.6717 12.6561 15.4967 13.2987 15.1648 13.8629C15.4909 14.4172 15.9568 14.8762 16.5161 15.1938C17.0753 15.5114 17.7082 15.6766 18.3513 15.6726C18.9944 15.6687 19.6252 15.496 20.1806 15.1716C20.7359 14.8472 21.1963 14.3826 21.5156 13.8243C21.8349 13.2661 22.002 12.6337 22 11.9906C21.9981 11.3474 21.8272 10.7161 21.5045 10.1598C21.1818 9.60345 20.7186 9.14167 20.1613 8.82067C19.604 8.49966 18.9721 8.3307 18.329 8.3307V8.3307Z" fill="#26358C"/>.<path d="M15.1649 10.1402C14.8407 9.58921 14.3782 9.13239 13.8232 8.815C13.2682 8.49761 12.6399 8.33066 12.0006 8.33066C11.3612 8.33066 10.733 8.49761 10.178 8.815C9.623 9.13239 9.16051 9.58921 8.83629 10.1402C9.16822 10.7044 9.34324 11.347 9.34324 12.0016C9.34324 12.6561 9.16822 13.2987 8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (26770)
                                            Category:downloaded
                                            Size (bytes):28215
                                            Entropy (8bit):5.383103316498488
                                            Encrypted:false
                                            SSDEEP:768:u2hxcBfRrLkgE1f9k/UrUANx6Api6BN3CiWqMj:PmBC/UWE83JZQ
                                            MD5:FDFAA2F440986B1AEE4ACA259995E868
                                            SHA1:E84417B1EF91B32DA8567C95CEF0DA194847CC41
                                            SHA-256:6656D7A1E705220B7F6BEC4F5BA9A59F9E28B576B1E1634A08D9D26A954FD9B8
                                            SHA-512:D7DE22379AC215A6BFC44EE3FC3A8F77A55D6DF5837321E6216850514499D9EF47E690733D6886C64D42267D34C8070D5079A7A9621608EA86F9DD43F66266D2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22ZDROWDdLOGtXcTZqSWZiU19ZaDJFdzk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNS01LjAuMTA%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22M8v_zm4BhYC5WXz86soBuw%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDAwMDBlbl9VUw%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/resources.js?pv=1713788347000-1997050588&rv=1713459800000
                                            Preview:'undefined'===typeof Aura&&(Aura={});.(function() { .. function initAccessResources() {.... $A.componentService.addModule('markup://force:customPerms', 'force/customPerms', ['exports'], null, {}); .... $A.componentService.addModule('markup://force:userPerms', 'force/userPerms', ['exports'], null, {EmailAdministration: true,EmailTemplateManagement: true,AllowUniversalSearch: true,}); .. };.. if(Aura.frameworkJsReady)initAccessResources();else{Aura.beforeFrameworkInit=Aura.beforeFrameworkInit||[],Aura.beforeFrameworkInit.push(initAccessResources)}.})(); .Aura.StaticResourceMap = {"product_placeholder":{"omnistudio":1674241471000},"AngularJS":{"omnistudio":1674241471000},"MetadataExtractorGuide":{"":1622133186000},"ShPo_LEX_Reg_PRALogo":{"":1696007187000},"AUT_Clientmoney_account5":{"":1668798921000},"AUT_Clientmoney_account4":{"":1668798921000},"AUT_Clientmoney_account7":{"":1668798921000},"EnCa_GreenColorIndicator":{"":1541185878000},"AUT_Clientmoney_account6":{"":1668798921000},"Leafle
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):5150
                                            Entropy (8bit):4.22784171511941
                                            Encrypted:false
                                            SSDEEP:96:nWoZriw9IWpEbOJtxhkyJWMrsXU3See2Ngpix8MdejnoU:nWoZrB15MUCeV9xVuH
                                            MD5:C1284048D8716A9C09EB9B32251DE160
                                            SHA1:B8F75C59B1B3D5BD351D8DE1CD61182D35E9918C
                                            SHA-256:83ECA965DEE650D032EE9CD2B9E28B9C694CD7B10BD458625F9A6218C290A9F6
                                            SHA-512:3EE736B9A4C0601639BBA1642C7B7B1DFF818D2241E6163E59F68784CC18854CB493055BE2EC615F47F5F8C0D07CDA15CD4C86541C5099B3DF72F99F6F657AFE
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.6799 17.5269C19.5539 17.415 19.3909 17.3539 19.2224 17.3552C19.0539 17.3565 18.8919 17.4201 18.7677 17.534C18.5252 17.7387 18.2722 17.9307 18.0098 18.1092C16.7857 18.8949 15.3719 19.3347 13.9181 19.382C11.8905 19.4504 9.91145 18.7529 8.37489 17.4282C7.37579 16.564 6.62818 15.4464 6.21097 14.193C6.00532 13.5704 5.8862 12.9225 5.85681 12.2674C5.83022 11.6052 5.90094 10.9427 6.0668 10.3011C6.16159 9.92271 6.28825 9.55307 6.44536 9.19606H6.45397C6.89338 8.1939 7.54973 7.30174 8.37566 6.58394C8.72197 6.27722 9.09576 6.00308 9.49239 5.76497L9.51592 5.75086C9.63714 5.67928 9.75965 5.61111 9.88348 5.54632L9.92031 5.52671C10.4759 5.24156 11.0627 5.02171 11.6688 4.87152C12.1076 4.76062 12.5548 4.68594 13.0058 4.64819C13.4031 4.62389 13.806 4.64349 14.2057 4.64819C14.2503 4.64819 14.2942 4.6552 14.3381 4.65991L14.3711 4.66617C14.8045 4.74454 15.241 4.80256 15.6697 4.89582C15.9459 4.96161 1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3698
                                            Entropy (8bit):4.706525085904621
                                            Encrypted:false
                                            SSDEEP:48:n/3xqLMTkYcnpZ3P1P98YSQLxCLJ/LvbS/uLZQTTnHtIZzx5HtPXwhuECHtcEWsO:nPxCd7NP7SgbHn45CCLC/
                                            MD5:FE488BAF6D3F96C8F9B1F7E1680639A4
                                            SHA1:5633C10C541207E188C1FF6A7483F910C4503720
                                            SHA-256:8B7319C834A73C4451D6BFE7E1B6F9C1B8BD7DC5843A189954028EEF508EF3F4
                                            SHA-512:39952C6CC526A6C8411303E74BDEC2B2BD681CADE54434870FED3E2C5F7D1DEC4BC91EAD8B39154DD785EAE8827A65D25820E52448595190B9EBBE76D7A27DDF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Chelsea_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.55596 9.11192C6.70824 9.11192 7.79865 8.991 8.77868 8.77868C8.991 7.79865 9.11192 6.70824 9.11192 5.55596C9.11192 4.40368 8.991 3.31327 8.77868 2.33324C7.79865 2.12092 6.70824 2 5.55596 2C4.40368 2 3.31327 2.12092 2.33324 2.33324C2.12092 3.31327 2 4.40368 2 5.55596C2 6.70824 2.12092 7.79865 2.33324 8.77868C3.31327 8.991 4.40368 9.11192 5.55596 9.11192Z" fill="#D71732"/>.<path d="M18.4469 9.11192C19.5992 9.11192 20.6896 8.991 21.6696 8.77868C21.8819 7.79865 22.0028 6.70824 22.0028 5.55596C22.0028 4.40368 21.8819 3.31327 21.6696 2.33324C20.6896 2.12092 19.5992 2 18.4469 2C17.2946 2 16.2042 2.12092 15.2242 2.33324C15.0118 3.31327 14.8909 4.40368 14.8909 5.55596C14.8909 6.70824 15.0118 7.79865 15.2242 8.77868C16.2042 8.991 17.2946 9.11192 18.4469 9.11192Z" fill="#D71732"/>.<path d="M5.55596 22C6.70824 22 7.79865 21.8791 8.77868 21.6668C8.991 20.6867 9.11192 19.5963 9.11192 18.444C9.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1422
                                            Entropy (8bit):4.331932525611545
                                            Encrypted:false
                                            SSDEEP:24:tYU/duIpgOKjo41JwLOjihFA5NYPXiYVAQU8kGoc1UPiBqniHAyzELKF3k7AI:n/haOKjo41qL7pPSYfsmKzU4
                                            MD5:AF61C0F5D919CCEE16F4E2BF317B286F
                                            SHA1:E5A5468795E8D409373200FCB4BDF02C9313C3D2
                                            SHA-256:A6DC7D73075DE45DAB5C4520E99D78F724E3677840C7D59201593F3307F0CCF0
                                            SHA-512:019838E945A4DC7BECD2A19ADC6ABC7E26B3DC2DA7B4939CE22648EAB18ABC711DE4FC981EEBC32AF0606D366EDFB4CD26D077C9F527F89116CE2A7E654453F3
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.9967 16.1321C21.9973 16.2535 21.9739 16.3738 21.928 16.4861C21.8821 16.5985 21.8145 16.7007 21.7291 16.7869L17.5824 20.9337C17.5307 20.9854 17.4647 21.0206 17.393 21.0349C17.3212 21.0491 17.2469 21.0418 17.1793 21.0138C17.1117 20.9858 17.054 20.9384 17.0133 20.8776C16.9727 20.8168 16.951 20.7453 16.951 20.6721V11.3834L21.9431 6.42004H22L21.9967 16.1321Z" fill="#E34B5F"/>.<path d="M18.6886 3.10871C18.6541 3.07425 18.6133 3.0469 18.5683 3.02825C18.5233 3.0096 18.4751 3 18.4264 3C18.3777 3 18.3295 3.0096 18.2845 3.02825C18.2395 3.0469 18.1987 3.07425 18.1642 3.10871L11.9996 9.2733H11.9147V16.2291L11.9996 16.4124L16.949 11.463L21.9987 6.41404L18.6886 3.10871Z" fill="#E7CE9C"/>.<path d="M2.00196 16.1321C2.00145 16.3771 2.0976 16.6124 2.26951 16.7869L6.41622 20.9337C6.46803 20.9853 6.53397 21.0204 6.60572 21.0346C6.67746 21.0488 6.75188 21.0415 6.81946 21.0135C6.88704 20.9856 6.9448 2
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 500 x 100, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):18019
                                            Entropy (8bit):7.953764437067861
                                            Encrypted:false
                                            SSDEEP:384:gnBG3Rd/cM4g08AmOP6Jwy6695+/4w/VD+fERj0ip/hX0:gsR1r4g08QP2FDK/4WVDzRXp/hE
                                            MD5:5674B59A902B96F3C3E25A8BED241F07
                                            SHA1:2AF8F4DE66CDC61E9B153A80EA2DD71895FB1BD8
                                            SHA-256:B13214DC0CFFC30DA2479CF241E868DD99273FC544E404C5F0B05449CDD987B8
                                            SHA-512:37C9995316041623ECE697AC85F35882F171D551664F4913788AA0325B3A7F525E0E000DA0E307834A967635D3C0E204886937D9E01548363B6E83BC13DA194B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2020/06/lib.png
                                            Preview:.PNG........IHDR.......d.....p..}....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 21.2 (Macintosh)" xmp:CreateDate="2020-07-08T10:51:57+01:00" xmp:MetadataDate="2020-07-08T10:51:57+01:00" xmp:ModifyDate="2020-07-08T10:51:57+01:00" xmpMM:InstanceID="xmp.iid:a52b6e3c-a08d-4685-b293-7bbb392c72f0" xmpMM:DocumentID="adobe:docid:photoshop:a58abb13-00fb-8c41-a1b7-8d09f1b6801e" xmpMM:OriginalDocumentID="xmp.did:f799d5ef-254d-4551-9c59-173f441b5641" dc:format="im
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):6135
                                            Entropy (8bit):6.075687788666006
                                            Encrypted:false
                                            SSDEEP:96:+2bxkSbe22Rgiu20scAOnek9GckJMm5DYALK318cCDn/587BMPhGxSF7tyl2NVRd:SeYg1TWHMmZK318cCd8l8B7tc2NVRXKa
                                            MD5:2CF0F22FC72D8058161ABF60895E8161
                                            SHA1:8BBA6E48C9B7D5318D5E288540936BAC93970DD4
                                            SHA-256:6FDE7074B55FD7C632DE97C79099F8988596F31AA97D9C8D952A6F6D3E8AE2B2
                                            SHA-512:3551D1765DA68F3CD6E0FD3EFF5F8A4E5CE58E19EE5A49E7A1FA714E4AA2566B8E24569073468A6561337C75EC243A1D53D25564BDA24C434BE981385D930A71
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="25" height="26" viewBox="0 0 25 26" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect y="0.70459" width="25" height="25" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_2502_144508" transform="scale(0.0208333)"/>.</pattern>.<image id="image0_2502_144508" width="48" height="48" xlink:href="data:image/png;base64,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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 2060 x 522, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):4312216
                                            Entropy (8bit):0.4446962311680258
                                            Encrypted:false
                                            SSDEEP:3072:E6Zye7YmdefFAna2tUWD36sDzhIkZO8xG/7ASgNa9p:/cDWQit9Xjo/
                                            MD5:6E9854FF4A1006A47E100B87E9C0BB30
                                            SHA1:DB2FBF73F3F9EEC748A4C3F2DDA01908003ED06D
                                            SHA-256:CDCBAC5E5FE259024003A9688404EF30F0A166C1D13C63336ACCE18756FA677B
                                            SHA-512:EC58C427770AF17277515A5DE19DF0BAE184DCB2DED37FFCE6235BC0CB55A1BA3040A99369C5354B81B710ECD2EFE41C419315CB493732B730E59F640EC458DA
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR..............pO....HzTXtRaw profile type exif..x..[v.1.D...Y....C..9..Y.\d.l...qO.T..|. "..*.........K.....{.:.....|>S....g.W.....-s.p,.......#.......|.e.q...........+.w..>.D{...@%.3......_..>..O..y...Ero=I..(...5.*..<.............LL..T"...Q..{:.|...%^.w..}........7..R=..r.u.'?.o.....m..+....u.7....Q~C..8>....R.3....D$...?.........x.kz...n......%..@ym9...:/.....k.R..p.(..k..2..T...nH....&.O..9.\.s..#..W.....bE!.*.......y.3.N...5'.K<........^.z-..).O.+{...#.......$...../....fe.3.......*.........y..2w#.j...)..S..%%...4S.\j^ .Z.F......"`..3..{s..$H4.T.f..X.6.#U..l...Zo..6{.5Pa.Kw..R.J.."*C........9.(.q....1..9.y.0..rf.UV]m.%K.XsC.]w.}..=..l.c.&.6l.t......=....n....\...........@-....).O~..Y..1<|a....rM .....Y.Tkv...82U.2A6..R....J=)..~`.........-.-r.....{p......P..... .U.9......uz......q.d.W...d;..I#.C...k.Uo.67b.....s......hgX.,.L.^...{..=.".?k.k...Z,........VF.K.......z..v+..y.\rZ:ee.Ws'.....j#}4........:..K|...e..g.-......%~
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3763
                                            Entropy (8bit):3.8045943667489
                                            Encrypted:false
                                            SSDEEP:96:nFox1dVNponsHD6KNU41sS3SMTu3XC03w+4bJJLxgzz4DX6HnGDao:nFS1Z+nsj6EUWH3BTCCRdJLwsDX6HnGX
                                            MD5:8473AF0F5F98E2AB2DCC4CEF98C81637
                                            SHA1:0FFAFBB7A4DB1923957B0C901DC4C5B397A699D9
                                            SHA-256:E38DC8937C274409ECAA9158F292F03364B2317EDB3660317EBFED9FCD594721
                                            SHA-512:25687091834E8107F54B5C5F9906CCDF62AA1812E3FD4CCC1A32EC003A0383462B80E2CA6F551E8C41B9FF605259B778E51E5E3BA8F2A350EC87D184074DEB3D
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.2584 1.00286C10.6903 1.00286 10.5736 1.1016 10.3889 1.30678C10.3158 1.30678 10.2402 1.30678 10.1607 1.30678C9.64149 1.28656 9.12793 1.4204 8.68467 1.69148C8.46642 1.80239 8.29935 1.99319 8.21814 2.22414C8.13694 2.45509 8.14786 2.70844 8.24867 2.93154C8.24867 2.93154 8.41411 2.68917 8.95783 2.68917C9.03349 2.68917 9.11938 2.69686 9.21428 2.70455C9.40263 2.70516 9.58851 2.74767 9.75841 2.829C9.9283 2.91033 10.0779 3.02842 10.1965 3.17476C10.3151 3.32109 10.3997 3.492 10.444 3.67506C10.4884 3.85811 10.4915 4.04872 10.453 4.23312C10.3928 5.27568 10.0016 6.44009 8.40125 6.45291C8.40125 6.45291 8.19608 6.45292 7.97551 6.43241C7.78004 6.42676 7.58884 6.37387 7.41823 6.27829C7.24763 6.18272 7.10271 6.04729 6.99581 5.88354C7.19819 5.81254 7.3715 5.67681 7.48903 5.4974C7.60655 5.31799 7.66171 5.10486 7.64596 4.89097C7.6067 4.58136 7.47081 4.29202 7.25762 4.06409C7.04443 3.83617 6.76479 3.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):9013
                                            Entropy (8bit):3.840719895406658
                                            Encrypted:false
                                            SSDEEP:192:nR8+D1Hj+OWZdSlVIZEp/TtcXxiaT0zuS0RS1y/+j:y+1HoSloSj0Urj
                                            MD5:D54C6DD4782F5992CF152B09D42F6E3C
                                            SHA1:0EE9F6F1D15C3F9184D709DA686D9BF33F0FA15C
                                            SHA-256:C960680CAFB80452DCC3A8F003B532B99705AE5A5DA4962B5DC3F1352BD5A648
                                            SHA-512:077F2061D5FD81C625E5D87C98A189734E8057D78A619F8DCC056E961259D4D18DABB74692A00D30DB30E1112076744D087323578EC4929468387E3866C4DCEA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Lloyds_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.2289 12.2153C21.6062 12.4971 22 12.696 22 13.1435C22 13.2761 21.8359 13.4087 21.475 13.4087C21.1961 13.4087 20.9007 13.3258 20.7531 13.1269C20.6382 12.9777 20.8023 12.7623 20.7039 12.6131C20.6218 12.4805 20.4578 12.5468 20.3429 12.4805C20.2116 12.3976 20.1952 12.3479 20.0968 12.149C19.9984 11.917 19.6538 11.5358 19.2436 11.1214C18.8991 10.7734 18.5381 10.591 18.3741 10.6076C18.2592 10.6242 18.2264 10.6242 18.1116 10.6242C17.8162 10.6242 17.5701 10.9059 17.1436 11.0883C16.8482 11.2209 16.6842 11.2872 16.5037 11.3203L16.4381 11.4032L16.8154 11.3866C17.1764 11.3866 17.6358 11.3369 17.9967 11.3369C18.3577 11.3369 18.5381 11.6684 18.6858 12.0164C18.9647 12.7125 19.3749 13.7236 19.8835 14.5689C20.1296 14.9667 20.3265 15.2153 20.3265 15.7125C20.3265 15.8617 20.3101 16.0771 20.1132 16.0771C19.8343 16.0771 19.1288 15.7788 19.1288 15.4639C19.1288 15.2153 19.3257 15.1158 19.3257 14.8672C19
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                            Category:downloaded
                                            Size (bytes):15344
                                            Entropy (8bit):7.984625225844861
                                            Encrypted:false
                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):903
                                            Entropy (8bit):4.261494650896269
                                            Encrypted:false
                                            SSDEEP:24:tYU/duws5BsCRGh2ecPAZbGsbGzxMjLbzoYWVIf/nmudFNJ7y:n/kPSo55xgzMIXnxdF6
                                            MD5:7F6A49E012D4A3F00EA98D55C422F183
                                            SHA1:A26B41B105DEF02BF5A5F3CA06199F1D5F4C7B0B
                                            SHA-256:A9341FC5C717D595309AF73A9E21B6CFAE051E6894044944A54EFBCB4A88CC6D
                                            SHA-512:0570E364FF877C36682C2EDFBB42577E6D2408233FD5ACEE8F49CAFF13B2F4A035B6FE4DE1A79908F3DF2D841D96F9BD72FD87A06C15C63FC18CE65102FE2E96
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Cynergy_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.7916 2H2.75065C2.55189 2 2.36123 2.07904 2.22069 2.21978C2.08015 2.36051 2.00125 2.5514 2.00125 2.75042V12.9766C3.06205 10.405 4.66467 8.09306 6.69969 6.19867C8.7347 4.30428 11.1531 2.87211 13.7916 2Z" fill="#003644"/>.<path d="M21.2506 22C21.4494 22 21.6399 21.9209 21.7804 21.7802C21.921 21.6395 22 21.4486 22 21.2495V2.75042C22.0003 2.65217 21.9813 2.55483 21.944 2.46395C21.9068 2.37306 21.8519 2.2904 21.7828 2.22071C21.7136 2.15103 21.6313 2.09568 21.5408 2.05781C21.4503 2.01993 21.3533 2.0003 21.2552 2H21.2042C17.5363 2.25052 2.44162 4.31024 2.00012 21.2337C1.99832 21.3336 2.01635 21.4329 2.05333 21.5257C2.09031 21.6186 2.14543 21.7031 2.21542 21.7743C2.28542 21.8456 2.3689 21.9022 2.46099 21.9407C2.55307 21.9793 2.65192 21.999 2.75174 21.9989L21.2506 22Z" fill="#62C3AE"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):80
                                            Entropy (8bit):4.795513920656677
                                            Encrypted:false
                                            SSDEEP:3:In99PzlhnSOWocWMaunxICkuWthI/Y:S92rNWNUkuqqY
                                            MD5:D1D5F027AA4E5C88AE6DCF3A316F145D
                                            SHA1:5AB1F4C16F5010FFF67DDF7C3950D19F192D6764
                                            SHA-256:9727A6AA79AE08E2DAC56F9F5EF43E26173079DE629DB1723DCDE1C2AEE82ED0
                                            SHA-512:C1B8D4E514F363DB58ADE79569F2655726CB9795707BC405074E5C5D92DB3BF20CA10801AA2FB9395BF43E6681B18BEA986D26AD17A5CD8459A3A24029BD3167
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmwtehpHm6CeRIFDZsCU9ESBQ0WRftfEgUNY6C6JxIFDbTeWCMSBQ1TWkfFEhAJBThHDkCvvWASBQ0KVyPB?alt=proto
                                            Preview:Ci0KBw2bAlPRGgAKBw0WRftfGgAKBw1joLonGgAKBw203lgjGgAKBw1TWkfFGgAKCQoHDQpXI8EaAA==
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):71713
                                            Entropy (8bit):3.66515800181348
                                            Encrypted:false
                                            SSDEEP:768:J+puDbotU5+ddGpl5d552FwDYd7DLs5KcHrYAl1EoMdKN6XYCmZ6THDF5/M8CO:JU2v+eRdyHd7DLSLlgKGYqTH55/8O
                                            MD5:7BA4F698E22184DD8DEDBCAC09A13387
                                            SHA1:919C3F366726EF705000C141213634CF743CE902
                                            SHA-256:EF8D76D9D8425A5C56C166CFAE2E2E88C18C9F60C304C13F8C6D836C02D9340B
                                            SHA-512:371682B5B128447D3E968EF6C6F7F5B8379A9A23CDC9C3F97F82EC319BA3FD22044CB2F53D1370E9544B67D43184596CAE199847FC2D956963A40D37DB031AE8
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="25" height="26" viewBox="0 0 25 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.7283 0.399442C10.6629 0.453225 10.5887 0.557779 10.5631 0.631784C10.5228 0.7483 10.2085 1.28785 10.0939 1.43741C10.0049 1.55332 9.74935 2.01199 9.723 2.10294C9.70743 2.15664 9.65625 2.23314 9.60932 2.27298C9.56239 2.31274 9.52395 2.39053 9.52395 2.44578C9.52395 2.62331 9.39416 2.94927 9.18901 3.28712C9.06226 3.4958 8.9684 3.71015 8.93269 3.87279C8.89969 4.02287 8.83294 4.18138 8.77164 4.25487C8.71415 4.32388 8.65262 4.4262 8.63509 4.48205C8.61756 4.53798 8.50051 4.7316 8.37507 4.91231C8.24963 5.09311 8.12136 5.31065 8.09011 5.39584C8.05885 5.48103 7.99897 5.58946 7.95704 5.63679C7.91523 5.68412 7.86732 5.7817 7.85066 5.85373C7.83411 5.92567 7.76485 6.05398 7.6968 6.13865C7.62885 6.22341 7.56101 6.3438 7.5462 6.40619C7.5314 6.46866 7.48425 6.54947 7.44134 6.58595C7.39844 6.62235 7.33997 6.72579 7.31122 6.81572C7.28259 6.90564 7.23565 7.0527
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1793308
                                            Entropy (8bit):6.080797931514907
                                            Encrypted:false
                                            SSDEEP:24576:n56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVr:Kr9r4rLr4rPrCrpr/
                                            MD5:0486B850AC0F3FC85E9A1B2E82C20E7F
                                            SHA1:AEE3B8B3A7479BF613A3F7840116121139AD152F
                                            SHA-256:874610A8CACD50001F3309F14830202C0D3A9280CEE9A30DE8BFFFBAE8B0B594
                                            SHA-512:0347F7EB3D051BF3BEEF9D1E4626A3256332566374E42C2F590A81FB0C29965A5EC1686FB5E0F44B69E47559812311D979CABA7F9C40975D2730A507EAF1AFB8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/legals/data-protection/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Data Privacy Notice - Azzurro Associates</title>..<meta name="description" content="Azzuro Associates data protection policies and information on the data we collect for customers and recruitment purposes" />..<link rel="canonical" href="https://www.azzurroassociates.com/legals/data-protection/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Data Privacy Notice - Azzurro Associates" />..<meta property="og:description" content="Azzuro Associates data protection policies and information on t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):926
                                            Entropy (8bit):4.235587676922977
                                            Encrypted:false
                                            SSDEEP:24:tYU/duwuxYRsdAOpTgimyg+Ms0fVOWSWEtcx:n/5uxYRsmVGDINnE8
                                            MD5:AAD24E549F7EAB510E02918F95DA7C5E
                                            SHA1:A3F5F368B716641D9C7EC4946BC3EDE024671A08
                                            SHA-256:22316EB426FF14A4FA89D301C3262B78287ADE2A94EA94ED3AAA9A35190105BE
                                            SHA-512:15408463E68E12C34745822A76BF1CDEB9324C8D54E6FB8AD3DF2C9C4C962D0380851548FF3F69A01EF4F595CF7ECF5AE500E5901C3CA133D87C010B94067DED
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.334 10.6887C16.3036 10.0029 16.1118 9.32317 15.7573 8.70776L12.6257 3.28442C12.3878 2.87176 12.2227 2.42745 12.1305 1.97348L12.0006 2.20048C11.2249 3.54296 11.2249 5.19622 11.9994 6.53869L14.5047 10.8768C15.2803 12.2193 15.2803 13.8738 14.5047 15.2162L14.3736 15.442C14.2826 14.9881 14.1175 14.5449 13.8784 14.131L10.1216 7.62375C9.88246 7.20984 9.71738 6.76681 9.62634 6.31162L9.49525 6.53862C8.72326 7.87624 8.72087 9.52345 9.48799 10.8635H9.48677L12.0006 15.2162C12.775 16.5587 12.775 18.2119 12.0006 19.5544L11.8695 19.7814C11.7773 19.3262 11.6122 18.8832 11.3742 18.4692L8.24258 13.0472C7.82261 12.3188 7.63086 11.5007 7.66608 10.6887C4.31474 11.5651 2 13.4246 2 15.5779C2 18.5724 6.47774 21 12.0006 21C17.5222 21 22 18.5725 22 15.5779C22 13.4246 19.6865 11.5638 16.3339 10.6887H16.334Z" fill="#0E2E5A"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1005
                                            Entropy (8bit):4.55425843819832
                                            Encrypted:false
                                            SSDEEP:24:tYU/durdiKmHngydg6tXwEy0Hcut34QLE2OF/QDpEhHSSrtsI8BTYr2ZjH2:n/001ngydRZt34QLE1nHtb8M2M
                                            MD5:8D9F861789A040E561FE93F49317BF7F
                                            SHA1:312F8AAA7FE72F821BABD4588F35407A6DBCE818
                                            SHA-256:58CB2E9535FEDB3CB7AB60CF8EB68CBE326E79DB8FA98F698FDDF043AE37AEA6
                                            SHA-512:31BA1D7C7A6F13C7B3C1D8F69D474086C5F90E5E9B70CF46F2F75EE524796A505201F3B7EC38F0C47BA0CCB2D7CFE8C96AD40326F3D5C7592A3F775F49433835
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/FirstDirect_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="20" height="20" transform="translate(2 2)" fill="black"/>.<path d="M9.46733 8.00353H10.3617V6.19879C9.98021 6.18338 9.49925 6.19292 9.09994 6.19292C6.91266 6.19292 6.20536 7.38507 6.20536 8.66525V9.41872H5V11.0774H6.20536V17.5092H8.72512V11.0774H10.2719V9.41872H8.79117V8.80612C8.79117 8.24783 9.11997 8.00353 9.46955 8.00353" fill="white"/>.<path d="M16.7752 16.7377L16.8219 17.5985H19V6.19H16.72L16.7045 10.1871C16.4472 9.81982 16.1024 9.52924 15.7045 9.34413C15.3065 9.15902 14.8692 9.0858 14.4358 9.13177C12.1268 9.13177 10.9574 11.1788 10.9574 13.3847C10.9574 15.6551 12.1127 17.807 14.4818 17.807C15.4834 17.807 16.2734 17.6251 16.7759 16.737L16.7752 16.7377ZM13.2367 13.4476C13.2367 11.3318 14.2404 10.9332 14.9886 10.9332C16.2175 10.9332 16.7675 11.9404 16.7675 13.4357C16.7675 14.9089 16.2967 16.0588 14.9886 16.0588C13.849 16.0588 13.2367 14.9739 13.2367 13.4513" fill="white"/>.</
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1460)
                                            Category:downloaded
                                            Size (bytes):4958
                                            Entropy (8bit):4.82162144678434
                                            Encrypted:false
                                            SSDEEP:48:H0J56060JJIfIbsTTuYncOw+DRHQ0cc7x0nUhABb7BJKdnJZh2pIwInDPZw4zK4s:UJ5ttJJO0sTDcOBDdS7K7Z5xBmRaq
                                            MD5:ACF82EE47549FDC386D02768992A49AD
                                            SHA1:DE7B617C2D6C095FF286235E6CF64C328DA1A4BF
                                            SHA-256:CD0D0B6E50FF01FF2F3A9A70D7CFB66A7C6CB9ACF7A566325568BE6D3BD31FC4
                                            SHA-512:2D0F7B71A99AAFF94E9624FF32A8DC42CE645A0CBA433FDC091CF34735027EFD1FA2DB024C2F591D768F426255F17BBF3D500B7C967B0437B3979956DFFA81C6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.jsdelivr.net/npm/cookieconsent@3/build/cookieconsent.min.css
                                            Preview:.cc-window{opacity:1;-webkit-transition:opacity 1s ease;transition:opacity 1s ease}.cc-window.cc-invisible{opacity:0}.cc-animate.cc-revoke{-webkit-transition:transform 1s ease;-webkit-transition:-webkit-transform 1s ease;transition:-webkit-transform 1s ease;transition:transform 1s ease;transition:transform 1s ease,-webkit-transform 1s ease}.cc-animate.cc-revoke.cc-top{-webkit-transform:translateY(-2em);transform:translateY(-2em)}.cc-animate.cc-revoke.cc-bottom{-webkit-transform:translateY(2em);transform:translateY(2em)}.cc-animate.cc-revoke.cc-active.cc-top{-webkit-transform:translateY(0);transform:translateY(0)}.cc-animate.cc-revoke.cc-active.cc-bottom{-webkit-transform:translateY(0);transform:translateY(0)}.cc-revoke:hover{-webkit-transform:translateY(0);transform:translateY(0)}.cc-grower{max-height:0;overflow:hidden;-webkit-transition:max-height 1s;transition:max-height 1s}..cc-revoke,.cc-window{position:fixed;overflow:hidden;-webkit-box-sizing:border-box;box-sizing:border-box;font-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                            Category:downloaded
                                            Size (bytes):15860
                                            Entropy (8bit):7.988022700476719
                                            Encrypted:false
                                            SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                            MD5:E9F5AAF547F165386CD313B995DDDD8E
                                            SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                            SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                            SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                            Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 881 x 252, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):15019
                                            Entropy (8bit):7.852450846370472
                                            Encrypted:false
                                            SSDEEP:384:fSn9q6XGcauR/1nRGVN3t6hB/wcBp4/tiVuUE4EJrhj0JOE:KkpBGpQHtwYcB0twU4EjQn
                                            MD5:2B8E3B4E25EBB7CC65ACBA4B8C999356
                                            SHA1:5243F2C1F0EAB48EA6929AFC0F74D591779B0F90
                                            SHA-256:1958D63A6F9D75817B76A71823FDD2384ECF6D488E83B3319FF56E5B3D79E1E6
                                            SHA-512:9F0F4153E18D236D4F22FF4A03C3335A523D726FAF2813CF05E852034AAC75C27C7C1E1BBDEC24878DD0BBB5F25427F4EEAEC1FB63A1B5737A61CE25381AFF1D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2020/06/Azzuro_Logos_Landscape_White_Lower_Case.png
                                            Preview:.PNG........IHDR...q..........-.....pHYs................ iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2020-06-22T15:25:27+01:00" xmp:ModifyDate="2020-06-22T15:42:28+01:00" xmp:MetadataDate="2020-06-22T15:42:28+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:f9a8c9d5-66ee-4d7d-9ac9-3bff3d552ba1" xmpMM:DocumentID="xmp.did:f9a8c9d5-66ee-4d7d-9ac9-3bff3d552ba1" xmpMM:Ori
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):516
                                            Entropy (8bit):5.177304536901161
                                            Encrypted:false
                                            SSDEEP:12:trqsFtutt3ldAwDe4P5imb9FEOhhLFZqEz2YT3Du3vziiHAie:t2sDutRldAMeG5imReOhhLFYO2YT3D8u
                                            MD5:6B9466B6F4C9E41A464DA6DBCFD65E28
                                            SHA1:FF88F9E3CD75179877AB3A197CB64BD3D409ED9B
                                            SHA-256:B79B886E4EF0F21709A69666690B6B9D97FE29E9B9B333B42FC48B87855ECA4D
                                            SHA-512:B85870DF172DC7BC9A750E06C03CD2A6339752A3B84D1D327F1C48A4C298AD18C92B4E68D6DAB9A497E91C5F6508D5D186EE4607F29AD8261405A6EE83E53BB1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Wise_icon.svg
                                            Preview:<svg width="35" height="35" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1530_57211)">.<circle cx="48" cy="48" r="48" fill="#9FE870"/>.<path d="M21.197 56.6141L34.7209 40.7051H34.7169L26.4961 26.281H71.2209L53.9096 74.1431H44.0999L58.4366 34.4339H39.9428L44.0552 41.556L44.0349 41.7523L37.7118 49.1117H48.0579L45.3434 56.6141H21.197Z" fill="#163300"/>.</g>.<defs>.<clipPath id="clip0_1530_57211">.<rect width="96" height="96" fill="white"/>.</clipPath>.</defs>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1277
                                            Entropy (8bit):4.252665804314767
                                            Encrypted:false
                                            SSDEEP:24:tYU/durdiK/c+xaBun8ZkuZHTjFTNy1eY3PWJmXrzUN1qcZbyekALpmTUhiF/Qmp:n/00QaBuYtTNNWecFUR8ejLcOiF4mYa
                                            MD5:79F3EA6A5631F0906A1429CB7D7746AF
                                            SHA1:D6441353D31341306765D9DE38B733DBA7C11977
                                            SHA-256:983948BC602A6F55183D8E283EA55A4DCC345A33159E531C72F685F4D504CCEB
                                            SHA-512:16165A9D0AE452CC71417C52FA778ECA89EED5075E8E090D046617B1E28FE8E3914C731694F48DC4184C9D0EBF5E7289E8D8B654D2843AF62B98D6D82C3FA201
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Cumberland_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="20" height="20" transform="translate(2 2)" fill="#05443D"/>.<path d="M12.3443 18.2463C12.0126 18.1722 11.6808 18.1064 11.3519 18.0239C10.1999 17.756 9.16394 17.1266 8.39526 16.2277C7.62658 15.3288 7.16555 14.2076 7.07964 13.028C6.8385 11.4371 7.14874 9.81151 7.95891 8.42123C8.5485 7.47827 9.40173 6.72893 10.4129 6.26599C11.4241 5.80306 12.5488 5.64684 13.6479 5.81672C14.5077 5.94651 15.3544 6.15174 16.1782 6.43008C16.2936 6.45626 16.3942 6.52663 16.4583 6.62606C16.5224 6.72548 16.545 6.84604 16.5212 6.96192C16.498 7.39554 16.5155 7.83195 16.5155 8.20535C15.7111 7.89435 14.8872 7.63621 14.0491 7.4326C13.4325 7.28925 12.792 7.28406 12.1731 7.41736C11.5543 7.55065 10.9726 7.81914 10.4697 8.20362C9.96682 8.5881 9.55522 9.07903 9.26435 9.64125C8.97348 10.2035 8.81059 10.8231 8.78728 11.4557C8.48708 15.5815 11.6948 17.3114 14.9886 16.3988C15.5761 16.2034 16.1532 15.9779 16.7175 15.723
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (597)
                                            Category:downloaded
                                            Size (bytes):518479
                                            Entropy (8bit):5.683759340720687
                                            Encrypted:false
                                            SSDEEP:12288:wTJtYdv7tmjTEyw+Z8ML8Vo1ukBO1N34PS+H7wIqBG7iIXXON2R+:kEcLVuN2R+
                                            MD5:8326C23D6B3EED35BC3E62F3294587FD
                                            SHA1:EDDA17E74E53E85073E5EAC9CB6BE2163DBFA23C
                                            SHA-256:57F03D3BA66117EDC152646341120DD3A1D7D71B9A98A3723AF5A8AE61BCB3AB
                                            SHA-512:F63FAEEA0ACCAC3FA74CF6168B319D901EDE869A83E7E6129158A120008E70E5B239BBBFF3159917F8AEEFCF997916A778AE21900B22035657E05AAAE9EBAAC0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1277
                                            Entropy (8bit):4.252665804314767
                                            Encrypted:false
                                            SSDEEP:24:tYU/durdiK/c+xaBun8ZkuZHTjFTNy1eY3PWJmXrzUN1qcZbyekALpmTUhiF/Qmp:n/00QaBuYtTNNWecFUR8ejLcOiF4mYa
                                            MD5:79F3EA6A5631F0906A1429CB7D7746AF
                                            SHA1:D6441353D31341306765D9DE38B733DBA7C11977
                                            SHA-256:983948BC602A6F55183D8E283EA55A4DCC345A33159E531C72F685F4D504CCEB
                                            SHA-512:16165A9D0AE452CC71417C52FA778ECA89EED5075E8E090D046617B1E28FE8E3914C731694F48DC4184C9D0EBF5E7289E8D8B654D2843AF62B98D6D82C3FA201
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="20" height="20" transform="translate(2 2)" fill="#05443D"/>.<path d="M12.3443 18.2463C12.0126 18.1722 11.6808 18.1064 11.3519 18.0239C10.1999 17.756 9.16394 17.1266 8.39526 16.2277C7.62658 15.3288 7.16555 14.2076 7.07964 13.028C6.8385 11.4371 7.14874 9.81151 7.95891 8.42123C8.5485 7.47827 9.40173 6.72893 10.4129 6.26599C11.4241 5.80306 12.5488 5.64684 13.6479 5.81672C14.5077 5.94651 15.3544 6.15174 16.1782 6.43008C16.2936 6.45626 16.3942 6.52663 16.4583 6.62606C16.5224 6.72548 16.545 6.84604 16.5212 6.96192C16.498 7.39554 16.5155 7.83195 16.5155 8.20535C15.7111 7.89435 14.8872 7.63621 14.0491 7.4326C13.4325 7.28925 12.792 7.28406 12.1731 7.41736C11.5543 7.55065 10.9726 7.81914 10.4697 8.20362C9.96682 8.5881 9.55522 9.07903 9.26435 9.64125C8.97348 10.2035 8.81059 10.8231 8.78728 11.4557C8.48708 15.5815 11.6948 17.3114 14.9886 16.3988C15.5761 16.2034 16.1532 15.9779 16.7175 15.723
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1775704
                                            Entropy (8bit):6.0776331635494385
                                            Encrypted:false
                                            SSDEEP:24576:656XtrJVzXtrJVAXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVa:Zr9rurLr4rPrCrprG
                                            MD5:0FC588A13339ED6FFAD15ED27E07BBD4
                                            SHA1:85438324E07A8A598FCDD02C804063144B367242
                                            SHA-256:73DE17718271DD92A05A9447775FE6A9550018FF601CCD3F2512DF47A8409227
                                            SHA-512:E478A376AF7B7DF5424545986221BB3B71C576E3F3EDF754DA8441F83CE076FABA430D617797F6ED4415E2D404DD22245AA4C447B1E91C26C05D5C6D7F6E4EB7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/category/news/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>News Archives - Azzurro Associates</title>..<link rel="canonical" href="https://www.azzurroassociates.com/category/news/" />..<link rel="next" href="https://www.azzurroassociates.com/category/news/page/2/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="News Archives - Azzurro Associates" />..<meta property="og:url" content="https://www.azzurroassociates.com/category/news/" />..<meta property="og:site_name" content="Azzurro Associates" />..<meta name="twitter:card" content="summary_large_im
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):268
                                            Entropy (8bit):5.119238812957462
                                            Encrypted:false
                                            SSDEEP:6:tnrwdhC/gKumc4slvtM65tFhxbbn4XIPVRxX/9AHw69/6nS:trwdU/gKuXM65fhx84P7d/iHFL
                                            MD5:294DF64D4E682BB8E96A6602F717BD96
                                            SHA1:EF7D12FDD9F0837CA44C7DDA2D7A3B81D52A67A4
                                            SHA-256:C47997B3A4910DDBCEC269C2746BF82DF92396F19C1330811058E6285CE8D44E
                                            SHA-512:002188C0195F8392550C08F7AE07BC019353D09BEE3EC5902947EB147C0EF15FCC867EC30411FD28C7093133F8518E61678B0591F040FEE12B06F147FAEC7D39
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 22H22V2H2V21.9968V22Z" fill="#004967"/>.<path d="M21.5 14.5V21.5H2.5V14.5H21.5Z" fill="white" stroke="#004967"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                            Category:downloaded
                                            Size (bytes):15744
                                            Entropy (8bit):7.986588355476176
                                            Encrypted:false
                                            SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                            MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                            SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                            SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                            SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                            Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):397
                                            Entropy (8bit):4.76269377297528
                                            Encrypted:false
                                            SSDEEP:6:tnrwdhC/gKumc4slvIkS10XwLdmANncsLEfBArRm/7PLwD47nhRldRKtKn:trwdU/gKuCkS10XINysL3eX7bldRKtKn
                                            MD5:42226BDA8F7FE2F3ED1F713B354E4019
                                            SHA1:DC7453D2ED473994323E4C18BEF1A712AE4C636A
                                            SHA-256:89FA49B422AA18FCB1D5A7AB104C4E2F26F39909C198234BFA573CE77BA5A4C2
                                            SHA-512:E43A3CD578960C9F31860594AA30F90018E4E17DD2F61FF3BFE00307E3C5BA9836EF6A52C90F318486DD0A78411392DE9573DABCA86379E1203F4BB81E78F0CB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Nationwide_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.1662 9.5337C16.9259 5.56835 13.607 2.40924 9.60508 2.40924C5.40676 2.40924 2.00005 5.78546 2.00005 9.99354C1.99279 11.9532 2.75895 13.8366 4.13214 15.2347L9.14402 9.5337H17.1674H17.1662ZM12.3519 21.5908H22V15.2774L17.1638 9.53492L12.3495 15.2774V21.5908H12.3519Z" fill="#F9383D"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1000 x 586, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):42666
                                            Entropy (8bit):7.910058726713408
                                            Encrypted:false
                                            SSDEEP:768:VPjGTEeaBDSFjzgbWFnFgd+XsDd1tqdQdj1wp4yWXacFXx6bfPtxSz:5jGTEeqSHgbWFnFC+Xydn+YZrZLX8bfa
                                            MD5:A2FF9D88EAA2C6BCC50AF6C0BF8B0EE6
                                            SHA1:F0F0C7CDB14B61849C2E2229E729BE4CAE6E80E0
                                            SHA-256:80A13E8FA1140B7304B12129FBC429E2DE465BDCF6B92371304133470205453A
                                            SHA-512:EE160BF017B26D2735D3495CD0F0CA216D2990C27DFD094D9D8DA1F535B915D74B51DA5B76B1DEE13F959A55E19502163FB53051C6D71BD5157481E82F0B051C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2020/05/croped-logo.png
                                            Preview:.PNG........IHDR.......J.......o.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-05-29T16:35:33+01:00" xmp:MetadataDate="2020-05-29T16:35:33+01:00" xmp:ModifyDate="2020-05-29T16:35:33+01:00" xmpMM:InstanceID="xmp.iid:c2ba7d67-0a82-4fa9-9862-67f784b93121" xmpMM:DocumentID="adobe:docid:photoshop:ef7a8f1f-18a2-4443-8e3a-29985a7fa069" xmpMM:OriginalDocumentID="xmp.did:6f9e3dcb-8db0-4a03-a793-e25e974b896a" photoshop:Col
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):71713
                                            Entropy (8bit):3.66515800181348
                                            Encrypted:false
                                            SSDEEP:768:J+puDbotU5+ddGpl5d552FwDYd7DLs5KcHrYAl1EoMdKN6XYCmZ6THDF5/M8CO:JU2v+eRdyHd7DLSLlgKGYqTH55/8O
                                            MD5:7BA4F698E22184DD8DEDBCAC09A13387
                                            SHA1:919C3F366726EF705000C141213634CF743CE902
                                            SHA-256:EF8D76D9D8425A5C56C166CFAE2E2E88C18C9F60C304C13F8C6D836C02D9340B
                                            SHA-512:371682B5B128447D3E968EF6C6F7F5B8379A9A23CDC9C3F97F82EC319BA3FD22044CB2F53D1370E9544B67D43184596CAE199847FC2D956963A40D37DB031AE8
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/AlphaFx_icon.svg
                                            Preview:<svg width="25" height="26" viewBox="0 0 25 26" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.7283 0.399442C10.6629 0.453225 10.5887 0.557779 10.5631 0.631784C10.5228 0.7483 10.2085 1.28785 10.0939 1.43741C10.0049 1.55332 9.74935 2.01199 9.723 2.10294C9.70743 2.15664 9.65625 2.23314 9.60932 2.27298C9.56239 2.31274 9.52395 2.39053 9.52395 2.44578C9.52395 2.62331 9.39416 2.94927 9.18901 3.28712C9.06226 3.4958 8.9684 3.71015 8.93269 3.87279C8.89969 4.02287 8.83294 4.18138 8.77164 4.25487C8.71415 4.32388 8.65262 4.4262 8.63509 4.48205C8.61756 4.53798 8.50051 4.7316 8.37507 4.91231C8.24963 5.09311 8.12136 5.31065 8.09011 5.39584C8.05885 5.48103 7.99897 5.58946 7.95704 5.63679C7.91523 5.68412 7.86732 5.7817 7.85066 5.85373C7.83411 5.92567 7.76485 6.05398 7.6968 6.13865C7.62885 6.22341 7.56101 6.3438 7.5462 6.40619C7.5314 6.46866 7.48425 6.54947 7.44134 6.58595C7.39844 6.62235 7.33997 6.72579 7.31122 6.81572C7.28259 6.90564 7.23565 7.0527
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2228
                                            Entropy (8bit):7.82817506159911
                                            Encrypted:false
                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1781988
                                            Entropy (8bit):6.078666490208498
                                            Encrypted:false
                                            SSDEEP:24576:n56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVv:Kr9r4rLr4rPrCrprL
                                            MD5:DD372C5FCB856949E2BAC9292F3BDEEF
                                            SHA1:35D5044B9382E32B284E8A4BE663268C32273AB9
                                            SHA-256:B89CCF5A687FAAB72F97C80A751841D3610E38FA0F24808DDB80BC97F2A46D5A
                                            SHA-512:51EE77C604644DA5568EE209B9298B2FD75F0EA45B21142BDBCDD796D804E3C42D13E79E9D06C5BC54BB8FD5F0E0BCE8D08B1E40673E11A5800EF93225957582
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/solutions/unpaid-invoice-solutions/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Unpaid Invoice Solutions - Azzurro Associates</title>..<meta name="description" content="While invoice finance providers will fund in-date invoices, we provide cash for overdue and written-off invoices that businesses are struggling to collect" />..<link rel="canonical" href="https://www.azzurroassociates.com/solutions/unpaid-invoice-solutions/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Unpaid Invoice Solutions - Azzurro Associates" />..<meta property="og:description" content="While i
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):286
                                            Entropy (8bit):5.076281230196067
                                            Encrypted:false
                                            SSDEEP:6:tnrwdhC/gKumc4slvIv4RHWtJBO1vdLQG5cXI2WbtrL0dJcUUXc0X9tsM:trwdU/gKuCOWtX2vdkGm4NtrIX2Xc0rb
                                            MD5:9254436CDFF78D72BF41A4DC4D4FBEDC
                                            SHA1:18CB3B80183D7BF0D94902B268807EB851EDD891
                                            SHA-256:6C73FB0A76D28B48CEC1CF0B0673E7F72653594D18209998BAA91C4B24D40FAD
                                            SHA-512:35D729966350EC21091D69E573D4022566CFE8C90CD6EE8789084EFF401039AF5A978DEBC76E24A7AA14C36A9C244F0C2B13799B93FF1680DD3FBDB695275C5F
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.5218 11.9993V12.6516H5.47815V11.9993H2V21.5636H22V11.9993H18.5218Z" fill="black"/>.<path d="M2 2.435V11.9993H5.47815V11.347H18.5218V11.9993H22V2.435H2Z" fill="#E10D34"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):516
                                            Entropy (8bit):5.177304536901161
                                            Encrypted:false
                                            SSDEEP:12:trqsFtutt3ldAwDe4P5imb9FEOhhLFZqEz2YT3Du3vziiHAie:t2sDutRldAMeG5imReOhhLFYO2YT3D8u
                                            MD5:6B9466B6F4C9E41A464DA6DBCFD65E28
                                            SHA1:FF88F9E3CD75179877AB3A197CB64BD3D409ED9B
                                            SHA-256:B79B886E4EF0F21709A69666690B6B9D97FE29E9B9B333B42FC48B87855ECA4D
                                            SHA-512:B85870DF172DC7BC9A750E06C03CD2A6339752A3B84D1D327F1C48A4C298AD18C92B4E68D6DAB9A497E91C5F6508D5D186EE4607F29AD8261405A6EE83E53BB1
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="35" height="35" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_1530_57211)">.<circle cx="48" cy="48" r="48" fill="#9FE870"/>.<path d="M21.197 56.6141L34.7209 40.7051H34.7169L26.4961 26.281H71.2209L53.9096 74.1431H44.0999L58.4366 34.4339H39.9428L44.0552 41.556L44.0349 41.7523L37.7118 49.1117H48.0579L45.3434 56.6141H21.197Z" fill="#163300"/>.</g>.<defs>.<clipPath id="clip0_1530_57211">.<rect width="96" height="96" fill="white"/>.</clipPath>.</defs>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3738
                                            Entropy (8bit):4.709329858928752
                                            Encrypted:false
                                            SSDEEP:48:n/OcUgFS6LuH3PAqnP98XSQLeUiLJ/LvbS/uLZQTTnHtZmx5HtYeqAuECHtv0gs1:nGjSuHoqnPEScbHnU5TqQChKChG
                                            MD5:B2F72E9E5859AB020DC49B88DDA56709
                                            SHA1:BEB15FEEB2E6B6B0048C72EA5BCDBA3E4E7E0B7A
                                            SHA-256:71E6D7677FFB68E71837A1B1D70AA4F412FD79F814EA5728C842ABF1CC140098
                                            SHA-512:6089C759847EDAD454ACC03EF37101794D40DCC1B8BF222DE008FB5BBEE4CF48F4179487DB4EC3C7A81023896F949080CA48F3CAD9D511295F51E47EAB9D5F5D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Yorkshire_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.55596 9.11194C6.70824 9.11194 7.79865 8.99102 8.77868 8.7787C8.991 7.79867 9.11192 6.70826 9.11192 5.55598C9.11192 4.4037 8.991 3.31329 8.77868 2.33326C7.79865 2.12094 6.70824 2.00002 5.55596 2.00002C4.40368 2.00002 3.31327 2.12094 2.33324 2.33326C2.12092 3.31329 2 4.4037 2 5.55598C2 6.70826 2.12092 7.79867 2.33324 8.7787C3.31327 8.99102 4.40368 9.11194 5.55596 9.11194Z" fill="#08A34A"/>.<path d="M18.4469 9.11194C19.5992 9.11194 20.6896 8.99102 21.6696 8.7787C21.8819 7.79867 22.0028 6.70826 22.0028 5.55598C22.0028 4.4037 21.8819 3.31329 21.6696 2.33326C20.6896 2.12094 19.5992 2.00002 18.4469 2.00002C17.2946 2.00002 16.2042 2.12094 15.2242 2.33326C15.0118 3.31329 14.8909 4.4037 14.8909 5.55598C14.8909 6.70826 15.0118 7.79867 15.2242 8.7787C16.2042 8.99102 17.2946 9.11194 18.4469 9.11194Z" fill="#08A34A"/>.<path d="M5.55596 22C6.70824 22 7.79865 21.8791 8.77868 21.6668C8.991 20.686
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2343)
                                            Category:downloaded
                                            Size (bytes):52916
                                            Entropy (8bit):5.51283890397623
                                            Encrypted:false
                                            SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.google-analytics.com/analytics.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):11136
                                            Entropy (8bit):3.764838154040181
                                            Encrypted:false
                                            SSDEEP:192:n9Os2VhJ+j2XhnHOQXpGEckqeSh5z1V5DBy0/1zhS+pCoQXd5j5yppiNC2sANFkN:4+eHOQXcAShF7l809zhpIou55bCDAvvg
                                            MD5:ED3D763B54ECCFBE5B11815C36427343
                                            SHA1:3FDF22A7B541B29F8ADDF9DCB3738CA3893CD5A1
                                            SHA-256:F2A9D9480240F05630C7773BFFE1FFE3318838747D887481B39C77DD1DA269CC
                                            SHA-512:2502E7D54E8053DDBC3BF62C364A29CC696501660075C425780B1D07C5A272EACCD3EA6ED801AD8FA3C3D00D93ADBD890A14E47E4765CE2BD854D8B6D85A2BC0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Coutts_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.5668 2.89502H11.4409L12.0032 3.45859L12.5668 2.89502ZM11.0989 3.2267V4.3642L11.6677 3.79545L11.0989 3.2267ZM9.41464 11.6026H10.4511V11.0105H9.41464V11.6026ZM8.75262 12.8282H15.2551V12.0172H8.75262V12.8282ZM20.0241 13.8945C19.4172 13.9733 18.8213 14.1211 18.2479 14.335C18.3034 14.249 18.3322 14.1484 18.3307 14.046C18.3307 13.878 18.264 13.7169 18.1452 13.5981C18.0264 13.4793 17.8653 13.4125 17.6973 13.4125C17.5292 13.4125 17.3681 13.4793 17.2493 13.5981C17.1305 13.7169 17.0637 13.878 17.0637 14.046C17.0613 14.1485 17.0902 14.2493 17.1466 14.335C16.5731 14.1212 15.9772 13.9735 15.3704 13.8945C15.1047 13.8952 14.8419 13.9493 14.5976 14.0537C14.3534 14.1581 14.1326 14.3105 13.9485 14.502C13.7644 14.6935 13.6207 14.9201 13.526 15.1683C13.4313 15.4165 13.3875 15.6812 13.3972 15.9466C13.4191 16.3688 13.4989 16.786 13.6343 17.1865L14.2264 19.1415C14.449 19.1311 14.6634 19.0547 14.8424 1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1775529
                                            Entropy (8bit):6.077538546987213
                                            Encrypted:false
                                            SSDEEP:24576:Q56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVb:Lr9r4rLr4rPrCrprX
                                            MD5:55DE6B44139DE3599EB1E5F68C27C2F3
                                            SHA1:A6401E58902D49BA174328FFBD4D1F026D6C528B
                                            SHA-256:1FB63BAA6D29F39D21FEFC8BF2F2BC0DAAEFDF270E58A8E90CFBADCB17CF5A16
                                            SHA-512:244CC2E28B731978AF2FAB78A308574695CAF9809115229E18B9A2C339B1B7BFFE10DF47BB3C2C0ED45B4B76637BA8A8B0A452B45E2575D5F52324430C317F22
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/knowledge-hub/news/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>News - Azzurro Associates</title>..<meta name="description" content="Keep up to date with the latest industry news, case studies and consumer advice from Azzuro Associates" />..<link rel="canonical" href="https://www.azzurroassociates.com/knowledge-hub/news/" />..<link rel="next" href="https://www.azzurroassociates.com/knowledge-hub/news/page/2/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="News - Azzurro Associates" />..<meta property="og:description" content="Keep up to date with the l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):117544
                                            Entropy (8bit):3.6669100219234334
                                            Encrypted:false
                                            SSDEEP:1536:cIjODfmjOlMbvBc+5AMU9Vts+QFlB6H96VTbdF9eSAKWQHnBgZGYJX8YOWjxpIBP:TXAMNW7WF
                                            MD5:50D75C2AC83B9B62DD3815C73868CCAA
                                            SHA1:2A321FDFDCED4C5A84A15DD54F05FBE9AF2E4640
                                            SHA-256:0348081CA39B7FF83523610E58ED2BDCD9985632C2D838767C7C738075D37182
                                            SHA-512:EC894BA6C7D3A73ECE67C60246734699069D552914A3E5CEA7E1FD7DF67F69A888C6B9CF8AFD2FE505E61198E092B8B9F68CF6A32E651D8463A195D5671EC8DE
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="20" viewBox="0 0 24 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.2165 1.0191C11.9447 1.05251 11.6849 1.19904 11.6255 1.35239C11.5323 1.59321 11.6055 1.94234 11.7705 2.04335C11.8236 2.07581 11.867 2.12075 11.867 2.14331C11.867 2.16588 11.9049 2.21302 11.9513 2.24807C12.32 2.52701 11.9736 3.12542 11.3366 3.30987C11.2132 3.34559 11.0474 3.51776 11.0457 3.61196C11.044 3.70702 10.8111 3.90569 10.7008 3.90626C10.6522 3.90655 10.4952 3.94112 10.3518 3.98308C10.1174 4.05173 9.97371 4.05942 8.92257 4.05942C7.69993 4.05942 7.64893 4.0671 7.85694 4.21987C7.91349 4.26144 7.95976 4.318 7.95976 4.34556C7.95976 4.37312 7.9904 4.4194 8.02783 4.4484C8.06525 4.4774 8.12098 4.55729 8.15173 4.62594C8.18247 4.6946 8.22277 4.75077 8.24128 4.75077C8.25979 4.75077 8.29917 4.79311 8.32889 4.84496C8.44034 5.03941 9.00257 5.10019 9.8311 5.00734C10.1252 4.9744 10.5316 4.93734 10.7343 4.92505C10.9369 4.91276 11.1412 4.87915 11.1883
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15740, version 1.0
                                            Category:downloaded
                                            Size (bytes):15740
                                            Entropy (8bit):7.9866977438851
                                            Encrypted:false
                                            SSDEEP:384:RRlYHoE1mbF2cZgh17dAdJ0mB1cpOxvLTcZjh1LOz:JYIB2Sg/dYui1XBHwG
                                            MD5:B9C29351C46F3E8C8631C4002457F48A
                                            SHA1:E57E59C5780995FF2937AB2B511A769212974A87
                                            SHA-256:F75911313E1C7802C23345AB57E754D87801581706780C993FB23FF4E0FE62EF
                                            SHA-512:487AC3FD483F8EA131989857BCF1782C295AC72022BC2EBD4BF19001433D6DB65000E192E58B7A6F70F627D15C58F9FED9BA5FE0216363354BEC5A396299DAD9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                            Preview:wOF2......=|.......l..=..........................d..d..^.`.. .X..<.....x..s........6.$.... ..|. ..:.(..l.V38.......;..'....F.........)..!B..V..U......;..q....O#..cx..mt.w[.......x.UG|n}........]k[....;J.....<=..F.$'/.......w...r$`....b(g..9C4....#.BK..G..9".Q...ld...j..C.l.F.i#.+.UO...%.E.Z..C..."......k1._....M.Y....-..H......Gm3.....YiJ.s..b..>..W..U.."..2..-.O........(H...0$....7l.7}.j...".C...w?/.oB%<K..d...'H....M]...k.."...E_k.............8.\...A.1U.9 5.@Jb.)J....Hkb ....!.n._.s.:5E......k..}.^...7]f.,a.7..a.H...J^.~...uWJ),....Z.7A..Ra:..k...}.R.*...G k$.{...%...R...."X6...A......p..V..IH[... .m..H.q.x.?|......b.#:.c..Z.V.}..:P$j..c..B..^...HH......?......=.#^ q.@R...I....#.$O.H.N03~.@`...........8e.......>!...d..I.........g<)2......P....u..V.........c.1sK.."G.#...^;....=w....[G.}k.y.?.........c.a..\9f..zx..("mGj.."...d..........>c.!..Z.xm...=....v.V..:.6s.....J.oz#.....Y"d.....6>1...i...IQ*..;2......\d......n..y....K..Y.L...O.2.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 881 x 252, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):15019
                                            Entropy (8bit):7.852450846370472
                                            Encrypted:false
                                            SSDEEP:384:fSn9q6XGcauR/1nRGVN3t6hB/wcBp4/tiVuUE4EJrhj0JOE:KkpBGpQHtwYcB0twU4EjQn
                                            MD5:2B8E3B4E25EBB7CC65ACBA4B8C999356
                                            SHA1:5243F2C1F0EAB48EA6929AFC0F74D591779B0F90
                                            SHA-256:1958D63A6F9D75817B76A71823FDD2384ECF6D488E83B3319FF56E5B3D79E1E6
                                            SHA-512:9F0F4153E18D236D4F22FF4A03C3335A523D726FAF2813CF05E852034AAC75C27C7C1E1BBDEC24878DD0BBB5F25427F4EEAEC1FB63A1B5737A61CE25381AFF1D
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...q..........-.....pHYs................ iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2020-06-22T15:25:27+01:00" xmp:ModifyDate="2020-06-22T15:42:28+01:00" xmp:MetadataDate="2020-06-22T15:42:28+01:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:f9a8c9d5-66ee-4d7d-9ac9-3bff3d552ba1" xmpMM:DocumentID="xmp.did:f9a8c9d5-66ee-4d7d-9ac9-3bff3d552ba1" xmpMM:Ori
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):268
                                            Entropy (8bit):5.119238812957462
                                            Encrypted:false
                                            SSDEEP:6:tnrwdhC/gKumc4slvtM65tFhxbbn4XIPVRxX/9AHw69/6nS:trwdU/gKuXM65fhx84P7d/iHFL
                                            MD5:294DF64D4E682BB8E96A6602F717BD96
                                            SHA1:EF7D12FDD9F0837CA44C7DDA2D7A3B81D52A67A4
                                            SHA-256:C47997B3A4910DDBCEC269C2746BF82DF92396F19C1330811058E6285CE8D44E
                                            SHA-512:002188C0195F8392550C08F7AE07BC019353D09BEE3EC5902947EB147C0EF15FCC867EC30411FD28C7093133F8518E61678B0591F040FEE12B06F147FAEC7D39
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Danske_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 22H22V2H2V21.9968V22Z" fill="#004967"/>.<path d="M21.5 14.5V21.5H2.5V14.5H21.5Z" fill="white" stroke="#004967"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (11395)
                                            Category:downloaded
                                            Size (bytes):11766
                                            Entropy (8bit):5.03874620347159
                                            Encrypted:false
                                            SSDEEP:192:SDwk3IvBGsYXs08Wd6pnZTRR6i2HKMFI28TXjcDZOJw:Fk3YBGsB08Wd6pnZTvb2HKMFF8TXwDZ5
                                            MD5:798D2221E519BB6FA89C6C6C02A92821
                                            SHA1:B091D532F70B0368A81C0C0BBBB5F3ACE03C1444
                                            SHA-256:826551F05F5ADD747A91DA5D8BD89E352D3F3062B6F9EB2FDBE9DC416BE2DEEF
                                            SHA-512:97B552355F87206F239392D69E6DD3D99CBCA40C0029E7A93160BEFD95D51F04ACFD02273F5BFE9DCDEFDA72CA4FD66C33EAE2ACD44D19CE5267D53C4AFC98A0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylinkv2.ecospend.com/js/jquery.overlay.min.js
                                            Preview:./**. * Minified by jsDelivr using UglifyJS v3.4.4.. * Original file: /gh/vast-engineering/jquery-popup-overlay@1.7.13/jquery.popupoverlay.js. * . * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function (u) { var f, h, b = u(window), i = {}, v = [], g = [], m = null, r = "_open", y = "_close", _ = [], k = null, c = /(iPad|iPhone|iPod)/g.test(navigator.userAgent), w = { _init: function (t) { var e = u(t), o = e.data("popupoptions"); g[t.id] = !1, v[t.id] = 0, e.data("popup-initialized") || (e.attr("data-popup-initialized", "true"), w._initonce(t)), o.autoopen && setTimeout(function () { w.show(t, 0) }, 0) }, _initonce: function (o) { var t, e, i, n, a = u(o), s = u("body"), p = a.data("popupoptions"); (m = parseInt(s.css("margin-right"), 10), k = void 0 !== document.body.style.webkitTransition || void 0 !== document.body.style.MozTransition || void 0 !== document.body.style.msTransition || void 0 !== docu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1770410
                                            Entropy (8bit):6.074498339646177
                                            Encrypted:false
                                            SSDEEP:24576:K56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVd:Jr9r4rLr4rPrCrprp
                                            MD5:72639F4A0E12CDFF358AD8B3EFCB37BF
                                            SHA1:1CD1462935E0C5DBFC59369FD9336070B263473C
                                            SHA-256:10EC37D36E55166881D77B0392A09A2D539702D6DA32D01781E35AD7EBF40A5A
                                            SHA-512:D1F24BDD05C7ADC3C0A37C1FA9A1C3F3B2607D208B1AD77B86EF534D72D6459533104C682AC55896A24F4DE18162506A2B06A2352FEEA44B4C8E8CC4936EBAF6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/about/csr/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Corporate Social Responsibility - Azzurro Associates</title>..<meta name="description" content="Azzurro believes in giving back to the community we work in. Our offices embark on regular outings to assist local charities to truly give something back" />..<link rel="canonical" href="https://www.azzurroassociates.com/about/csr/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Corporate Social Responsibility - Azzurro Associates" />..<meta property="og:description" content="Azzurro believes in
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1456
                                            Entropy (8bit):4.171595602339093
                                            Encrypted:false
                                            SSDEEP:24:tYU/duJXQZ7ynjlXQaXaOdt/r8JiFltG8FftY9xESuJy7AaAzv4SHzmThAH2:n/0XPlgGFQjybSuMfa4STmb
                                            MD5:28E0C87F6D485E580BE7DED0BF209410
                                            SHA1:061F520A342A8B92E6FCC054EFBD3369FEE65D6B
                                            SHA-256:4DEF9207EEC9DE156DFBAEB5AC96F32F32AECECB4150BEB3E76844DED7F0E9D7
                                            SHA-512:DD9B1DB927CD8E684ED8189EDC1B19FFF01A690EEEA379D45272F5C8532067C8DE662D9D7594342C6022642AAEE741CFE275268A9504B5405C8470C7CB34A874
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Co-op_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 3C2 2.44772 2.44772 2 3 2H21C21.5523 2 22 2.44772 22 3V21C22 21.5523 21.5523 22 21 22H3C2.44772 22 2 21.5523 2 21V3Z" fill="#0095CE"/>.<path d="M11.7831 12.9849V13.997C11.7831 14.997 11.5121 15.6777 10.9699 16.0392V16.0753H15.9759C16.3253 16.0753 16.5 16.238 16.5 16.5633V17.9006C16.5 18.238 16.3313 18.4066 15.994 18.4066H8.00603C7.66868 18.4066 7.50001 18.2319 7.50001 17.8825V16.8886C7.50001 16.5633 7.61447 16.3705 7.84338 16.3102C8.67471 16.0693 9.09037 15.4367 9.09037 14.4127V12.9849H8.20483C8.0482 12.9849 7.94579 12.9669 7.8976 12.9307C7.86145 12.8825 7.84338 12.7861 7.84338 12.6416V11.3404C7.84338 11.1837 7.86748 11.0874 7.91567 11.0512C7.96386 11.003 8.06627 10.9789 8.2229 10.9789H9.09037V9.80422C9.09037 8.55121 9.43977 7.53916 10.1386 6.76807C10.8494 5.98494 11.8735 5.59337 13.2109 5.59337C14.247 5.59337 15.1747 5.78615 15.994 6.17169C16.2952 6.30422 16.3976 6.52109 16.3012
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):8194
                                            Entropy (8bit):7.962509948773854
                                            Encrypted:false
                                            SSDEEP:192:55Hki0VTEeD6fB9gas9awVRZ/7iaDp2I1K837622MYr5xgRHe:nkx64dPDUOz96gRHe
                                            MD5:77C741A41F9CDEC7AE23F8352CEF1656
                                            SHA1:8A8FBC4702D99D6858A08341A066B924A4DEA201
                                            SHA-256:D9798B81EF8286E89B0AE3B37C9C90199D34A90EAE18CA169F177D30203A9C29
                                            SHA-512:2055A766474B62E5B7ED25DE6E33A9A614DE5C62FD20E4E368AD9DF0452C8659351BA528197B8464D00AA58C1D0F45E48EA5262C83041FA062D92EE1C4894939
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...x...x.....9d6.....IDATx...t\..?o.hf.-.H..&.....c...1I..d.B.d...&.I.Y.%..K.'..........%...6..\d.z.>o....$d..4....g..)o...{...h..G..`.....?f..g.v.............@.P.T....?.|.....R.q...d......;.=@`z.~b|X...|...\...bj..[.W....i:.1s&...|.....0.bz....O...=g..I.D./........|.3....3.|....z..-}\.0#......V>.L...p.p/pn...7G...,0m.y:..........hq...n.M9.!.\......G..t....WN.e*......P\..|.....S.....-.....<pr...T.I...PJ...@.&_.9.d&..._.w..I1....q....E...&.H.x.....8.&.d...xy....U..X....}...?.lM.;.f...d~h2...xQ......_.9Y./Y...xR......>.lN.uL..,b.O..#)&BXO.>3.......]J..N.A...2.O.......tUW.-.*...r......zb. .H..^...'...1..z...w.(.=.[..8....W2..Z...>!......gSL%_HD.D...g@.c...J..Uz.~..6.%.q..:j:y..T.&.....)8w...{.....>......".X..p...A.~h...f7..o..Q...]....'..z.).Ghq.X.5.....c..?......s`..P..&..[...{N.V....I.?..........b...C(.w*........Zlfz.{..y_.. .:?.....,Q\|=>*w..hRd..L$..l7cu..5Er.Q/?....V..V%.Ng]7..}....A/..d...N.....H*.5.F#.|.h%7.G...C..C.I.D...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):2228
                                            Entropy (8bit):7.82817506159911
                                            Encrypted:false
                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1919 x 1153, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):2556648
                                            Entropy (8bit):7.993422471277965
                                            Encrypted:true
                                            SSDEEP:49152:HS3vdrf3Y3S+gxldOvQRnnkPgy9uuTzlVu0vsLb6X0pT7QsM+ecRWeP:y3JQ3pXsnnAj9XnXuovkpftB9
                                            MD5:4926FD7C623A7A2367039F92FDFB8F71
                                            SHA1:DF7420F69C751CD9D3647F11AA731D936A8081A8
                                            SHA-256:C81796C7C42994B14FC03597BBA6B54CD8462F8DBD24517494DF41AECD90E71D
                                            SHA-512:07B0D7A1C31EEEE6FA7A22917120F403C0D0FA4A4B1143DC64BA117A4B2A83E59D593CB5EA0C14BC72C098FECEAE406E05C95C0977E8BC02E329D7FD1A67EAF2
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.............4QT... .IDATx.....Wb'...Z.o..(5)Y-.....M..7./s..........e.Uu............4a,.=..]/L....>...!.j.j."K.M..'./...*.Edf...|.`D.......2..EY.E.......DY....z.....x.a7...z.L....t.7.=G..7{U_?.<..>.y.w.766....F.$.......a.u%@.{.H]...<.:.(.....a(...0.....e.y.f...]^.ti.|..`.P.o.e.6..(...........0.B.8....fk.._!.|.rc_b.\t,s.....q...........}777.a.A.........`.1.M....w..5.^.:.?-............7.-...8?....h........0C.....p.....n9../............i.;...>.e9.......,.Q...5..<_..|...momm5..........F..*^K8v)]<oY.g.Z........,.....C./.........'.-t..........t.........CZ.............=;../....................+$..[[[e...7.,.f.PU......wm{..m.6.}w.z\.......o.t..wk.=.x...-..|t=_]..~>........o.G.^.{NXN....8(......fx..._.........[.../......@..........z@..........._...............................!TU.(K.e.(......=.SW...^.}=G...a5..v.n.k}.(........'....I`uh..........._.....................................= ............J)...)..+.s..U.._.a......\.......q..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 450 x 59, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):9069
                                            Entropy (8bit):7.963751356789313
                                            Encrypted:false
                                            SSDEEP:192:3ZFBnO/I7Yb20BqyZYrezAGAT6782LG8QN8ZJsEFZ:3PhOw7LAqyZYre8t6QfdaZKE/
                                            MD5:2277C9178B390BA41148E4AC665D1F79
                                            SHA1:176F72A931D04E372C09F2FE001D4E269F42AA6A
                                            SHA-256:1B715ACC4861BA88D1CC40F26F6CB4C383BCE15361774B25C8332A22E4A080E3
                                            SHA-512:64BE587DF71E7913AA8567FA0E79B3D83A7CB73FCDE975FBC787913C725F97974DE7A613D82645A9D93E3C06B770D194AD14CFF7AAC6908B28628B1A1516FCF7
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......;....... ....sRGB.........gAMA......a.....pHYs...#...#.x.?v..#.IDATx^..|[...yO..8^$g'.........%......-.@).K..--..2.23....-.N.....).Z.4.EN....6.....d.dg.....w..H........~>..Z..].9w;.....E...q..I.L.....?..'T......!L.*..CZ.`1.Ht#.^<..V.....4.~..].d..kLG.>q.......` .....L.y...F.x....!u...2..+..(..x.JD..&.g.k...d..!.s*j.].'.oA....t^~......*.1..Ni.Z.....&b>V...>.3.ro...l_..+..(G.G|.F....`..S.+..0.f.8.*.5F.DhB:.8v..k.x5'.....#....&5.Y..D.h.V..S.yP.xj....(..U.%.*...._....V)%...N..>.....|.......``...&.b*....."xD&.%.SP./1..c.O.T.....{..OD=]......W.a$..n.IP.{.h.7&b.....C<E8.q.....!..9C..8*R....;..e.)..B.Ps..=<<.&.Q..3.0hUh.3U..,0M....X....8H..E...\u..a}..*...R..L.$.RQ......Q...B.bA..CT......hA.......Q... .QB3..m.....j...I.y>.>...R|..W..'....C....Y|N.WW1.....Gx..[....[..>...%..I.hjc.-...!......Lq..fE.y...)...D"...aq{.=.m....o.DqTM9....*..f.....m..K........+.)....z:..U..!.....+..!T..P....2q..;GT<.ex.J.......V1.<..aq.n.....P.~@it
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):712
                                            Entropy (8bit):4.475257987666687
                                            Encrypted:false
                                            SSDEEP:12:trwdU/gKuCB8r/nwsTBj74+CEweS34Xl7V444QdbMDjDaqYkxT9nXFG3hqI:tYU/duaQ/n5x743e7XRO2ebYkp903hqI
                                            MD5:7DDFD1021966397F80671B458792C9B3
                                            SHA1:4DD9C8D390FEAB9712A1795DEEA28849E7D720DC
                                            SHA-256:2324D1FCC3792FEC160AFFFF38B56EDA5E680EF03C1AA024426245F92C0298BD
                                            SHA-512:E14B0350D0AF258732F8D477CC856DFC0A148231E98252F1D244A41842AC5DF413D3E133A2EFB376AF78025419551989171A970D03791F1BEC6FFBACAB0AC87C
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.8325 18.4912H19.1603C19.2471 18.4912 19.2575 18.5425 19.1532 18.5807C18.1088 19.0345 16.5934 20.4624 16.5934 20.4624C15.5499 21.405 14.7247 22 12.9639 22H4.04773C3.98773 22 3.98773 21.945 4.02862 21.9216C5.01376 21.4241 6.46951 19.9704 6.46951 19.9704C7.356 19.0597 8.5618 18.5293 9.83216 18.4912" fill="#00539E"/>.<path d="M14.127 3.8905C16.3078 3.9096 18.9132 4.30078 20.0174 5.15318V2H4.53141V5.15318C5.63319 4.30112 7.93564 3.96961 10.4473 3.94882V12.5489C10.4473 13.8055 10.3376 14.1662 9.80803 14.8238H14.7776C14.2152 14.1665 14.1273 13.8055 14.1273 12.5489L14.127 3.8905Z" fill="#EC1C24"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):397
                                            Entropy (8bit):4.76269377297528
                                            Encrypted:false
                                            SSDEEP:6:tnrwdhC/gKumc4slvIkS10XwLdmANncsLEfBArRm/7PLwD47nhRldRKtKn:trwdU/gKuCkS10XINysL3eX7bldRKtKn
                                            MD5:42226BDA8F7FE2F3ED1F713B354E4019
                                            SHA1:DC7453D2ED473994323E4C18BEF1A712AE4C636A
                                            SHA-256:89FA49B422AA18FCB1D5A7AB104C4E2F26F39909C198234BFA573CE77BA5A4C2
                                            SHA-512:E43A3CD578960C9F31860594AA30F90018E4E17DD2F61FF3BFE00307E3C5BA9836EF6A52C90F318486DD0A78411392DE9573DABCA86379E1203F4BB81E78F0CB
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.1662 9.5337C16.9259 5.56835 13.607 2.40924 9.60508 2.40924C5.40676 2.40924 2.00005 5.78546 2.00005 9.99354C1.99279 11.9532 2.75895 13.8366 4.13214 15.2347L9.14402 9.5337H17.1674H17.1662ZM12.3519 21.5908H22V15.2774L17.1638 9.53492L12.3495 15.2774V21.5908H12.3519Z" fill="#F9383D"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1767656
                                            Entropy (8bit):6.073331387631307
                                            Encrypted:false
                                            SSDEEP:24576:X56XtrJVzXtrJVXXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJV2:ar9r5rLr4rPrCrprC
                                            MD5:67F0B4064404463F8F6ECBF8F717F992
                                            SHA1:5EB5D50C7B1BF55F3452265E323F82AD206C43EE
                                            SHA-256:8D8D25444A9F3A28E1746ADB4A3E3770AE08CC1A71A019FC76FA3C3C243B2413
                                            SHA-512:ED558F09CE659DE6763A2C9D9A9C31F7485EB4AFA1C3DA020EAF5D7D210347C4D42D1C2B20C06BCDC38C91865B75BC8BB9F35A26655303A063B4C3E129AC2379
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/events/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Events - Azzurro Associates</title>..<link rel="canonical" href="https://www.azzurroassociates.com/events/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Events - Azzurro Associates" />..<meta property="og:url" content="https://www.azzurroassociates.com/events/" />..<meta property="og:site_name" content="Azzurro Associates" />..<meta property="article:modified_time" content="2023-05-19T08:45:42+00:00" />..<meta name="twitter:card" content="summary_large_image" />..<script type="applicatio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1422
                                            Entropy (8bit):4.331932525611545
                                            Encrypted:false
                                            SSDEEP:24:tYU/duIpgOKjo41JwLOjihFA5NYPXiYVAQU8kGoc1UPiBqniHAyzELKF3k7AI:n/haOKjo41qL7pPSYfsmKzU4
                                            MD5:AF61C0F5D919CCEE16F4E2BF317B286F
                                            SHA1:E5A5468795E8D409373200FCB4BDF02C9313C3D2
                                            SHA-256:A6DC7D73075DE45DAB5C4520E99D78F724E3677840C7D59201593F3307F0CCF0
                                            SHA-512:019838E945A4DC7BECD2A19ADC6ABC7E26B3DC2DA7B4939CE22648EAB18ABC711DE4FC981EEBC32AF0606D366EDFB4CD26D077C9F527F89116CE2A7E654453F3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Monzo_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.9967 16.1321C21.9973 16.2535 21.9739 16.3738 21.928 16.4861C21.8821 16.5985 21.8145 16.7007 21.7291 16.7869L17.5824 20.9337C17.5307 20.9854 17.4647 21.0206 17.393 21.0349C17.3212 21.0491 17.2469 21.0418 17.1793 21.0138C17.1117 20.9858 17.054 20.9384 17.0133 20.8776C16.9727 20.8168 16.951 20.7453 16.951 20.6721V11.3834L21.9431 6.42004H22L21.9967 16.1321Z" fill="#E34B5F"/>.<path d="M18.6886 3.10871C18.6541 3.07425 18.6133 3.0469 18.5683 3.02825C18.5233 3.0096 18.4751 3 18.4264 3C18.3777 3 18.3295 3.0096 18.2845 3.02825C18.2395 3.0469 18.1987 3.07425 18.1642 3.10871L11.9996 9.2733H11.9147V16.2291L11.9996 16.4124L16.949 11.463L21.9987 6.41404L18.6886 3.10871Z" fill="#E7CE9C"/>.<path d="M2.00196 16.1321C2.00145 16.3771 2.0976 16.6124 2.26951 16.7869L6.41622 20.9337C6.46803 20.9853 6.53397 21.0204 6.60572 21.0346C6.67746 21.0488 6.75188 21.0415 6.81946 21.0135C6.88704 20.9856 6.9448 2
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.625
                                            Encrypted:false
                                            SSDEEP:3:HNctiY:tcQY
                                            MD5:3C5B441DCB174CD15320A2C0C96576E9
                                            SHA1:65EDDA8C63B69C219E263CA2D2179B937F03DE97
                                            SHA-256:A7CAFCDD5DD4239B50FA4DFF9C7D7D303BD19F2FF0DC597E57967F570B17500C
                                            SHA-512:D71E121C8E2F2A72570D96D88A542B56B23AF706679E95C41216D7549062F34DE178F20F1169EA7EFF0CF1D7DB10232CEBF03E98AB6E486EDB48BC7E719E1B4D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkFOEcOQK-9YBIFDQpXI8E=?alt=proto
                                            Preview:CgkKBw0KVyPBGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1145
                                            Entropy (8bit):4.116191160297734
                                            Encrypted:false
                                            SSDEEP:24:tYU/du+Npz/IqLs0/UMCugmgYVPpTSt67rQr6XWSoVXFdAmn:n/Nvb/UMCuw+P3Er6XrofRn
                                            MD5:39B8C39D74221A8D1BBBAA448E331990
                                            SHA1:9408A8DFC72446085F96038AFB18AA8ED91EB63C
                                            SHA-256:537072E8F9A308A4E5289D702C80122A60C77DC0A3C08662E4056212A950063B
                                            SHA-512:3D863F86FF1227D0F5AA0C27B69068E79E64D6C51CBD0976968BBF35BC3536A0EC04D37CD49D77AFDA2BAB526A3AD440108AE80BDE60F6EBED975516C686FCD6
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.3823 11.2471C16.3465 10.5542 16.1429 9.88035 15.7891 9.28346L12.684 3.84948C12.45 3.43619 12.2806 2.98954 12.1818 2.52502L12.0447 2.75314C11.6632 3.41226 11.4623 4.16036 11.4623 4.92194C11.4623 5.68352 11.6632 6.43162 12.0447 7.09074L14.5566 11.4292C14.9381 12.0884 15.139 12.8365 15.139 13.598C15.139 14.3596 14.9381 15.1077 14.5566 15.7668L14.4196 15.995C14.3208 15.5304 14.1514 15.0838 13.9174 14.6705L11.6345 10.698L10.173 8.14111C9.93904 7.72782 9.76966 7.28117 9.67081 6.81665L9.53378 7.04474C9.15254 7.70412 8.95182 8.45235 8.95182 9.21401C8.95182 9.97567 9.15254 10.7239 9.53378 11.3833V11.3833L12.0456 15.7209C12.4272 16.38 12.6281 17.1281 12.6281 17.8897C12.6281 18.6512 12.4272 19.3993 12.0456 20.0585L11.9086 20.2875C11.8098 19.8229 11.6404 19.3763 11.4064 18.963L8.25532 13.53C7.85688 12.8028 7.65255 11.9852 7.66206 11.1561C4.32884 12.0234 2 13.8951 2 16.0419C2 19.055 6.47465
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1771802
                                            Entropy (8bit):6.0745491991045375
                                            Encrypted:false
                                            SSDEEP:24576:n56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVBQ:Kr9r4rLr4rPrCrpr6
                                            MD5:CDD5B6E9764AE8423E0027EB8C4A5F36
                                            SHA1:C520D309C897CEF2DEEBAF0DD885703AF7308544
                                            SHA-256:5F55C062BE1BA7180A4E4122327037B37247BC43FED1A77A189DA218C3F05DF3
                                            SHA-512:07A6D4AC55AB87CB27240AED0C2C19BD2AECFFC280D8E0B3736DAFA3A765059E0066486BA89205F32C3C465141FC87B70FAEE1B84E217F00900A89636B78D37E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/legals/privacy-policy/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Privacy Policy - Azzurro Associates</title>..<meta name="description" content="Azzuro Associates privacy policy, information on emails, data subject access and the general privacy and security of data" />..<link rel="canonical" href="https://www.azzurroassociates.com/legals/privacy-policy/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Privacy Policy - Azzurro Associates" />..<meta property="og:description" content="Azzuro Associates privacy policy, information on emails, data subject acc
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1772878
                                            Entropy (8bit):6.075324882459837
                                            Encrypted:false
                                            SSDEEP:24576:K56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVW:Jr9r4rLr4rPrCrpry
                                            MD5:29551CD435E2E349964599168A1AEF5B
                                            SHA1:8DA7200750D8AA632C7865B832304911A635D3B5
                                            SHA-256:F4B5DE264998AF02FF5BC356DBD9B6B5E28E69C8882B1E3B72AA4BD00B288965
                                            SHA-512:86FA1813B813A917EBEA04CA9EEFB0968CAFB53FF3ACF01D832AC94612F0AFB27BAE3CD15EC2EE9D0DF996FD34CE714E121BF3896906A31000FE042D0185F6EC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/legals/website-use/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Website Use - Azzurro Associates</title>..<meta name="description" content="Azzuro Associates terms and conditions of website use including cookie policy and data protection" />..<link rel="canonical" href="https://www.azzurroassociates.com/legals/website-use/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Website Use - Azzurro Associates" />..<meta property="og:description" content="Azzuro Associates terms and conditions of website use including cookie policy and data protection" />..<me
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (11117), with no line terminators
                                            Category:downloaded
                                            Size (bytes):11117
                                            Entropy (8bit):5.175188383669927
                                            Encrypted:false
                                            SSDEEP:192:VYhOrRcyqD7ViNW3ZsDVbf7g8x3imWAel/L0Fx18b2VautV2fuUCfPNIx:VYhOrSyIiNWqDVbf7gEibLexa2VautVs
                                            MD5:A53A916ADF48EFEFD5A2AA0861EBBC07
                                            SHA1:46ACFA0BE9DD623A7AA9BCEB1344C152A8ADC13B
                                            SHA-256:9C1989ECD392A0C54FB799409154242706940A8E6D800542BA579DFDA576BB9D
                                            SHA-512:EB1AA1A9DA37B23DFD5B40A6054BFE3868231B2F1C977BC7C2EEF2AC6DA3F964E8D6B3BAA3ED07BF8C4C141F11078ACCF27175012CDE826F0D69DA4A4D62CFDB
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=5.8.7
                                            Preview:!function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function n(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,n){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,n)},t};this.tree=e();const n=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const s=t.match(n);if(s)if(""===s.groups.array)this.tree.set(s.groups.name,i);else{const t=[...s.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (930)
                                            Category:downloaded
                                            Size (bytes):11797
                                            Entropy (8bit):5.4986568133782505
                                            Encrypted:false
                                            SSDEEP:192:7d/gNgMYtnYtxN9xHWvpeC9m5DHst+sqf9VFNITyTL/Ua6YkmxKSxi63glOoRHIc:7d/gKMa21VHZDfXFNITyTL/Ua0PSxi6q
                                            MD5:266A17184D8044B92AFBC6378D1858B2
                                            SHA1:9D3D3912C07C9179F60F02C24B5CB9442CD8EE8C
                                            SHA-256:D0FB70F58B68ACE00AFE8CEB2259529C049C5B967628A34845C0BBECFAA2E6F0
                                            SHA-512:1DC8CF0E71E345386BA425C42C870A94B79913F2987587FDDA42444CBE486ACCD3FA75E61FE8282B00A8D4E411B1086CE8AFCD96CE8CD69D13BA4205006B1D02
                                            Malicious:false
                                            Reputation:low
                                            URL:https://storage.glancecdn.net/cobrowse/js/GlanceCobrowseLoader_5.7.1M.js
                                            Preview:(function() {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';/*. Copyright (c) 2022 Glance Networks, Inc.. Copyright 2022 Glance Networks, Inc..*/.window.GLANCE=window.GLANCE||{};window.GLANCE.VERSION="5.7.1.8";window.GLANCE.PATCH="";window.GLANCE.Lib=window.GLANCE.Lib||{};.var l=function(){var a=navigator.userAgent.toLowerCase(),c=navigator.platform.toLowerCase(),b=a.match(/(edge)[\s\/:]([\w\d\.]+)?/)||a.match(/(opera|ie|firefox|chrome|version)[\s\/:]([\w\d\.]+)?.*?(safari|version[\s\/:]([\w\d\.]+)|$)/)||a.match(/(rv):([\w\d\.]+)/)||[null,"unknown",0];"rv"===b[1]&&(b[1]="ie");a={extend:Function.prototype.extend,name:"version"==b[1]?b[3]:b[1],version:"ie"==b[1]&&document.documentMode||parseFloat("opera"==b[1]&&b[4]?b[4]:b[2]),g:{name:a.match(/ip(?:ad|od|hone)/)||c.match(/mac/)&&."undefined"!==typeof navigator.a?"ios":(a.match(/(?:webos|android)/)||c.match(/mac|win|linux/)||["other"])[0]},A:{G:!!document.evaluate,C:!!window.F,query:!!docu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1601)
                                            Category:downloaded
                                            Size (bytes):65842
                                            Entropy (8bit):5.4886020760485446
                                            Encrypted:false
                                            SSDEEP:1536:IydsUOQKezcVo9hm8s28Hy2Fyl5mrDKuR8WE1I3TFtoX6:IaHj9hgmutR8RAFP
                                            MD5:A3A7245D6DAF7D31D2069C0BA05879DD
                                            SHA1:EC1BF464889E71AEC1CED6D8361A26C76E4A1460
                                            SHA-256:D7FC375178C93A2FC15FD888E30170EEDF4EF3D04497E7F951AB7BFE0C921693
                                            SHA-512:5E308518FA6DCA39224605025EF3FC55116602436FF44958BADDAEA9DC41FBE319F7EC8B56FF94664D1D136412EC0ECDB377D121778BC9D2F5DAC6B4F930C91A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://uianalytics.ecospend.com/matomo.js
                                            Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var r,b={},z={},J=document,g=navigator,ab=screen,W=window,h=W.performance||W.mozPerformance||W.msPerformance||W.webkitPerformance,t=W.encodeURIComponent,V=W.decodeURIComponent,k=unescape,L=[],H,u,al=[],y=0,af=0,X=0,m=false;function p(at){try{return V(at)}catch(au){return unescape(at)}}function M(au){var at=typeof au;return at!=="undefined"}function C(at){return typeof at==="function"}function Z(at){return typeof at==="object"}function x(at){return typeof at==="string"||at instanceof String}function ak(at)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2924
                                            Entropy (8bit):4.030200145226435
                                            Encrypted:false
                                            SSDEEP:48:n/JVF0HS8jasbPBOm5cNDzYOCvg2ve9E7lBI+xMuu6DakVvP/jo/FP2ngXCf2:nxj0RdbAmgzYvg2r5RxMulhP/jEFaB2
                                            MD5:5D7FBA999ACFBA25F7F121299CE38837
                                            SHA1:961779E33B42C05B53D78EB56C8B46299BBF71B3
                                            SHA-256:CC1E7B2B44649E9F2008245DCE80A3CF3F673425763DCD8F08CF55F02AFB778B
                                            SHA-512:9B2F910F03D485163443B0424077B78CBA82F6E968A11A5356306EEF992BC7F89767EBCC9A0A75AFA5565D280B412235F1C4E35CA2712309C19DD18C81179A6E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/UlsterNI_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.85426 9.57674C9.3056 8.97172 9.91488 8.50273 10.6152 8.22121C11.2446 8.00538 11.6541 7.45066 11.6541 6.74063V3.60195C11.6541 2.73861 10.9309 2.03059 10.0494 2.03059C9.13666 2.03059 8.44478 2.73861 8.44478 3.60195V6.09514L4.76551 2.49252C4.13616 1.87729 3.13162 1.87729 2.50227 2.49252C2.35297 2.63595 2.23419 2.80807 2.15305 2.99854C2.07191 3.18901 2.03008 3.39391 2.03008 3.60094C2.03008 3.80797 2.07191 4.01287 2.15305 4.20334C2.23419 4.39381 2.35297 4.56593 2.50227 4.70936L6.21281 8.34426L3.63389 8.31199C2.62733 8.31199 2 9.02202 2 9.88536C2 10.7487 2.7534 11.487 3.6349 11.487H6.84216C7.17077 11.487 7.49154 11.3866 7.76142 11.1991C8.0313 11.0116 8.23738 10.746 8.35199 10.4381C8.48373 10.1316 8.6524 9.84233 8.85426 9.57674Z" fill="#00BEE1"/>.<path d="M8.47706 19.9872C8.44478 20.9736 9.16894 21.5283 10.0504 21.5283C10.9622 21.5283 11.6531 20.8506 11.6531 19.9872V16.8465C11.6531 16.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1989082
                                            Entropy (8bit):6.074561536332488
                                            Encrypted:false
                                            SSDEEP:24576:T56XtrJVOXtrJVoXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVe:er4rOr4rLr4rPrCrprq
                                            MD5:265B22EFEE7648D61EE7186A10EC6936
                                            SHA1:B6525BF1D478989726D6C4492980C5E9DD9EA518
                                            SHA-256:8AD17DD0E9F4533C81E7E243FE013C304FA974B3748F14C9016660C34925BB2E
                                            SHA-512:67CB7C076A8D3A86ABCA95BE8BA84562A395CBA735AB6FF46F49E1BC60773F929CEBE136879706314196FEB2D89914A6CFD03A4E90016E8DCD3017C15ECE6F23
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/about/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>About Us - Azzurro Associates</title>..<meta name="description" content="Azzurro Founder and CEO Andrew Birkwood had a vision for a different approach to credit" />..<link rel="canonical" href="https://www.azzurroassociates.com/about/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="About Us - Azzurro Associates" />..<meta property="og:description" content="Azzurro Founder and CEO Andrew Birkwood had a vision for a different approach to credit" />..<meta property="og:url" content="https://w
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1000 x 586, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):42666
                                            Entropy (8bit):7.910058726713408
                                            Encrypted:false
                                            SSDEEP:768:VPjGTEeaBDSFjzgbWFnFgd+XsDd1tqdQdj1wp4yWXacFXx6bfPtxSz:5jGTEeqSHgbWFnFC+Xydn+YZrZLX8bfa
                                            MD5:A2FF9D88EAA2C6BCC50AF6C0BF8B0EE6
                                            SHA1:F0F0C7CDB14B61849C2E2229E729BE4CAE6E80E0
                                            SHA-256:80A13E8FA1140B7304B12129FBC429E2DE465BDCF6B92371304133470205453A
                                            SHA-512:EE160BF017B26D2735D3495CD0F0CA216D2990C27DFD094D9D8DA1F535B915D74B51DA5B76B1DEE13F959A55E19502163FB53051C6D71BD5157481E82F0B051C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylink-invoice-lnd.s3.eu-west-2.amazonaws.com/PaylinkLogo/undefined-PaylinkFavLogo-e4d1901b-220c-47ac-bc23-d2d9e6adbf15.png
                                            Preview:.PNG........IHDR.......J.......o.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-05-29T16:35:33+01:00" xmp:MetadataDate="2020-05-29T16:35:33+01:00" xmp:ModifyDate="2020-05-29T16:35:33+01:00" xmpMM:InstanceID="xmp.iid:c2ba7d67-0a82-4fa9-9862-67f784b93121" xmpMM:DocumentID="adobe:docid:photoshop:ef7a8f1f-18a2-4443-8e3a-29985a7fa069" xmpMM:OriginalDocumentID="xmp.did:6f9e3dcb-8db0-4a03-a793-e25e974b896a" photoshop:Col
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):331
                                            Entropy (8bit):6.558089442390287
                                            Encrypted:false
                                            SSDEEP:6:6v/lhPmNpswMR/C+aWnDspatw/C3yPsvLugOHlgDXGF4O0gVp1Oqdp:6v/7uNpsb/2RoteCiPPgOHlgDl+p/z
                                            MD5:D072D2325A35EED8D3E0235DF53CA6C9
                                            SHA1:9DDE54E384982F829A826EE4CD36B3ED9CE9C4B1
                                            SHA-256:991DABE9DB92CE202F812CD38236D76DCBC9FB5F96F5173601766C31303C9E83
                                            SHA-512:762D82A936D17E0BD8405958E0770460B664E94809DCD57B2F729090AFADE57F610FB4C498EC052013B3F7355A32CBEB74B69539387065D3B5435B63F9A6E4EF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/resource/1506003692000/favicon
                                            Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Adobe ImageReadyq.e<....IDAT8Oc(.v%........1.../...5<.r.....M.+.i.....d..$......U...I.....B8....J!.....u@..*..'W...p.......v...b.P.M....}...b.P..z ........e!.R .@..I.......Y ..mG.".. .:....\.q.".....G.. ....Lvk.!.o....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2803
                                            Entropy (8bit):5.143261488923138
                                            Encrypted:false
                                            SSDEEP:48:n/RmOC+hlpFL9m/iFLMqmFL4nCzC1nChpU9CE2VLcHtI9EIyH7ubHtI9EIyH7Fum:npZC+hlp3njrCzCpChpU9CE2xc2J292t
                                            MD5:28FDA7DC59D49E4D594E60364F68089A
                                            SHA1:83F8F770DE40EF764E99AD0F4B0B48CB764E32F5
                                            SHA-256:002DFBB9377AB8D003276C8071BF8E2EF855D1C72F7216A624FA6A02968E3FC9
                                            SHA-512:ED84C1D03399903D6AF8154AEFE09C5E96D15C11A524984FC6F57CB7AC8189CBAC58F3CF55F4EBC6068773F951ED5A176FC8344E52BC672416FF5D756F4E06A3
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.05" d="M10.5707 20.6585L12 18.177L13.4287 20.6579H19.1451L22 15.7127L19.1415 10.7637H16.2835L17.7128 8.28892L14.8579 3.33997H9.14207L6.28659 8.28585L7.72202 10.7637H4.85793L2.00369 15.709H2V15.7127L4.85793 20.6579H10.5713" fill="white"/>.<path d="M16.2835 10.7631L14.8579 13.2348H12L10.5744 15.7089H16.2872L19.1414 10.7637L16.2835 10.7631Z" fill="url(#paint0_linear)"/>.<path d="M7.72263 10.7631H10.5707L12 13.2348H14.8579L12 8.28589H6.28659L7.72263 10.7631Z" fill="url(#paint1_linear)"/>.<path d="M12 18.177L10.5744 15.7089L12 13.2348L10.5707 10.7637L7.71587 15.7089L10.5707 20.6579L12 18.177Z" fill="url(#paint2_linear)"/>.<path d="M22 15.7127L19.1415 10.7637L16.2872 15.709H10.5738L13.4287 20.6579H19.1451L22 15.7127ZM7.71587 15.709L10.5707 10.7637H4.85793L2.00369 15.709L2 15.7127L4.85793 20.6579H10.5713L7.71587 15.709ZM17.7128 8.28892L14.8579 3.33997H9.14514L6.28721 8.28585H12L14.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1229
                                            Entropy (8bit):4.1062358749716195
                                            Encrypted:false
                                            SSDEEP:24:tYU/duQYwyFEzzDU4c0qobYclJgbo4kpCdSyDJAKNSJcdlpypC+8xU+T:n/Xs0XYsgoDpCEyDJAKNOIypCBp
                                            MD5:8802BB9456EABE17B0A5A331C3646E7D
                                            SHA1:933AB005535972AAB237A058647D1B6966E428F8
                                            SHA-256:8501E6D7E5829F0EF7AAD4EE8C278EA4A64BE2E3DFD49FB231176C2EFDE4D02D
                                            SHA-512:83A25B566CB80D19E3851F71487F1A94489E529EAAF9F56BD572B04D63D938164137E0109CEBAB2255A6C36A279229B98685BE881A82B430959EDE88CCB71D8F
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Tide_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 2C6.47798 2 2 6.47798 2 12C2 17.522 6.47798 22 12 22C17.522 22 22 17.522 22 12C22 6.47798 17.5302 2 12 2ZM17.7994 17.7994C17.7994 17.8076 17.7994 17.8076 17.7994 17.7994C17.783 17.8156 17.7667 17.832 17.7586 17.8402C17.7177 17.8809 17.6688 17.9298 17.628 17.9706C17.5955 18.0033 17.5629 18.0277 17.5302 18.0603C17.5139 18.0767 17.5058 18.0848 17.4894 18.1012C16.7798 18.7455 15.956 19.2676 15.0506 19.6345C12.4649 20.6786 11.739 18.3785 9.50408 17.2365C7.35073 16.1436 6.06199 16.9021 5.2708 16.1272C5.24633 16.1028 5.22186 16.0783 5.20555 16.0538L5.19739 16.0457L5.18923 16.0375C5.18923 16.0375 5.18923 16.0294 5.18108 16.0294C5.16476 16.0049 5.14029 15.9804 5.12398 15.956C4.33279 14.8793 3.9168 13.9168 3.82708 12.5954C3.81077 12.3997 3.80261 12.2039 3.80261 12C3.80261 9.80588 4.65906 7.75041 6.2088 6.20065C7.75856 4.65089 9.81403 3.79445 12.0082 3.79445C14.2023 3.79445 16.2577 4.65089
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1127264
                                            Entropy (8bit):5.0731438366398995
                                            Encrypted:false
                                            SSDEEP:12288:lyt/b6GGnzamBzvUmmTMESGU3fnAQ7NhnJs7kt:It/bKamBzvUfWmY
                                            MD5:F88D04C6EA7C3E0B006A8FAB6F6A7789
                                            SHA1:0B59E316A4C560E0615EB7EFF1FBCCE36A488A53
                                            SHA-256:6E404DB18FB1230E9E609CE89B463D02456E1F785CBBABB7CABB674FAB6A5808
                                            SHA-512:7167D594CF502A4A6DD511AF333E758E4E99074DE2F420861DE182BF07DB708FD452DFDE8EBF94587CA9543B1C9AE5AF43B96B5A00A54ADC79D8D73B56940950
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22M8v_zm4BhYC5WXz86soBuw%22%7D%2C%22styleContext%22%3A%7B%22c%22%3A%22webkit%22%2C%22x%22%3A%5B%22isDesktop%22%5D%2C%22tokens%22%3A%5B%22markup%3A%2F%2Fsiteforce%3AserializedTokens%22%2C%22markup%3A%2F%2Fforce%3AsldsTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityTokens%22%2C%22markup%3A%2F%2Fforce%3AformFactorLarge%22%2C%22markup%3A%2F%2Fsiteforce%3AcommunityFormFactorLarge%22%2C%22markup%3A%2F%2Fsiteforce%3AauraDynamicTokens%22%2C%22markup%3A%2F%2Fsiteforce%3AsldsFontOverride%22%5D%2C%22tuid%22%3A%22FJa0gR9yB2lgvX7htUmHqA%22%2C%22cuid%22%3A-756278579%7D%2C%22pathPrefix%22%3A%22%22%7D/app.css?2=&aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%22a2b6ba83-36cd-4a67-b6a3-19ef03e46e8f%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%22922261dc-3a57-43d4-b935-738165077428%22%2C%22publishedChangelistNum%22%3A%2257%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22uds%22%3A%22false%22%2C%22viewType%22%3A%22Published%22%7D
                                            Preview::root{--lwc-mqLarge:only screen and (min-width: 64.0625em);--lwc-mqSingleColumnRecordLayout:(max-width: 599px);--lwc-mqMediumLandscape:only screen and (min-width: 48em) and (min-aspect-ratio: 4/3);--lwc-mqMedium:only screen and (min-width: 48em);--lwc-mqHighRes:only screen and (-webkit-min-device-pixel-ratio: 2), screen and (min-device-pixel-ratio: 2),screen and (min-resolution: 192dpi),screen and (min-resolution: 2dppx);--lwc-mqSmall:only screen and (max-width: 47.9375em);--lwc-paletteIndigo10:rgb(32, 6, 71);--lwc-popoverWalkthroughHeaderImage:;--lwc-zIndexDialog:6000;--lwc-colorPickerSelectorWidth:14rem;--lwc-nubbinSizeDefault:1rem;--lwc-navigationItemVerticalPadding:var(--lwc-spacingXSmall);--lwc-paletteCloudBlue40:rgb(5, 98, 138);--lwc-brandNavigationColorText:#FFFFFF;--lwc-colorBackgroundContextBarInverseItemHover:rgba(255, 255, 255, 0.2);--lwc-dropZoneSlotHeight:0.25rem;--lwc-colorTextTabLabelSelected:#2574A9;--lwc-colorStrokeBrandActive:rgb(3, 45, 96);--lwc-paletteIndigo15:rgb(3
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3738
                                            Entropy (8bit):4.709329858928752
                                            Encrypted:false
                                            SSDEEP:48:n/OcUgFS6LuH3PAqnP98XSQLeUiLJ/LvbS/uLZQTTnHtZmx5HtYeqAuECHtv0gs1:nGjSuHoqnPEScbHnU5TqQChKChG
                                            MD5:B2F72E9E5859AB020DC49B88DDA56709
                                            SHA1:BEB15FEEB2E6B6B0048C72EA5BCDBA3E4E7E0B7A
                                            SHA-256:71E6D7677FFB68E71837A1B1D70AA4F412FD79F814EA5728C842ABF1CC140098
                                            SHA-512:6089C759847EDAD454ACC03EF37101794D40DCC1B8BF222DE008FB5BBEE4CF48F4179487DB4EC3C7A81023896F949080CA48F3CAD9D511295F51E47EAB9D5F5D
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.55596 9.11194C6.70824 9.11194 7.79865 8.99102 8.77868 8.7787C8.991 7.79867 9.11192 6.70826 9.11192 5.55598C9.11192 4.4037 8.991 3.31329 8.77868 2.33326C7.79865 2.12094 6.70824 2.00002 5.55596 2.00002C4.40368 2.00002 3.31327 2.12094 2.33324 2.33326C2.12092 3.31329 2 4.4037 2 5.55598C2 6.70826 2.12092 7.79867 2.33324 8.7787C3.31327 8.99102 4.40368 9.11194 5.55596 9.11194Z" fill="#08A34A"/>.<path d="M18.4469 9.11194C19.5992 9.11194 20.6896 8.99102 21.6696 8.7787C21.8819 7.79867 22.0028 6.70826 22.0028 5.55598C22.0028 4.4037 21.8819 3.31329 21.6696 2.33326C20.6896 2.12094 19.5992 2.00002 18.4469 2.00002C17.2946 2.00002 16.2042 2.12094 15.2242 2.33326C15.0118 3.31329 14.8909 4.4037 14.8909 5.55598C14.8909 6.70826 15.0118 7.79867 15.2242 8.7787C16.2042 8.99102 17.2946 9.11194 18.4469 9.11194Z" fill="#08A34A"/>.<path d="M5.55596 22C6.70824 22 7.79865 21.8791 8.77868 21.6668C8.991 20.686
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (688)
                                            Category:downloaded
                                            Size (bytes):2972011
                                            Entropy (8bit):5.362013877475522
                                            Encrypted:false
                                            SSDEEP:49152:wJGLrNOxN4Ew+XlC7mj73aG03myTnkSJ4k0G7uUeWjksd+xIcCoi7qKDz3akVEYc:BTkSJKGGunjA1SY36WGJYI7CdYGjfMZi
                                            MD5:244AB10E8D6E2F8D07E88ECC6164F3F2
                                            SHA1:C1E82E1D60295FEED9EB17E2E23AB7259DFC22C2
                                            SHA-256:62B1D255149A6A26AC34D720A623646EBE6BC33BA13FF883CF77C05B36CE0BD1
                                            SHA-512:E5B314327E657B551BA4623F0D98714E026EA3E9F883B19F5CAF482A35E033C77182DCC1020237EA24F5B8E1E66C2C279C2A46EE264DC8575B15BA4374DAA21D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22serializationVersion%22%3A%221-248.10.5-5.0.10-b%22%2C%22parts%22%3A%22f%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22M8v_zm4BhYC5WXz86soBuw%22%7D%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/app.js?2=
                                            Preview:"undefined"===typeof Aura&&(Aura={});Aura.bootstrap||(Aura.bootstrap={});Aura.frameworkJsReady||(Aura.ApplicationDefs={cmpExporter:{},libExporter:{}},$A={componentService:{addComponent:function(a,b){Aura.ApplicationDefs.cmpExporter[a]=b},addLibraryExporter:function(a,b){Aura.ApplicationDefs.libExporter[a]=b},initEventDefs:function(a){Aura.ApplicationDefs.eventDefs=a},initLibraryDefs:function(a){Aura.ApplicationDefs.libraryDefs=a},initControllerDefs:function(a){Aura.ApplicationDefs.controllerDefs=a},initModuleDefs:function(a){Aura.ApplicationDefs.moduleDefs=a}}});.$A.componentService.addLibraryExporter("js://force.sfdcAjaxLibrary.Ajax",function(){/*$A.componentService.addLibraryInclude("js://force.sfdcAjaxLibrary.Ajax",[],function(){var g=["while(1);\n","while(1);\n".replace("\n","")];return{parseWithCSRF:function(d){if(!$A.util.isString(d))return null;a:{for(var a=0,b=g.length;a<b;a++){var e=g[a];if(0===d.indexOf(e)){d=d.slice(e.length);break a}}$A.assert(!1,"CSRF protect string not ad
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1778623
                                            Entropy (8bit):6.077330094072664
                                            Encrypted:false
                                            SSDEEP:24576:J56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJV3:or9r4rLr4rPrCrprT
                                            MD5:5C980D3A184ADC9A32509AE7C4668FE4
                                            SHA1:DAB3EC77CD9B45AF5342061659BC8D073A6ED4BD
                                            SHA-256:5104B559E1B7A3EACDCBD23755561955194A8C43793FC95911FD1E75D61CB0A9
                                            SHA-512:B819F09C76B59B4D707D4863772D54DF57B14B62C1E8FE0C51820559FEE0EF7650E39F3EF3E0BCCFEFCB422CCF794CA148F55E08C6B05DDB3F25D840398E490C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/solutions/commercial-debt-solutions/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Commercial Debt Solutions - Azzurro Associates</title>..<meta name="description" content="Azzurro has developed the Commercial Debt Solutions sector. This sector offers a range.of solutions for lenders and businesses" />..<link rel="canonical" href="https://www.azzurroassociates.com/solutions/commercial-debt-solutions/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Commercial Debt Solutions - Azzurro Associates" />..<meta property="og:description" content="Azzurro has developed the Comme
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1362
                                            Entropy (8bit):7.702782662435886
                                            Encrypted:false
                                            SSDEEP:24:Ac8ZvYuV8RYxsSrpnJrSaBQqnzi59kD8ABPd4vqgGv/hjIuzV9ahG+knc1z:AsuxsGDrSeW5SDJPdKq1UuGG+tz
                                            MD5:9DFA6E7BDBAB365477F1ABB00695EEFE
                                            SHA1:75259F24F7B95071EBDF34728BA80E40ED4AABDF
                                            SHA-256:1536D22B7CC03B80394A275AD0EFD27F561394AF4C8A200D7D1BFFAC4F444CA9
                                            SHA-512:3592F782D81ECC823D889ACDA317B227D55497C7B3336DE5AF14B08C2F26C364143815A936A826F5227E53E36D3F4BD106C0E90A9C2B129D310FA09D26200850
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2020/06/cropped-favicon-32x32.png
                                            Preview:.PNG........IHDR... ... .....szz.....IDATX..VM.$.....~..^.xH/..7"..,$c@d......*...;.....W.$k..Y.....IB@D.E&...KPqt..*........^....6.AAW.{.....wp...1.....]..*3..D.#3....3.....9..............Tu....!p/{FU.#.s!........i.\U?..T..u].u].....ir.9..O:`f,".@.!*D..R...dfv".wq.f.........`f<..l,..w..4.f.s.!.z.N....f.'..gD..UU..,.....rkk.....E._UU./.r.eY.$.....".".&.W..[U/..'D.....:o.6...<..,.:.X..i..H.eY.2...w.......kfv....#b..{....R..*......1....1..a..*....i.......!..!PU}4...s.1...V.4......zAD.....#.1BD ".B..._o..c..j.J....f.U.T..3.c.Bt...1.f...}._'..6....S..qs...B.4MQ.u.?5..~.e.S.G.h ..i....=h"..NM..>)...!..D..u...z..O...r:.6...{..G...M.$.E..?.......{.h.;.CDs3...../."@.xv.....~w..W...o..mQ.m..M...sN..|.)3.nQ...E.$.S..2..KUeU.u.}&h..33....s.;;;.Fe....T..3...z.a.{Dt..N..z..O.'.....'"........"3?.......N.......%...c<..9...8.C....VU63..Z....HD.I..u.=.s.MD/...^D|....J.zx....UU....).}........-"R3+N.>.wf..N<.B.~.{"*...n..D../...l.9KD\.E..dr...#.QU......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1000 x 586, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):42666
                                            Entropy (8bit):7.910058726713408
                                            Encrypted:false
                                            SSDEEP:768:VPjGTEeaBDSFjzgbWFnFgd+XsDd1tqdQdj1wp4yWXacFXx6bfPtxSz:5jGTEeqSHgbWFnFC+Xydn+YZrZLX8bfa
                                            MD5:A2FF9D88EAA2C6BCC50AF6C0BF8B0EE6
                                            SHA1:F0F0C7CDB14B61849C2E2229E729BE4CAE6E80E0
                                            SHA-256:80A13E8FA1140B7304B12129FBC429E2DE465BDCF6B92371304133470205453A
                                            SHA-512:EE160BF017B26D2735D3495CD0F0CA216D2990C27DFD094D9D8DA1F535B915D74B51DA5B76B1DEE13F959A55E19502163FB53051C6D71BD5157481E82F0B051C
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......J.......o.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-05-29T16:35:33+01:00" xmp:MetadataDate="2020-05-29T16:35:33+01:00" xmp:ModifyDate="2020-05-29T16:35:33+01:00" xmpMM:InstanceID="xmp.iid:c2ba7d67-0a82-4fa9-9862-67f784b93121" xmpMM:DocumentID="adobe:docid:photoshop:ef7a8f1f-18a2-4443-8e3a-29985a7fa069" xmpMM:OriginalDocumentID="xmp.did:6f9e3dcb-8db0-4a03-a793-e25e974b896a" photoshop:Col
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65352)
                                            Category:downloaded
                                            Size (bytes):141748
                                            Entropy (8bit):5.235323843306824
                                            Encrypted:false
                                            SSDEEP:3072:uJsxJ5EQuDeHQXP3Tv2VjEgEw/EwKv8BhbZf3SY7jBHRMSM:KL2VjEgEw/EwKv8BhbZfM
                                            MD5:700467AEAA622A813A841BB3E8887545
                                            SHA1:3BED6F0B8DC1D65DD767E6DBC8DE496DE6E93A74
                                            SHA-256:FE1C98CAA7FB5DE953B472F2866F169E7332EF250D6A72EDB454EBD5F5EB08FD
                                            SHA-512:B11DC4286A78486F33B3B0743045310DEABCAF0F70B2E19560D7DB6CEFC62C2279F4B044E1B6847D0055B0FD98FE1DA7F0CD7D615D66BA314034ED72037928ED
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylinkv2.ecospend.com/js/jquery.inputmask.min.js
                                            Preview:/*!. * dist/jquery.inputmask.min. * https://github.com/RobinHerbots/Inputmask. * Copyright (c) 2010 - 2020 Robin Herbots. * Licensed under the MIT license. * Version: 5.0.5-beta.0. */.!function webpackUniversalModuleDefinition(root,factory){if("object"==typeof exports&&"object"==typeof module)module.exports=factory(require("jquery"));else if("function"==typeof define&&define.amd)define(["jquery"],factory);else{var a="object"==typeof exports?factory(require("jquery")):factory(root.jQuery);for(var i in a)("object"==typeof exports?exports:root)[i]=a[i]}}(window,function(__WEBPACK_EXTERNAL_MODULE__8__){return modules=[function(module){module.exports=JSON.parse('{"BACKSPACE":8,"BACKSPACE_SAFARI":127,"DELETE":46,"DOWN":40,"END":35,"ENTER":13,"ESCAPE":27,"HOME":36,"INSERT":45,"LEFT":37,"PAGE_DOWN":34,"PAGE_UP":33,"RIGHT":39,"SPACE":32,"TAB":9,"UP":38,"X":88,"CONTROL":17,"KEY_229":229}')},function(module,exports,__webpack_require__){"use strict";Object.defineProperty(exports,"__esModule",{valu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1503
                                            Entropy (8bit):7.69187410689349
                                            Encrypted:false
                                            SSDEEP:24:DNXti3xt5z2F+foPLSKxHKoRQl9yc6VYO3dRwQlhC8h9DLMJKkAxVfarg0YXI3vC:59s5zDpKb2l9M3dR1OxAKgtI3AtJ7
                                            MD5:A2E2219EBE6929ABD62191079C7C66B0
                                            SHA1:49637BBF65BC89ABF658A0241B210CE2612C1909
                                            SHA-256:668DDF073BBFF849138375F56011B3DBDFE98B0475F024F2ECC6EB0616203922
                                            SHA-512:FFECC52F2B0CE808F7353EB732C952D5CF13FCB239E38A970E4C06E8312EDB79D6E6F8B2894407E56422699D4348B077B81E406EDC57961BF283C690677E5091
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...d...d.....p.T....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\.U.@.Vx..s1.`:0....`*.S.P.q... .s...Q..!.8.d...=ed.......==.#.......E............................K..i0...r?..;...k.....]..@... #(B.w..e:.B..N......B.........W.WM..Wc.2..!K.'..Cf.J..[ $.J......b..%...WW!y.P.....&.x..L....P...O.D...R{..F..W..\..=..m9..y.6/W.k.#...W$.V..{ag.D..=......i.t.....#/...xd..R[j.~.?.."Z6..U...!RB........m.(.G...|>.P.n.....,...m.)YXU#.&.Try>f../..Ia......\...e....1..'!K.J\.A....9..iRw...&..Yt>...y..(.iD.-!}..R... ox.jFc.d.........L..........>!.........i.....P........g...b(.R.(Y.....,..B.Y.].sm..N..]I...X..2...|1..D..&I.c/.V&/.zi....DI.O.i.,....!m."lu.!g-.p...iY..B.p..<Bx`.q%...wHc.V....K.....@..*.GVW..I.ZaH.JS...E.>......L3.,B7...h.qZBn.^.Q1.V4.$....!.Fb....qg.l.*B|..&.DI...m#q.%t.........D..6...4y.\..mB.w|..C.{.(.5^......u..I./....S...L.j.Jb.yw.I.ZB.6.w....."..;..hf..V...%w.:dVC.DQyu.=.fV..(6Q...M.M.Ta1e]..@....>...!..8.E/z d).}.G...!.8;...;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):222997
                                            Entropy (8bit):3.6355084075611583
                                            Encrypted:false
                                            SSDEEP:1536:g1OCNM/xqqvHPR2Nbd1s9K8XWpNEOlsMl5tJF8GQK6f1h/YZLP6zsUv+kkZVwFKn:gM/xq3aKFf2EYsV
                                            MD5:5688D0D7F32E3EBE0A69588D88C9C7DD
                                            SHA1:D923F322203B0FF79287E0A014A621B3C27C9DE3
                                            SHA-256:B4FCFA5532D4AEF94E3AB6765E670E0078039BC360F1A8B651B9B8F8D05F1223
                                            SHA-512:851487B4F583628E64F21D95EC12ECC5DBA212257FAD1121B129095D1F3564E1697D622576FADEF52E248E25E012EC3C754FA634C5CDCFFBB3642320A3836446
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.016 2.00001C13.9931 2.00317 15.925 2.59233 17.5674 3.69306C19.2097 4.79379 20.4889 6.35669 21.2434 8.18423C21.9978 10.0118 22.1936 12.0219 21.8059 13.9607C21.4183 15.8995 20.4646 17.6798 19.0654 19.0767C17.6663 20.4736 15.8844 21.4245 13.945 21.809C12.0056 22.1936 9.9958 21.9946 8.16947 21.2373C6.34314 20.4799 4.7823 19.1982 3.68419 17.5541C2.58608 15.9099 2 13.9772 2 12C2 10.6855 2.25918 9.38378 2.76273 8.16948C3.26627 6.95518 4.00428 5.85209 4.93456 4.9233C5.86484 3.9945 6.96912 3.25824 8.18422 2.75664C9.39932 2.25503 10.7014 1.99791 12.016 2.00001Z" fill="#E10A0A"/>.<path d="M7.56737 12.5694C7.56737 12.5674 7.56819 12.5655 7.56962 12.564C7.57105 12.5626 7.57298 12.5618 7.575 12.5618C7.57721 12.5618 7.57933 12.5609 7.58089 12.5594C7.58246 12.5578 7.58335 12.5557 7.58335 12.5534C7.58628 12.5503 7.58847 12.5466 7.58979 12.5425C7.59111 12.5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):102
                                            Entropy (8bit):4.928019308351512
                                            Encrypted:false
                                            SSDEEP:3:JSbMqSL1cdXWKQKSbtQP5mwjWaee:PLKdXNQK+QP51L
                                            MD5:C193745DEB63FE67F3AA6B578C40DD99
                                            SHA1:8A3ECC2696074E71D3B011C99B98CB25229E1A31
                                            SHA-256:D41E076366E4207D57A5FD1725C2024F751C43AE4A3A8E93CC46DFB8462A3E5B
                                            SHA-512:A2FD9573CF80C9D14F9DCEAA1940407E88F7B35BDD01B1FF34891929DC5528A134E851B29CC2205EF8CE5F81A8DFAFED5D7A6A93A304C7B8844981844BA73A8E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=QoukH5jSO3sKFzVEA7Vc8VgC
                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js');
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2180
                                            Entropy (8bit):4.953362982740076
                                            Encrypted:false
                                            SSDEEP:48:GisliFN7NJt68GexXcfuL1fsA5+IEHOzDY5n1wUHA:KiFNBjazIEZzwAA
                                            MD5:4B19257290682AD1647E0FDE6DBB1782
                                            SHA1:E7013AF2EA82471C37F88D9B6DDFC5976D20E1F6
                                            SHA-256:AE8D4C8CC6A25D11ED96E90708CEBCC24C6D2C7483B2262C20E6A96F1D38BCD3
                                            SHA-512:4BAE0F678181778E371BFE21DDEC05115FD551D3A10ACC03836AC00C2532AED3C2D95DD568EE348E0C2950D84E7C6AFFEB5BC891DAF5A59CBF32A55A97D83CC1
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="28" height="30" viewBox="0 0 28 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M6.79223 5.57086C12.7273 -0.242484 19.9274 -1.75124 22.8088 2.21113C25.6902 6.1735 23.1578 14.1822 17.2227 19.9955C11.2877 25.8519 4.08756 27.3585 1.16256 23.3531C-1.673 19.3498 0.859372 11.382 6.79223 5.57086" fill="#F06321"/>.<g filter="url(#filter0_d_2507_144536)">.<path d="M10.7206 2.4694C10.0662 2.94291 9.41187 3.5025 8.75751 4.1073C3.56407 9.18671 1.38067 16.1623 3.95668 19.6512C6.61774 23.1379 12.989 21.8465 18.3133 16.7219C21.1947 13.967 23.1141 10.7794 23.8994 7.80924C24.1175 5.61391 23.8122 3.67469 22.8088 2.21113C20.5404 -0.888173 15.6523 -0.632052 10.7206 2.4694" fill="#AE282E"/>.</g>.<path d="M18.2261 3.11512V3.24426C18.1826 3.97604 17.7462 4.88 16.961 5.65483C15.7832 6.77402 14.2127 7.20448 13.5561 6.56094C12.8145 5.87221 13.253 4.36345 14.4308 3.15817C15.6523 1.99593 17.2227 1.60852 17.8771 2.29725C18.0952 2.51248 18.2261 2.77076 18.2261 3.11512V3.11512ZM13.6892 22.87
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4179)
                                            Category:downloaded
                                            Size (bytes):202792
                                            Entropy (8bit):5.53806632771077
                                            Encrypted:false
                                            SSDEEP:3072:XKAZVNSNcMzsz5h78q9CBPIrTW77PeMfK6St2nBsLqQqJqt:aAFMgz8ZxfK6St+aqQqJk
                                            MD5:E30020F7230C0ED24B69EDBA6AC41D68
                                            SHA1:099BEDC29C871177C601196F753972C60C286A58
                                            SHA-256:1AF83AD5B9C37CBC192440C2FA6646B93F91F4AF3E667AB115216A8B02A663F9
                                            SHA-512:1C2DAFCDA90DC46ABE5C2B0D8E24DDFAC07E1D27F63E3D068BA9B0BC093F32238842977B5EA285AD21F6242B426EDB85923B254C298506A4106C5CCB225B2D32
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-168829304-1
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1000 x 586, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):42666
                                            Entropy (8bit):7.910058726713408
                                            Encrypted:false
                                            SSDEEP:768:VPjGTEeaBDSFjzgbWFnFgd+XsDd1tqdQdj1wp4yWXacFXx6bfPtxSz:5jGTEeqSHgbWFnFC+Xydn+YZrZLX8bfa
                                            MD5:A2FF9D88EAA2C6BCC50AF6C0BF8B0EE6
                                            SHA1:F0F0C7CDB14B61849C2E2229E729BE4CAE6E80E0
                                            SHA-256:80A13E8FA1140B7304B12129FBC429E2DE465BDCF6B92371304133470205453A
                                            SHA-512:EE160BF017B26D2735D3495CD0F0CA216D2990C27DFD094D9D8DA1F535B915D74B51DA5B76B1DEE13F959A55E19502163FB53051C6D71BD5157481E82F0B051C
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......J.......o.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-05-29T16:35:33+01:00" xmp:MetadataDate="2020-05-29T16:35:33+01:00" xmp:ModifyDate="2020-05-29T16:35:33+01:00" xmpMM:InstanceID="xmp.iid:c2ba7d67-0a82-4fa9-9862-67f784b93121" xmpMM:DocumentID="adobe:docid:photoshop:ef7a8f1f-18a2-4443-8e3a-29985a7fa069" xmpMM:OriginalDocumentID="xmp.did:6f9e3dcb-8db0-4a03-a793-e25e974b896a" photoshop:Col
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):926
                                            Entropy (8bit):4.235587676922977
                                            Encrypted:false
                                            SSDEEP:24:tYU/duwuxYRsdAOpTgimyg+Ms0fVOWSWEtcx:n/5uxYRsmVGDINnE8
                                            MD5:AAD24E549F7EAB510E02918F95DA7C5E
                                            SHA1:A3F5F368B716641D9C7EC4946BC3EDE024671A08
                                            SHA-256:22316EB426FF14A4FA89D301C3262B78287ADE2A94EA94ED3AAA9A35190105BE
                                            SHA-512:15408463E68E12C34745822A76BF1CDEB9324C8D54E6FB8AD3DF2C9C4C962D0380851548FF3F69A01EF4F595CF7ECF5AE500E5901C3CA133D87C010B94067DED
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/CaterAllen_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.334 10.6887C16.3036 10.0029 16.1118 9.32317 15.7573 8.70776L12.6257 3.28442C12.3878 2.87176 12.2227 2.42745 12.1305 1.97348L12.0006 2.20048C11.2249 3.54296 11.2249 5.19622 11.9994 6.53869L14.5047 10.8768C15.2803 12.2193 15.2803 13.8738 14.5047 15.2162L14.3736 15.442C14.2826 14.9881 14.1175 14.5449 13.8784 14.131L10.1216 7.62375C9.88246 7.20984 9.71738 6.76681 9.62634 6.31162L9.49525 6.53862C8.72326 7.87624 8.72087 9.52345 9.48799 10.8635H9.48677L12.0006 15.2162C12.775 16.5587 12.775 18.2119 12.0006 19.5544L11.8695 19.7814C11.7773 19.3262 11.6122 18.8832 11.3742 18.4692L8.24258 13.0472C7.82261 12.3188 7.63086 11.5007 7.66608 10.6887C4.31474 11.5651 2 13.4246 2 15.5779C2 18.5724 6.47774 21 12.0006 21C17.5222 21 22 18.5725 22 15.5779C22 13.4246 19.6865 11.5638 16.3339 10.6887H16.334Z" fill="#0E2E5A"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1988227
                                            Entropy (8bit):6.074557529194254
                                            Encrypted:false
                                            SSDEEP:24576:p56XtrJVCXtrJVkXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJV2:Ircr6r4rLr4rPrCrprC
                                            MD5:8D507BB52603E284EBCD4C86CD385566
                                            SHA1:1AE8D0C79D91D24A3CE3691836BAE2CE7193432E
                                            SHA-256:83FB41F05E29C2C803E534C9217A066EAC331DDAF2711433EBEFF8E5D531195C
                                            SHA-512:8934DB97CB43A944814934DA290515727C4FEE34A3BA19E230A359F12D8150ACD82B1DEB83404EAC3E06849F11DB13AC9C2EC105CA29900110D39A571A54DED5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/contact/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Contact - Azzurro Associates</title>..<meta name="description" content="Use our online form to get in touch" />..<link rel="canonical" href="https://www.azzurroassociates.com/contact/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Contact - Azzurro Associates" />..<meta property="og:description" content="Use our online form to get in touch" />..<meta property="og:url" content="https://www.azzurroassociates.com/contact/" />..<meta property="og:site_name" content="Azzurro Associates" />..<m
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3763
                                            Entropy (8bit):3.8045943667489
                                            Encrypted:false
                                            SSDEEP:96:nFox1dVNponsHD6KNU41sS3SMTu3XC03w+4bJJLxgzz4DX6HnGDao:nFS1Z+nsj6EUWH3BTCCRdJLwsDX6HnGX
                                            MD5:8473AF0F5F98E2AB2DCC4CEF98C81637
                                            SHA1:0FFAFBB7A4DB1923957B0C901DC4C5B397A699D9
                                            SHA-256:E38DC8937C274409ECAA9158F292F03364B2317EDB3660317EBFED9FCD594721
                                            SHA-512:25687091834E8107F54B5C5F9906CCDF62AA1812E3FD4CCC1A32EC003A0383462B80E2CA6F551E8C41B9FF605259B778E51E5E3BA8F2A350EC87D184074DEB3D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Barclays_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.2584 1.00286C10.6903 1.00286 10.5736 1.1016 10.3889 1.30678C10.3158 1.30678 10.2402 1.30678 10.1607 1.30678C9.64149 1.28656 9.12793 1.4204 8.68467 1.69148C8.46642 1.80239 8.29935 1.99319 8.21814 2.22414C8.13694 2.45509 8.14786 2.70844 8.24867 2.93154C8.24867 2.93154 8.41411 2.68917 8.95783 2.68917C9.03349 2.68917 9.11938 2.69686 9.21428 2.70455C9.40263 2.70516 9.58851 2.74767 9.75841 2.829C9.9283 2.91033 10.0779 3.02842 10.1965 3.17476C10.3151 3.32109 10.3997 3.492 10.444 3.67506C10.4884 3.85811 10.4915 4.04872 10.453 4.23312C10.3928 5.27568 10.0016 6.44009 8.40125 6.45291C8.40125 6.45291 8.19608 6.45292 7.97551 6.43241C7.78004 6.42676 7.58884 6.37387 7.41823 6.27829C7.24763 6.18272 7.10271 6.04729 6.99581 5.88354C7.19819 5.81254 7.3715 5.67681 7.48903 5.4974C7.60655 5.31799 7.66171 5.10486 7.64596 4.89097C7.6067 4.58136 7.47081 4.29202 7.25762 4.06409C7.04443 3.83617 6.76479 3.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (56412), with no line terminators
                                            Category:downloaded
                                            Size (bytes):56412
                                            Entropy (8bit):5.907540404138125
                                            Encrypted:false
                                            SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBblxRx54PHSGdXXwW7MFWwXVuE2:4UcW6v+0BbchXwW49z2
                                            MD5:2C00B9F417B688224937053CD0C284A5
                                            SHA1:17B4C18EBC129055DD25F214C3F11E03E9DF2D82
                                            SHA-256:1E754B107428162C65A26D399B66DB3DAAEA09616BF8620D9DE4BC689CE48EED
                                            SHA-512:8DC644D4C8E6DA600C751975AC4A9E620E26179167A4021DDB1DA81B452ECF420E459DD1C23D1F2E177685B4E1006DBC5C8736024C447D0FF65F75838A785F57
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/styles__ltr.css
                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65446)
                                            Category:downloaded
                                            Size (bytes):507511
                                            Entropy (8bit):5.369081801344955
                                            Encrypted:false
                                            SSDEEP:12288:Xvou3JipnAfjkP5YI8InfJXtXJl1Z7Up4GUTQOcoW:XrkPeIvtAUS
                                            MD5:7F22723F998CC46D54A1A894CF198423
                                            SHA1:3B15B9608582A6692C3751371825C332BBBF5F2D
                                            SHA-256:2A5C936E144805100096AA34B9965F0F036E3A6BC7647F8D2FE3E48B15459F84
                                            SHA-512:8147F92F9F21479FA523EBC6F30DADFC9BA2EE65128E59B9AEEFF27AE4081A8A013252A0B513E0A44BB6265DFBEA5A6B744A81E5A0C244C921A78217221DDF0C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/s/sfsites/l/%7B%22mode%22%3A%22PROD%22%2C%22cac%22%3A0%2C%22app%22%3A%22siteforce%3AcommunityApp%22%2C%22fwuid%22%3A%22ZDROWDdLOGtXcTZqSWZiU19ZaDJFdzk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNS01LjAuMTA%22%2C%22loaded%22%3A%7B%22APPLICATION%40markup%3A%2F%2Fsiteforce%3AcommunityApp%22%3A%22M8v_zm4BhYC5WXz86soBuw%22%7D%2C%22apce%22%3A1%2C%22apck%22%3A%22JHt0aW1lc3RhbXB9MDAwMDAwMDAwMDBlbl9VUw%22%2C%22mlr%22%3A1%2C%22pathPrefix%22%3A%22%22%2C%22dns%22%3A%22c%22%2C%22ls%22%3A1%2C%22lrmc%22%3A%22-386269907%22%7D/bootstrap.js?aura.attributes=%7B%22ac%22%3A%22%22%2C%22authenticated%22%3A%22false%22%2C%22brandingSetId%22%3A%22a2b6ba83-36cd-4a67-b6a3-19ef03e46e8f%22%2C%22formFactor%22%3A%22LARGE%22%2C%22isHybrid%22%3A%22false%22%2C%22language%22%3A%22en_US%22%2C%22pageId%22%3A%22922261dc-3a57-43d4-b935-738165077428%22%2C%22publishedChangelistNum%22%3A%2257%22%2C%22schema%22%3A%22Published%22%2C%22themeLayoutType%22%3A%22Inner%22%2C%22uds%22%3A%22false%22%2C%22viewType%22%3A%22Published%22%7D
                                            Preview:window.Aura || (window.Aura = {});.window.Aura.bootstrap || (window.Aura.bootstrap = {});.window.Aura.appBootstrap = {"data":{"app":{"componentDef":{"descriptor":"markup://siteforce:communityApp"},"creationPath":"/*[0]","attributes":{"values":{"schema":"Published","authenticated":false,"ac":"","formFactor":"LARGE","brandingSetId":"a2b6ba83-36cd-4a67-b6a3-19ef03e46e8f","uds":false,"language":"en_US","viewType":"Published","pageId":"922261dc-3a57-43d4-b935-738165077428","themeLayoutType":"Inner","priv_themeLayoutReady":true,"isHybrid":false,"includeInstrumentation":true,"publishedChangelistNum":57}}},"components":[{"componentDef":{"descriptor":"markup://siteforce:baseApp"},"creationPath":"/*[0]/$","model":{"appConfigData":{"allLanguages":[],"isHybridApp":false,"activeLanguage":"en_US","cmsSettings":{"isPersonalizationEnabled":"true","isEnabled":"true"},"cmsConnections":[]},"googleAnalyticsAnonymizeIpEnabled":false,"googleAnalyticsCustomDimensions":{},"googleAnalyticsSalesforceDataOptInEn
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):702952
                                            Entropy (8bit):4.98907655494192
                                            Encrypted:false
                                            SSDEEP:6144:UjD0PaOpXDWL8ost+EbvTh0P43cJcGlITHoykkE2jFORFE7H49U2z/jNKqelB4Ih:/vThr4/jRHbYrSv/dvXngF9
                                            MD5:DAA55B35B22DB25BD18A031566423908
                                            SHA1:1960DCF5BA9FAAD0FD350244268ACF27A7427D15
                                            SHA-256:FA7A5303037921F2944F772D927BC8A4059061F6337B41C42F7C29F226592C04
                                            SHA-512:78E587F11E14FC06A97E91F0E231DA7C127482C4238EB511F13427AEB3C17BCDEDC36A2C0DFDAA443A51A6D772EC6F47D92B5F578FB1486CE46FB5B9D41FB603
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/resource/1637353578000/SLDS_FCA_Register
                                            Preview:/*! Lightning Design System 2.15.9 *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1145
                                            Entropy (8bit):4.116191160297734
                                            Encrypted:false
                                            SSDEEP:24:tYU/du+Npz/IqLs0/UMCugmgYVPpTSt67rQr6XWSoVXFdAmn:n/Nvb/UMCuw+P3Er6XrofRn
                                            MD5:39B8C39D74221A8D1BBBAA448E331990
                                            SHA1:9408A8DFC72446085F96038AFB18AA8ED91EB63C
                                            SHA-256:537072E8F9A308A4E5289D702C80122A60C77DC0A3C08662E4056212A950063B
                                            SHA-512:3D863F86FF1227D0F5AA0C27B69068E79E64D6C51CBD0976968BBF35BC3536A0EC04D37CD49D77AFDA2BAB526A3AD440108AE80BDE60F6EBED975516C686FCD6
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Santander_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.3823 11.2471C16.3465 10.5542 16.1429 9.88035 15.7891 9.28346L12.684 3.84948C12.45 3.43619 12.2806 2.98954 12.1818 2.52502L12.0447 2.75314C11.6632 3.41226 11.4623 4.16036 11.4623 4.92194C11.4623 5.68352 11.6632 6.43162 12.0447 7.09074L14.5566 11.4292C14.9381 12.0884 15.139 12.8365 15.139 13.598C15.139 14.3596 14.9381 15.1077 14.5566 15.7668L14.4196 15.995C14.3208 15.5304 14.1514 15.0838 13.9174 14.6705L11.6345 10.698L10.173 8.14111C9.93904 7.72782 9.76966 7.28117 9.67081 6.81665L9.53378 7.04474C9.15254 7.70412 8.95182 8.45235 8.95182 9.21401C8.95182 9.97567 9.15254 10.7239 9.53378 11.3833V11.3833L12.0456 15.7209C12.4272 16.38 12.6281 17.1281 12.6281 17.8897C12.6281 18.6512 12.4272 19.3993 12.0456 20.0585L11.9086 20.2875C11.8098 19.8229 11.6404 19.3763 11.4064 18.963L8.25532 13.53C7.85688 12.8028 7.65255 11.9852 7.66206 11.1561C4.32884 12.0234 2 13.8951 2 16.0419C2 19.055 6.47465
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                            Category:downloaded
                                            Size (bytes):15860
                                            Entropy (8bit):7.988022700476719
                                            Encrypted:false
                                            SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                            MD5:E9F5AAF547F165386CD313B995DDDD8E
                                            SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                            SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                            SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                            Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (25715)
                                            Category:downloaded
                                            Size (bytes):864099
                                            Entropy (8bit):5.434978452550225
                                            Encrypted:false
                                            SSDEEP:12288:VmyL3XeZ9vn9W6HMqCvys1IZwiznuxN7WdVlOmf22MdwtdQOS0trdB2WURJUy:VzeZ9vno6HMqCK7ZwiznuxNitBRURJUy
                                            MD5:E7408A1202A775E4EDB207B2FD1C5801
                                            SHA1:0BE3F5BF52EC4864236B903A704AEA96E660025C
                                            SHA-256:8F14D90C5FC8BDC1FD38F067B00FC793EBA4224A6ED7CC30114D9B8EDFFE8852
                                            SHA-512:8F0FC735A06A3B99AABAD7B7B3BE0EA8737F74EF0890EE539F341D569BE484DF73B773B7DC3338C2696D7A36331BC349F8B306AD81CCB7BF77D7BE6E91447456
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/s/sfsites/auraFW/javascript/ZDROWDdLOGtXcTZqSWZiU19ZaDJFdzk4bkk0bVJhZGJCWE9mUC1IZXZRbmcyNDguMTAuNS01LjAuMTA/aura_prod.js
                                            Preview:!function(){"use strict";const{assign:e,create:t,defineProperties:n,defineProperty:l,entries:r,freeze:o,getOwnPropertyDescriptor:a,getOwnPropertyDescriptors:i,getOwnPropertyNames:c,getPrototypeOf:u,hasOwnProperty:s,isFrozen:f,keys:h,seal:g,setPrototypeOf:p}=Object,{concat:b,copyWithin:m,every:d,fill:y,filter:E,find:w,findIndex:v,includes:T,indexOf:N,join:M,map:S,pop:C,push:L,reduce:O,reverse:R,shift:D,slice:$,some:H,sort:I,splice:P,unshift:A,forEach:B}=Array.prototype;function x(e){return void 0===e}function _(e){return null===e}function F(e){return!0===e}function k(e){return!1===e}function W(e){return"function"==typeof e}function K(e){return"object"==typeof e}const U="object"==typeof globalThis?globalThis:window,j="$shadowResolver$",q="$$ShadowResolverKey$$",G="$shadowStaticNodeKey$",Y="$shadowToken$",X="$$ShadowTokenKey$$",V="$legacyShadowToken$",z="$$LegacyShadowTokenKey$$",Q="$nativeGetElementById$",J="$nativeQuerySelectorAll$";U.lwcRuntimeFlags||Object.defineProperty(U,"lwcRuntime
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (59518), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):344107
                                            Entropy (8bit):6.006535072255408
                                            Encrypted:false
                                            SSDEEP:6144:ncv/v8GD0nWyBJ885k2bo+wQ3nRT88N8YuM6/9m8LI0iwj9HX9gQd689wQTI8h/X:nq/v8EyBJ88yIgQhT88No9m8QwHpo89D
                                            MD5:E9A5990C05EFF0A18BFDC72884804361
                                            SHA1:90CADE0B3A0CC1B0DA21D6AB4C14A953EA973F4D
                                            SHA-256:0A6932411AE9ED4D405C3EA53934B4FFD4065D3B03E7229FDACFC8D08831347D
                                            SHA-512:E9E9DEEF1AF0F82A835E7C35AC3AE4FB624B6BA59E5873FAA8146E8EA324E1279C144F06191507272143F5727719B3FBD20BFFA4BEA724A8265A20A33BC14B4D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/s/sfsites/runtimedownload/fonts.css?lastMod=1627041767000&brandSet=a2b6ba83-36cd-4a67-b6a3-19ef03e46e8f
                                            Preview:@font-face {.. font-family:'Lato';.. font-style:normal;.. font-weight:900;.. src: local('Lato-Black'), url(data:application/x-font-woff;base64,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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):9434
                                            Entropy (8bit):5.406891156067923
                                            Encrypted:false
                                            SSDEEP:192:Pa6oAnBiuX4QoNFQNDN8NW3XNtNGqN+rNU7N8NHNs3sNWNiNNDNn1NhN6ND3eNhA:yFe5KkdjjmUBKtaacM5n73Az03FM
                                            MD5:EDF88545ACC2C5BB8071F8F9BC903BFF
                                            SHA1:6A6BE9E7B2E61B83FB738843382937776F8A8D8A
                                            SHA-256:D91C068990B0B681F847E40A298B98666EDDF5BEA44BABDDDB27A27E873D6B83
                                            SHA-512:AE5E0D9B843FD02226F160250ACCACB305AA348A77D96DBAE41F83262C860D965E492FE089340FEDB5B35857BD63A769AEDCAE27F0C33DBAE3F898243034AE6E
                                            Malicious:false
                                            Reputation:low
                                            URL:"https://fonts.googleapis.com/css?family=Lato:300,400,700,900%7CRoboto:400,500,700"
                                            Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1775630
                                            Entropy (8bit):6.0776557713890345
                                            Encrypted:false
                                            SSDEEP:24576:R56XtrJVzXtrJVAXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVc:gr9rurLr4rPrCrpro
                                            MD5:830EF35B4198E88FAA9C172E9A854320
                                            SHA1:10D02201C408318FA203CCB1DCE9D5DA0E2F99A6
                                            SHA-256:49EFC48844AAEDF8373A3C843B29660906ECF83566840EC99DEB3813A789ACEF
                                            SHA-512:B49FF93D140F1A1BD18AFCA2E1FCAE9AFD452F689C0B2263B20BC02105256FDD3413381189CBDAC8F75156F4D21E2351FA42F2B1926D45CAA131A4D27DBEB138
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/category/ceo-blog/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>CEO Blog Archives - Azzurro Associates</title>..<link rel="canonical" href="https://www.azzurroassociates.com/category/ceo-blog/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="CEO Blog Archives - Azzurro Associates" />..<meta property="og:url" content="https://www.azzurroassociates.com/category/ceo-blog/" />..<meta property="og:site_name" content="Azzurro Associates" />..<meta name="twitter:card" content="summary_large_image" />..<script type="application/ld+json" class="yoast-schema-grap
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):64
                                            Entropy (8bit):4.422376767019875
                                            Encrypted:false
                                            SSDEEP:3:In99PzlhnSOWocWMaunxICkY:S92rNWNUkY
                                            MD5:6FDFB98019F2DA7969D39B041F4C135F
                                            SHA1:4E06B68E2539FBA43B081B62D249BB85DAC33EC9
                                            SHA-256:47CA1BF91A4A7E596FDD0B9BA34810867A9E196C3143531E68CE6CB3DD6436FA
                                            SHA-512:6B78FC2B7A5497C3BEE17485635EA8F4E1D46AF0124619192671C6B5931F0CB50F1D5A772FCDA12BB79144522729DB72FF6050CF928A47B143E4CAACDFFFE70C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmwtehpHm6CeRIFDZsCU9ESBQ0WRftfEgUNY6C6JxIFDbTeWCMSBQ1TWkfF?alt=proto
                                            Preview:Ci0KBw2bAlPRGgAKBw0WRftfGgAKBw1joLonGgAKBw203lgjGgAKBw1TWkfFGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):3387
                                            Entropy (8bit):3.9322772979261043
                                            Encrypted:false
                                            SSDEEP:96:nsUgr2TaEMLhpDB5suHegKIU4h1qZ5Np7MUUQkAPoh+X71c:nsUK2TaEMLhlsuHr3+5NBzxPxX2
                                            MD5:FAF6FB3597C1948669B462AC7271720A
                                            SHA1:2F69462103DBF6B0C276E65E22D84FB687AF0BD4
                                            SHA-256:1928E1E13ED710AA07EAC03E67D50A44F46C6CD594BE5C470544640EDFF40C89
                                            SHA-512:1625A75956739A2B607EA8FB4E04B852E2CC4581063AA9DCD7E3D559B1AC07966104078AF639217B2BA1EF9B4D95CB79634574A7356998CD71AF9654E1174116
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/BankOfIreland_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 12.4786C2 9.45292 6.47898 7 11.9981 7C17.5172 7 22 9.45347 22 12.4786C22 15.5038 17.521 17.9595 11.9981 17.9595C6.47515 17.9595 2 15.5038 2 12.4786ZM11.9981 17.5731C16.911 17.5731 20.8922 15.2934 20.8922 12.4786C20.8922 9.66389 16.911 7.38423 11.9981 7.38423C7.08511 7.38423 3.10785 9.66553 3.10785 12.4786C3.10785 15.2917 7.09003 17.5731 11.9981 17.5731Z" fill="#002D4B"/>.<path d="M3.48936 12.4787C3.48936 9.87816 7.29935 7.76846 11.9964 7.76846C16.6935 7.76846 20.5057 9.87816 20.5057 12.4787C20.5057 15.0792 16.6946 17.1888 11.9964 17.1888C7.29825 17.1888 3.48936 15.0802 3.48936 12.4787ZM11.9964 16.8511C16.459 16.8511 20.0723 14.8922 20.0723 12.4787C20.0723 10.0651 16.459 8.10624 11.9964 8.10624C7.53382 8.10624 3.92223 10.064 3.92223 12.4787C3.92223 14.8933 7.5404 16.8527 11.9981 16.8527L11.9964 16.8511Z" fill="#002D4B"/>.<path d="M11.9981 11.215C12.1621 10.2859 16.194 10.1596 16.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:dropped
                                            Size (bytes):2590169
                                            Entropy (8bit):5.25233415469947
                                            Encrypted:false
                                            SSDEEP:49152:+chf6kw6VE9aT99i5UrYDqgX5fguwo5TVDSoosB73/PHDPt:6UrYDqCxl
                                            MD5:0141DB59783D35B622F60DB1518DB48C
                                            SHA1:AB6A441060D11377FE1337A37FBDDE9589039C90
                                            SHA-256:A2E526317639C9245DC3D22A4EB68B190515CC67C77B1D91CC3BEA9F988FB9BB
                                            SHA-512:C7674899815145EB53A39F7599A820293331271580A6082A620CB39697460AC45AEDF9CEE890781786E863DE50EA806F23134D6EB5A43EEDEC58A656D217DB1E
                                            Malicious:false
                                            Reputation:low
                                            Preview:{"actions":[{"state":"SUCCESS","returnValue":{"componentDef":{"descriptor":"layout://siteforce-generatedpage-b920c11a-2b12-448b-9e77-37e8a1c33c75.c57"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"3d707662-79f0-48b4-b28f-c8d1d943f052","themeLayoutType":"Inner","params":{"id":"","viewid":"b920c11a-2b12-448b-9e77-37e8a1c33c75","view_uddid":"","entity_name":"","audience_name":"","picasso_id":"","routeId":""},"includeLayout":true}},"version":"60.0"},"error":[],"components":[{"componentDef":{"descriptor":"layout://siteforce-generatedpage-b920c11a-2b12-448b-9e77-37e8a1c33c75.c57"},"original":"markup://siteforce:pageLoader","creationPath":"/*[0]","attributes":{"values":{"pageLoadType":"STANDARD_PAGE_CONTENT","viewId":"3d707662-79f0-48b4-b28f-c8d1d943f052","themeLayoutType":"Inner","params":{"id":"","viewid":"b920c11a-2b12-448b-9e77-37e8a1c33c75","view_uddid":"","entity_name":"","audience_name":"","pi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1224), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1224
                                            Entropy (8bit):5.820947630909992
                                            Encrypted:false
                                            SSDEEP:24:2jkm94/zKPccAjZy+KVCLTLv138EgFB5vtTGJTlWtX5l1A4fsLqo40RWUnYN:VKEcixKonR3evtTA8h1mLrwUnG
                                            MD5:6E9FC43D7D89F4B8B05C2579E72CC5A9
                                            SHA1:506F760F61242F576118C93B5C5254A6D8666AFD
                                            SHA-256:FDF71D25918A6965A68E2AEC28863577C0C09D7B7A6D3C0103AAADC546BAA047
                                            SHA-512:23FECCE85271C97B8F592FC1869688B855C700513C427EB69382997A6ABC2160AA8F77B0C9F032E879C3EB751EE7844A58F14808258136925EA6440D50395EF2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.google.com/recaptcha/api.js?render=explicit
                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/QoukH5jSO3sKFzVEA7Vc8VgC/recaptcha__en.js';po.crossOrigin='anonymous';po.integrity='sha384-A236J/ZUgU+0/O6b/VC6BQicPcdW8QQ1ITyp6r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2894
                                            Entropy (8bit):5.130108035080603
                                            Encrypted:false
                                            SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkdEv4Hm6Hid:HC+2/Vpb/flue1pFdEv4Hmo0
                                            MD5:3FD2AFA98866679439097F4AB102FE0A
                                            SHA1:DBC9C4139E49D0D9FB41B7191AAD1A2DB6C555FD
                                            SHA-256:CCD31FFA708D025833F954B3E0560CEDD58DF9A0D2706B2CCEE5F501C5B2467B
                                            SHA-512:82811EF42ABD80CBEBD4A74D35475FC3871478FC25A486B08BB7E04921B7824DB56C56B2191E9AB56A421552B483A2E64F966396711E5F248AFAE9D1DED22CB2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.7
                                            Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1229
                                            Entropy (8bit):4.1062358749716195
                                            Encrypted:false
                                            SSDEEP:24:tYU/duQYwyFEzzDU4c0qobYclJgbo4kpCdSyDJAKNSJcdlpypC+8xU+T:n/Xs0XYsgoDpCEyDJAKNOIypCBp
                                            MD5:8802BB9456EABE17B0A5A331C3646E7D
                                            SHA1:933AB005535972AAB237A058647D1B6966E428F8
                                            SHA-256:8501E6D7E5829F0EF7AAD4EE8C278EA4A64BE2E3DFD49FB231176C2EFDE4D02D
                                            SHA-512:83A25B566CB80D19E3851F71487F1A94489E529EAAF9F56BD572B04D63D938164137E0109CEBAB2255A6C36A279229B98685BE881A82B430959EDE88CCB71D8F
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 2C6.47798 2 2 6.47798 2 12C2 17.522 6.47798 22 12 22C17.522 22 22 17.522 22 12C22 6.47798 17.5302 2 12 2ZM17.7994 17.7994C17.7994 17.8076 17.7994 17.8076 17.7994 17.7994C17.783 17.8156 17.7667 17.832 17.7586 17.8402C17.7177 17.8809 17.6688 17.9298 17.628 17.9706C17.5955 18.0033 17.5629 18.0277 17.5302 18.0603C17.5139 18.0767 17.5058 18.0848 17.4894 18.1012C16.7798 18.7455 15.956 19.2676 15.0506 19.6345C12.4649 20.6786 11.739 18.3785 9.50408 17.2365C7.35073 16.1436 6.06199 16.9021 5.2708 16.1272C5.24633 16.1028 5.22186 16.0783 5.20555 16.0538L5.19739 16.0457L5.18923 16.0375C5.18923 16.0375 5.18923 16.0294 5.18108 16.0294C5.16476 16.0049 5.14029 15.9804 5.12398 15.956C4.33279 14.8793 3.9168 13.9168 3.82708 12.5954C3.81077 12.3997 3.80261 12.2039 3.80261 12C3.80261 9.80588 4.65906 7.75041 6.2088 6.20065C7.75856 4.65089 9.81403 3.79445 12.0082 3.79445C14.2023 3.79445 16.2577 4.65089
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (13182), with no line terminators
                                            Category:downloaded
                                            Size (bytes):13182
                                            Entropy (8bit):5.180811169218976
                                            Encrypted:false
                                            SSDEEP:384:o/IgkieZ/SjegkvgvQGpXJ3eYS3kY+bGEqv0s+pfYm03pYSoAk:o/IgNQ/SjegkvgvXqYS3kYwpqv0s+pfd
                                            MD5:83A062CF6545B990C13B4398035A29D0
                                            SHA1:5CF24BC45FCBC6F416EA9671E089CA00EF0080D2
                                            SHA-256:7EE08C60D39F5712A56938FDA3E2AB10FE3EF23EC98AEB3C9A29E54F6F31FFE1
                                            SHA-512:27525A61C761C350254C39A101628E0F090B3B7F2EE42301F3D34BD462DE05F12A16B8C94D8C4F7E6FAD6C35D30CBD8193594D3D6F0DD18F8F089EDEF7D5AE94
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.8.7
                                            Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):91330
                                            Entropy (8bit):4.4982438100092486
                                            Encrypted:false
                                            SSDEEP:768:XrqFwYBu7W55UcMR8cLF8m2bFCu4xXE136NezgPntXLKML+Ft6r:XW5kmm2b8skntXLK4+Gr
                                            MD5:517DE551E9A32F1ADD44BA7FC4A27179
                                            SHA1:C57011D8F311A10C56E5135357C80102F9422837
                                            SHA-256:B7821B7147C1E65E70C395A9CBA9DBD2D4BA275D9B29220D8C2FA9E8A09399A6
                                            SHA-512:85411FDBD73E53755274BEDD5FE91656B2F92847F6F496598C4B332D0A4B64C8AC025082CF2A5E11961F1C5262812542C939631DF6D11DBA089FFA1A283AC941
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylinkv2.ecospend.com/css/main.css?v=t4IbcUfB5l5ww5Wpy6nb0tS6J12bKSINjC-p6KCTmaY
                                            Preview::root {. /* Branding */. --brand-primary: #1b46d4;. --brand-background: #f8f8f8;. --brand-surface: #ffffff;. --brand-border-color: #ced4da;. --brand-font-color: #212529;. --brand-font-color-gray: #888888;. --brand-font-color-dark-gray: #343a40;. . /* Sizes */. --spacing: 1rem;. --sizing: 1rem;. . /* Padding */ . --padding: 1rem;. --padding-left: 1rem;. --padding-right: 1rem;. --padding-bottom: 1rem;. --padding-top: 1rem;. . /* Margin */. --margin: 1rem;. --margin-left: 1rem;. --margin-right: 1rem;. --margin-bottom: 1rem;. --margin-top: 1rem;.. /* Color */. --color-success: #28a745;. --color-danger: #dc3545;. --color-warning: #ffc107;. --color-info: #17a2b8;. --color-white: #ffffff;. . /* Border Radius */. --border-radius: 0.5rem;. --border-radius-xs: calc(var(--border-radius) * 0.25);. --border-radius-sm: calc(var(--border-radius) * 0.5);. --border-radius-lg: calc(var(--
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                            Category:downloaded
                                            Size (bytes):23040
                                            Entropy (8bit):7.990788476764561
                                            Encrypted:true
                                            SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                            MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                            SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                            SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                            SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                            Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 320 x 101, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):14835
                                            Entropy (8bit):7.969803821525177
                                            Encrypted:false
                                            SSDEEP:384:7Q3IleRTesSNYnu0iPbwawHZTO10G2XqfsXwoMfTRUF:7Q3IltsXiY5TOqG2Xq3fte
                                            MD5:878266A5ADE4E7FB2C23DFDE5A23B2AA
                                            SHA1:2246D7BB434EF0BFDFE3CF9A3B5D8F0D32D4D13B
                                            SHA-256:5F607A19C0049031C47B211D84B6028A96C0C0DDAF6543B525DAA2C12880AA33
                                            SHA-512:83905334008E71E3492E8AD895694C899AF128B04E4DEC31CF5A51BF65C771213FADC791FA74BCC0D020792C2A401B137D61750FE779352F8EF3E0B735D5AD25
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/resource/1500056247000/FCANewLogo
                                            Preview:.PNG........IHDR...@...e.....<.:.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:9EA7BA030C8711E7A39986ACBAFCF222" xmpMM:DocumentID="xmp.did:9EA7BA040C8711E7A39986ACBAFCF222"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9EA7BA010C8711E7A39986ACBAFCF222" stRef:documentID="xmp.did:9EA7BA020C8711E7A39986ACBAFCF222"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......6aIDATx..]...E..{_*$.....@z.P)....$. ....(...X(" U...@.H.^...].$D@Z .$....ffwg{.{..........93s.3....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):948
                                            Entropy (8bit):4.379169347494068
                                            Encrypted:false
                                            SSDEEP:24:tYU/duQWnSjFjFJ7jAwG1rC6HciGXgWK/ImyrH2:n/sSJ71OrC6GQhI6
                                            MD5:5AE1C3F493214527D0A77B247775D22B
                                            SHA1:DBF8ED690872F7B6BED701C8A2CAA088A8DD9F8B
                                            SHA-256:BFA77122D5D49F447BB5BEA34CBFAAFB42DEAA4D85E2179879177A1183B6B2BC
                                            SHA-512:30D7CBE0F178A1EEE7922E385DF6E432561AF1B071103A9FFE6904EA13C1EBE7DC27EBE748395221FE2466119E47407A31A5428F7C274580364A96D98CB126B4
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 22C17.5228 22 22 17.5228 22 12C22 6.47715 17.5228 2 12 2C6.47715 2 2 6.47715 2 12C2 17.5228 6.47715 22 12 22Z" fill="#7433FF"/>.<path d="M8.97492 11.9737H10.1753C10.1748 11.3427 10.2988 10.7179 10.54 10.1349C10.7813 9.55189 11.1351 9.02219 11.5813 8.57607C12.0275 8.12996 12.5573 7.77623 13.1403 7.53507C13.7233 7.2939 14.3482 7.17002 14.9791 7.1706V5.96948C13.387 5.97026 11.8602 6.60307 10.7344 7.72892C9.60852 8.85476 8.97569 10.3815 8.97492 11.9737V11.9737Z" fill="white"/>.<path d="M14.9791 11.9767H13.778C13.7786 12.6076 13.6547 13.2324 13.4136 13.8154C13.1724 14.3984 12.8186 14.9281 12.3725 15.3743C11.9264 15.8204 11.3967 16.1741 10.8137 16.4153C10.2307 16.6565 9.60583 16.7804 8.97492 16.7798V17.9809C10.5671 17.9801 12.0938 17.3473 13.2197 16.2215C14.3455 15.0956 14.9784 13.5689 14.9791 11.9767V11.9767Z" fill="white"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):2214497
                                            Entropy (8bit):6.077323051789668
                                            Encrypted:false
                                            SSDEEP:24576:v56XtrJVNXtrJVoXtrJVkXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVXXtrJVj:CrLrOrqrLr4rPrCrprJrH
                                            MD5:2DB7A5579A2A89E6953FBAFBD1AC3A05
                                            SHA1:66E9A00D3CD623D1284A06A452986C7E1BEC6FA3
                                            SHA-256:DC42B51D27D0BADF49B7CB2142730330A1BBC9F292BD49535B97A39F7297450B
                                            SHA-512:5C60A5A380965B6D56031760AA2D3C44E7A82C527043597E728DFD5D064946C6F1FA183E671AAF22DC331F4B62BB70EAC00334C6E65F32EB4FF608B6037688E7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/?status=Canceled&message=user_canceled&paylink_id=Mz8sRKFDLY4
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Azzurro Associates - Solving Business Debt Problems</title>..<meta name="description" content="Azzurro Associates is a provider of Commercial Debt Solutions. With over 30 years. experience of acquiring &amp; managing..." />..<link rel="canonical" href="https://www.azzurroassociates.com/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="website" />..<meta property="og:title" content="Azzurro Associates - Solving Business Debt Problems" />..<meta property="og:description" content="Azzurro Associates is a provider of Commercial Debt Soluti
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3387
                                            Entropy (8bit):3.9322772979261043
                                            Encrypted:false
                                            SSDEEP:96:nsUgr2TaEMLhpDB5suHegKIU4h1qZ5Np7MUUQkAPoh+X71c:nsUK2TaEMLhlsuHr3+5NBzxPxX2
                                            MD5:FAF6FB3597C1948669B462AC7271720A
                                            SHA1:2F69462103DBF6B0C276E65E22D84FB687AF0BD4
                                            SHA-256:1928E1E13ED710AA07EAC03E67D50A44F46C6CD594BE5C470544640EDFF40C89
                                            SHA-512:1625A75956739A2B607EA8FB4E04B852E2CC4581063AA9DCD7E3D559B1AC07966104078AF639217B2BA1EF9B4D95CB79634574A7356998CD71AF9654E1174116
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 12.4786C2 9.45292 6.47898 7 11.9981 7C17.5172 7 22 9.45347 22 12.4786C22 15.5038 17.521 17.9595 11.9981 17.9595C6.47515 17.9595 2 15.5038 2 12.4786ZM11.9981 17.5731C16.911 17.5731 20.8922 15.2934 20.8922 12.4786C20.8922 9.66389 16.911 7.38423 11.9981 7.38423C7.08511 7.38423 3.10785 9.66553 3.10785 12.4786C3.10785 15.2917 7.09003 17.5731 11.9981 17.5731Z" fill="#002D4B"/>.<path d="M3.48936 12.4787C3.48936 9.87816 7.29935 7.76846 11.9964 7.76846C16.6935 7.76846 20.5057 9.87816 20.5057 12.4787C20.5057 15.0792 16.6946 17.1888 11.9964 17.1888C7.29825 17.1888 3.48936 15.0802 3.48936 12.4787ZM11.9964 16.8511C16.459 16.8511 20.0723 14.8922 20.0723 12.4787C20.0723 10.0651 16.459 8.10624 11.9964 8.10624C7.53382 8.10624 3.92223 10.064 3.92223 12.4787C3.92223 14.8933 7.5404 16.8527 11.9981 16.8527L11.9964 16.8511Z" fill="#002D4B"/>.<path d="M11.9981 11.215C12.1621 10.2859 16.194 10.1596 16.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                            Category:downloaded
                                            Size (bytes):23580
                                            Entropy (8bit):7.990537110832721
                                            Encrypted:true
                                            SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                            MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                            SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                            SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                            SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                            Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):580
                                            Entropy (8bit):4.636320701655527
                                            Encrypted:false
                                            SSDEEP:12:trwdU/gKuC2FW4fVRWI9u8HqXr85TN6yt4DOvclHV+a6eM0:tYU/duxAkRvg8HqXrLWSfM0
                                            MD5:8459E8B256349AB8CDD53FB18BA793E9
                                            SHA1:C9B7F84EE84DE74A2519DADE6600CF37903F7D74
                                            SHA-256:889A03D3F5838938F40657058BE6C14D9B46B0344651F74369F18B0C433925DB
                                            SHA-512:EBEF5555F62E039AA65FB3F62BE4F48A5E7AB2234BE5E9E3A93247FDABA48125C47FD0C8DD5ABA3E40A2C363E9CA58238C1A84D1850ADF03564A87A36541B8FA
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Smile_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 2H22V22H2V2Z" fill="#FF3399"/>.<path d="M20.3244 9.05882C20.3244 13.6934 16.5811 17.4367 11.9822 17.4367C7.38324 17.4367 3.67558 13.6934 3.67558 9.09447V9.05882C3.67558 9.05882 3.81818 7.81105 5.06595 7.8467C6.31372 7.88235 6.52763 9.05882 6.52763 9.05882C6.63458 11.9822 9.05882 14.3351 12.0178 14.3351C14.9768 14.3351 17.4011 11.9822 17.4724 9.05882C17.4724 9.05882 17.5437 7.95365 18.8627 7.95365C20.1818 7.95365 20.3244 9.09447 20.3244 9.05882Z" fill="black"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):611
                                            Entropy (8bit):4.635559301404487
                                            Encrypted:false
                                            SSDEEP:12:trwdU/gKuC4CTXgRm4QOBurGpDRN/gUmF/QokjGN4IA/SJI0U9jZ00:tYU/dulGQmDrG3N/gUOQTqNWIvA00
                                            MD5:F9014A7C31FF769831EAD9AE9DC2DD74
                                            SHA1:520A46437C3752004AD0AC031739FC2B208CE6B2
                                            SHA-256:3CC84C94C278BFA837DA0C991E97DC01428130CE7DAEE2306F8CBAD802C27496
                                            SHA-512:01AD4395840F9F303FAEBCDFD6B07A573802C0440266E4DDB875D6EE3018B67871B32F94DA28DFB5F735F67DD31107E3732172D706B8B7CF8869F5CC462B510A
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.74524 6.93572H4.01984V22H7.74524V6.93572Z" fill="black"/>.<path d="M19.4279 7.79714C19.4279 4.60064 16.8249 2 13.6252 2H4.01984V5.21707H13.1685C14.6165 5.21707 15.816 6.35469 15.8425 7.75286C15.8558 8.45295 15.593 9.11367 15.1027 9.61326C14.6122 10.1131 13.9568 10.3885 13.2573 10.3885H9.69344C9.5669 10.3885 9.46392 10.4913 9.46392 10.6178V13.477C9.46392 13.5257 9.47894 13.5721 9.50722 13.6113L15.5539 22H19.9802L13.9194 13.5884C16.9716 13.4351 19.4279 10.8707 19.4279 7.79714Z" fill="black"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):680273
                                            Entropy (8bit):5.027016636777979
                                            Encrypted:false
                                            SSDEEP:3072:EoL6vZf65WrXkDkzq9LcqFq4QR03og1Y+UiEmly4kHz+N3:EoL6vZf65WrXkDku9i05t3
                                            MD5:D25CA45784222A83071FCB5AC8370258
                                            SHA1:B831DA2D38A823324081F84A7007E149C41A5987
                                            SHA-256:1F08977EB41F62125C02B71FA30F0F47401E559B2A657606010967EE237827FD
                                            SHA-512:833AA1DCAF4C01CAE52535C40DED1B766C437D0992E59CAA652B2EF9F2FCFCD525F5DC2DC1756F40F10662EB79EDD1D28EE7374F477583797303A68F67BEFC9C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/themes/azzurro/style.css?ver=6.2.5
                                            Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */[type=search]::-webkit-search-decoration{-webkit-appearance:none}blockquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,hr,p,pre{margin:0}button{background-color:transparent;background-image:none}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}fieldset,ol,ul{margin:0;padding:0}ol,ul{list-style:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid}hr{border-top-width:1px}img{border-style:solid}textarea{resize:vertical}input::-moz-placeholder,textarea::-moz-placeholder{color:#a0aec0}input::placeholder,textarea::placeholder{color:#a0aec0}[role=button],button{cursor:pointer}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}button,input,optgroup,select,text
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1000 x 586, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):42666
                                            Entropy (8bit):7.910058726713408
                                            Encrypted:false
                                            SSDEEP:768:VPjGTEeaBDSFjzgbWFnFgd+XsDd1tqdQdj1wp4yWXacFXx6bfPtxSz:5jGTEeqSHgbWFnFC+Xydn+YZrZLX8bfa
                                            MD5:A2FF9D88EAA2C6BCC50AF6C0BF8B0EE6
                                            SHA1:F0F0C7CDB14B61849C2E2229E729BE4CAE6E80E0
                                            SHA-256:80A13E8FA1140B7304B12129FBC429E2DE465BDCF6B92371304133470205453A
                                            SHA-512:EE160BF017B26D2735D3495CD0F0CA216D2990C27DFD094D9D8DA1F535B915D74B51DA5B76B1DEE13F959A55E19502163FB53051C6D71BD5157481E82F0B051C
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR.......J.......o.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.1 (Macintosh)" xmp:CreateDate="2020-05-29T16:35:33+01:00" xmp:MetadataDate="2020-05-29T16:35:33+01:00" xmp:ModifyDate="2020-05-29T16:35:33+01:00" xmpMM:InstanceID="xmp.iid:c2ba7d67-0a82-4fa9-9862-67f784b93121" xmpMM:DocumentID="adobe:docid:photoshop:ef7a8f1f-18a2-4443-8e3a-29985a7fa069" xmpMM:OriginalDocumentID="xmp.did:6f9e3dcb-8db0-4a03-a793-e25e974b896a" photoshop:Col
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x255, components 3
                                            Category:downloaded
                                            Size (bytes):15971
                                            Entropy (8bit):7.961510302274704
                                            Encrypted:false
                                            SSDEEP:384:XehQB33QAptB2x/vY3En1lV9XvdfSXckBM2uHWDQRW7B:uhcnhtiA3En1lVBvMf22uHWDQRm
                                            MD5:45F1B5025AB6046FD15CBF96D23F6454
                                            SHA1:4D5A72971D7C7FC653FA24D08A318DE580148FF6
                                            SHA-256:501D36748B8E95C662DC9852808497BC3859409259950AB1FB769992A9E81AA6
                                            SHA-512:CC461AC8AD19CA7CF0E9A69F0AC6E28E95C9DD1BC5763A2F50EE3EE020B57C3F79CB73BD6B484136E577F267B415A8BF5F14F0A9D8A4F7912E48EF1F00479401
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2022/05/A-and-K-400x255.jpg
                                            Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................R.........................!.1..AQaq."2........#BRr.$%3Ebcd...'45Cs.....S..&DFTU.................................)........................!1.."AQ.23aq.4B............?.....8Pp..K...,Z.B.D...,Z...svZ^.?.9..{..9svZ&.?........(..A@wP..*..g...1.)*.....Ee&!...Ku9....B.....Y..6.....B..)..5n.'.. ....HIr.._.).......U..j.....Mb<.......Gc?....o.0..4...X..y..P.......3o.wr.P..3.\.X..T.c.J.:k."..r...{7*#.;..q[F.f...R..\]>ZN..WI&=..S.?........>N..i..z.f...W.}[=.......o..dw'.r.......\..\+..;..n..3..G.K......c..Gm.;.J).v.+n......?.O.R..z......[........}..{QW..].r.Wo...)V...Q.=..?z_./..Q.H....f.g-Gr..JU.*kV..u....._a.GZ..\..........,.5..|.....K.?*:.....c......&..9..Mf9..|.g...H<..l.es.]2j...D|.g..E....*.s..T|...........JFL.......Ca...1.<=a.<9..R..7.p..{#.Vt....v.][
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4179)
                                            Category:downloaded
                                            Size (bytes):242794
                                            Entropy (8bit):5.560044528733993
                                            Encrypted:false
                                            SSDEEP:3072:EhYAZVNSNcMzszFDI1J8djCBPIrTWRvYElfh6St2nBsLqJycXDeltzvhHh9A:tAFMgzFDuDLfh6St+aqJycXDelJhg
                                            MD5:B8E6859560E84A5008539478E461236E
                                            SHA1:6C4D1AEE88DBFC5A99A556A0CE652C5081749CEF
                                            SHA-256:81E66CF5CBBAF6BC6E75F7EEAA7A9D3277404B3B09C63E49E47351CFACA6910F
                                            SHA-512:ED6F280E3F8AB6588E5B48DF2DD4061F12266D7FDC3B61570DBA2BFEF7647F7F9D8257B80B07FB10C1549ACB9526B0D8F92C3F76E993E0F3BB294614AB7923A9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.googletagmanager.com/gtag/js?id=G-09SRGEVSVN&l=dataLayer&cx=c
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","azzurroassociates\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":6,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):778
                                            Entropy (8bit):5.032116843835118
                                            Encrypted:false
                                            SSDEEP:24:tYU/duXMMWO+ZUPAI9MMl5eAI9MMR5FG83I9MMeLq8mIn:n/a5eJf9XG8jn
                                            MD5:311F4EA16E4165B35EACD92AB6E3651A
                                            SHA1:2429BFFF05A67F7B7B48C1F28EA1BC80FC224D9F
                                            SHA-256:C889DBF1131115824A66FEB4C49322CC78B83A4809318154D9F2E1E1B6B8F051
                                            SHA-512:B6504FC3D71B503A1134DF97387C1B292BF6B462DEB1820293EC4FD8988DBB3C80D92027A017573398B0167F042913B5159449E335AD16CF719E4B7939CCE1FC
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.24541 2C8.86458 2 8.56125 2.31707 8.56125 2.70994V7.65553H21.2229L15.4554 2H9.24541Z" fill="#005EB8"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.6871 9.15672C21.6871 8.76384 21.3837 8.44862 21.0012 8.44862H16.2138V21.5216L21.6871 15.5693V9.15672Z" fill="#005EB8"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.7537 22C15.1296 22 15.4413 21.6829 15.4413 21.2919V16.3463H2.77792L8.54209 21.9991L14.7537 22Z" fill="#005EB8"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.31292 14.8485C2.31292 15.2367 2.62208 15.5519 2.99875 15.5519H7.79042V2.47806L2.31792 8.43402L2.31292 14.8485Z" fill="#005EB8"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1420
                                            Entropy (8bit):4.46608323176464
                                            Encrypted:false
                                            SSDEEP:24:tYou7ahh6to0JtBn8+jID/hueh6to0Jt+n8+jIDRhprYDtFlY/H8b:2o0JtBn8+jHo0Jt+n8+jCrYDtFlKa
                                            MD5:EB26DCBE5C9519BDA8499D37DCA9AB8F
                                            SHA1:84307D8DE7F7F9AAC869A1F4F95A67B6A78FC21A
                                            SHA-256:8B17496CA76959E103209C0C06E7B828AA86A65DA4FF04369C2B0923B867B468
                                            SHA-512:E674961BA31B3C1989D09726D3672CCEA709B7303865DB40D0710CAE4BFAC58D72F35B26A4C256D282057577141FC71AB62CFD6B51BB1B6680CEF458F208A45D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/resource/1581117703000/ShPo_LEX_Reg_ExternalLink
                                            Preview:<svg width="24" height="72" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0)"><path d="M17.992 48h-.012a.857.857 0 100 1.714h3.084L7.105 63.672a.858.858 0 001.211 1.212l13.959-13.957v3.083a.859.859 0 001.185.792.858.858 0 00.529-.792v-5.013a.855.855 0 00-.846-.997h-5.152.001zM.857 53.14a.855.855 0 00-.857.857v17.135c0 .473.384.857.857.857h17.135a.858.858 0 00.856-.857v-12.94a.86.86 0 00-.943-.882.856.856 0 00-.77.882v12.083H1.713V54.853h12.135a.85.85 0 00.886-.857.855.855 0 00-.886-.856H.857z" fill="#000"/><path d="M17.992 24h-.012a.857.857 0 100 1.714h3.084L7.105 39.672a.858.858 0 001.211 1.212l13.959-13.957v3.083a.859.859 0 001.185.792.858.858 0 00.529-.792v-5.013a.855.855 0 00-.846-.997h-5.152.001zM.857 29.14a.855.855 0 00-.857.857v17.135c0 .473.384.857.857.857h17.135a.858.858 0 00.856-.857v-12.94a.86.86 0 00-.943-.882.856.856 0 00-.77.882v12.083H1.713V30.853h12.135a.85.85 0 00.886-.857.855.855 0 00-.886-.856H.857z" fill="#004851"/><path d="M17.992 0h-.012a.8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text
                                            Category:downloaded
                                            Size (bytes):63200
                                            Entropy (8bit):4.40278115020623
                                            Encrypted:false
                                            SSDEEP:768:nuJhZ/SlT8sGNqX8M6IohYV1JdLuOuwX8GeOS6UdXUVBFyTGRe8yr5uwbxdOr:E4nuvrT0e8EVOr
                                            MD5:0A5EDF5E1500BFE17508468570425364
                                            SHA1:2624759D26AACEFCD93C4AB09DAF8F278A310B0F
                                            SHA-256:10E639245FB8F4444992FF4A4E0A6A311EF9AE8D60D135A75E42E0EDE4B69623
                                            SHA-512:4F7439E44372755DDF4306889BACC41A45C33988FC2E8FA75DAE844FA1420E1E3040EE315EA50273C1CA004F19FC19772D172B6005E22CD956688B9CBC0C1467
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylinkv2.ecospend.com/js/default.js?v=EOY5JF-49ERJkv9KTgpqMR75ro1g0TWnXkLg7eS2liM
                                            Preview:.var common = (function () {. var vars = {. $back_link: $(".btn-back-link"),. $desciption_container: $(".collapsable-desc-container"),. $main_header: document.querySelector(".main-header"),. $main_completed: $("#main_completed"),. $main_confirm: $("#main_confirm"),. $search_input: $("#search_input"). }. . . . const _collapse_description = function ($container) { . if ($container.hasClass("expand")){. $container.removeClass("expand");. return;. }. . var description = $container.children(".collapsable-desc").first();. if ($(description)[0].scrollWidth > ($(description).innerWidth() + 5)). $container.addClass("expand");. }.. var _are_you_sure = function ($btn) {. var href = $btn.attr("href");. var tenant = $btn.data("tenant") || "Ecospend";. var redirect_text = $btn.data("redirect-text");. var message = `You will be redirec
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 320 x 101, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):14835
                                            Entropy (8bit):7.969803821525177
                                            Encrypted:false
                                            SSDEEP:384:7Q3IleRTesSNYnu0iPbwawHZTO10G2XqfsXwoMfTRUF:7Q3IltsXiY5TOqG2Xq3fte
                                            MD5:878266A5ADE4E7FB2C23DFDE5A23B2AA
                                            SHA1:2246D7BB434EF0BFDFE3CF9A3B5D8F0D32D4D13B
                                            SHA-256:5F607A19C0049031C47B211D84B6028A96C0C0DDAF6543B525DAA2C12880AA33
                                            SHA-512:83905334008E71E3492E8AD895694C899AF128B04E4DEC31CF5A51BF65C771213FADC791FA74BCC0D020792C2A401B137D61750FE779352F8EF3E0B735D5AD25
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...@...e.....<.:.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:9EA7BA030C8711E7A39986ACBAFCF222" xmpMM:DocumentID="xmp.did:9EA7BA040C8711E7A39986ACBAFCF222"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9EA7BA010C8711E7A39986ACBAFCF222" stRef:documentID="xmp.did:9EA7BA020C8711E7A39986ACBAFCF222"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......6aIDATx..]...E..{_*$.....@z.P)....$. ....(...X(" U...@.H.^...].$D@Z .$....ffwg{.{..........93s.3....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):611
                                            Entropy (8bit):4.635559301404487
                                            Encrypted:false
                                            SSDEEP:12:trwdU/gKuC4CTXgRm4QOBurGpDRN/gUmF/QokjGN4IA/SJI0U9jZ00:tYU/dulGQmDrG3N/gUOQTqNWIvA00
                                            MD5:F9014A7C31FF769831EAD9AE9DC2DD74
                                            SHA1:520A46437C3752004AD0AC031739FC2B208CE6B2
                                            SHA-256:3CC84C94C278BFA837DA0C991E97DC01428130CE7DAEE2306F8CBAD802C27496
                                            SHA-512:01AD4395840F9F303FAEBCDFD6B07A573802C0440266E4DDB875D6EE3018B67871B32F94DA28DFB5F735F67DD31107E3732172D706B8B7CF8869F5CC462B510A
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Revolut_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.74524 6.93572H4.01984V22H7.74524V6.93572Z" fill="black"/>.<path d="M19.4279 7.79714C19.4279 4.60064 16.8249 2 13.6252 2H4.01984V5.21707H13.1685C14.6165 5.21707 15.816 6.35469 15.8425 7.75286C15.8558 8.45295 15.593 9.11367 15.1027 9.61326C14.6122 10.1131 13.9568 10.3885 13.2573 10.3885H9.69344C9.5669 10.3885 9.46392 10.4913 9.46392 10.6178V13.477C9.46392 13.5257 9.47894 13.5721 9.50722 13.6113L15.5539 22H19.9802L13.9194 13.5884C16.9716 13.4351 19.4279 10.8707 19.4279 7.79714Z" fill="black"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (64384)
                                            Category:downloaded
                                            Size (bytes):1502953
                                            Entropy (8bit):4.926325041796141
                                            Encrypted:false
                                            SSDEEP:12288:OuXTarm3nT3O3l01wtRwhD57EEhJTG7OypuBQ:O6TawlYE7TG7ORQ
                                            MD5:3F221D862D96E54D7DB7CA590C575EA0
                                            SHA1:B35E380794C8253344B2596FE760314103E923E3
                                            SHA-256:30D4443A1629D6005E01AE4BB1BE208E226BABEB1CF56CE523A8CC6219A94EFD
                                            SHA-512:F878E29785395A2E2FED2D9BA1550DFE4E410F666B7C7120582F4976A50C1F1663B42BD8981DA8E4968BCCEFFF5086C58E2EEB33ADBA583C217865BB3DFD5ACD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/themes/azzurro/public/js/theme.js?ver=6.2.5
                                            Preview:!function(c){var e={};function t(a){if(e[a])return e[a].exports;var n=e[a]={i:a,l:!1,exports:{}};return c[a].call(n.exports,n,n.exports,t),n.l=!0,n.exports}t.m=c,t.c=e,t.d=function(c,e,a){t.o(c,e)||Object.defineProperty(c,e,{enumerable:!0,get:a})},t.r=function(c){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(c,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(c,"__esModule",{value:!0})},t.t=function(c,e){if(1&e&&(c=t(c)),8&e)return c;if(4&e&&"object"==typeof c&&c&&c.__esModule)return c;var a=Object.create(null);if(t.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:c}),2&e&&"string"!=typeof c)for(var n in c)t.d(a,n,function(e){return c[e]}.bind(null,n));return a},t.n=function(c){var e=c&&c.__esModule?function(){return c.default}:function(){return c};return t.d(e,"a",e),e},t.o=function(c,e){return Object.prototype.hasOwnProperty.call(c,e)},t.p="",t(t.s=40)}([function(c,e,t){var a;./*!. * jQuery JavaScript Library v3.7.0. * https://jquery.com/.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 22504, version 1.0
                                            Category:downloaded
                                            Size (bytes):22504
                                            Entropy (8bit):7.9897727403675995
                                            Encrypted:false
                                            SSDEEP:384:ZbL6k1TUlBxUp5VLlLJGv2VulERzgWuXlY9zehEsapJznPEUAAnUgf0n6iXatBbF:pLfTuYfVVJGv2VuIzgWAlYteh6nPEzAF
                                            MD5:1C6C65523675ABC6FCD78E804325BD77
                                            SHA1:898D9808304DC157F5DCB18CA169EC6E2B96B3D7
                                            SHA-256:08664859BAAB5ED98F0BF818ED77E38464FF1826DC6406D5ECBD651409AFBD92
                                            SHA-512:1505E8496C9BEE214C5F8815F8D88A31FFE2BAEB6FBA81A8228BD52220B9B2BB10464C1E1DBA11D6881583DFA478CDFB30A79CFA6F069C362FB65443FEB06918
                                            Malicious:false
                                            Reputation:low
                                            URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2
                                            Preview:wOF2......W..........W...........................z.p.`..D....e........Q..B..6.$..v. .....E.K...%...v.H$..F".... .ef ..D..[g..Nr"c.....U{AA.i.L.0.zkT.P.......BV.q.....`6.....>...[...E:4..d^.7..L......vL.\..xL..f.......T.....I......%.>+...95.N...<].....h.o7..).-....]R#..]....I..(W9..P........((...E....i}.eY.ys.y..^....k....9.s_....I...&D..Zf.C.1...CnfxQb....#.K..]....^.;3..~.@...V......:i..9...6.vU2+D.z...U......N.%..d..*..%...s.7...NM...I.i...<v....:.B...{..B..>.T$..@+....|Y.>........8..Wo......r./..r.hJ...a.Dm......f..Uk...F..k......f.\...L.....s..."M......k{Ib.%.E"C...J..Jj[.Y.;...d..@........A.}....+1). m.t~...-.f...J..Cu.Z]umgqZJ..IN........c.8"v.L.q.CzU..v...{.5U....WJ.:o..<...j}...J.Dif.f~.g....N.do.~.U......x....AJ"A.)..H.I.D......:...1X..~.....W.LE.......).q.Q......K.\..rw]p......)}xP...Zj.@...(B.8.!..9$Va.8...Q....o...k...LB*.j.......l.0.G.B|Q.o.j.U.vg+k.#.0.<8.....Z...xQ...m....x..s3.....d`....;.+..smW.8A.d..._........D...%..'.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):11136
                                            Entropy (8bit):3.764838154040181
                                            Encrypted:false
                                            SSDEEP:192:n9Os2VhJ+j2XhnHOQXpGEckqeSh5z1V5DBy0/1zhS+pCoQXd5j5yppiNC2sANFkN:4+eHOQXcAShF7l809zhpIou55bCDAvvg
                                            MD5:ED3D763B54ECCFBE5B11815C36427343
                                            SHA1:3FDF22A7B541B29F8ADDF9DCB3738CA3893CD5A1
                                            SHA-256:F2A9D9480240F05630C7773BFFE1FFE3318838747D887481B39C77DD1DA269CC
                                            SHA-512:2502E7D54E8053DDBC3BF62C364A29CC696501660075C425780B1D07C5A272EACCD3EA6ED801AD8FA3C3D00D93ADBD890A14E47E4765CE2BD854D8B6D85A2BC0
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.5668 2.89502H11.4409L12.0032 3.45859L12.5668 2.89502ZM11.0989 3.2267V4.3642L11.6677 3.79545L11.0989 3.2267ZM9.41464 11.6026H10.4511V11.0105H9.41464V11.6026ZM8.75262 12.8282H15.2551V12.0172H8.75262V12.8282ZM20.0241 13.8945C19.4172 13.9733 18.8213 14.1211 18.2479 14.335C18.3034 14.249 18.3322 14.1484 18.3307 14.046C18.3307 13.878 18.264 13.7169 18.1452 13.5981C18.0264 13.4793 17.8653 13.4125 17.6973 13.4125C17.5292 13.4125 17.3681 13.4793 17.2493 13.5981C17.1305 13.7169 17.0637 13.878 17.0637 14.046C17.0613 14.1485 17.0902 14.2493 17.1466 14.335C16.5731 14.1212 15.9772 13.9735 15.3704 13.8945C15.1047 13.8952 14.8419 13.9493 14.5976 14.0537C14.3534 14.1581 14.1326 14.3105 13.9485 14.502C13.7644 14.6935 13.6207 14.9201 13.526 15.1683C13.4313 15.4165 13.3875 15.6812 13.3972 15.9466C13.4191 16.3688 13.4989 16.786 13.6343 17.1865L14.2264 19.1415C14.449 19.1311 14.6634 19.0547 14.8424 1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1456
                                            Entropy (8bit):4.171595602339093
                                            Encrypted:false
                                            SSDEEP:24:tYU/duJXQZ7ynjlXQaXaOdt/r8JiFltG8FftY9xESuJy7AaAzv4SHzmThAH2:n/0XPlgGFQjybSuMfa4STmb
                                            MD5:28E0C87F6D485E580BE7DED0BF209410
                                            SHA1:061F520A342A8B92E6FCC054EFBD3369FEE65D6B
                                            SHA-256:4DEF9207EEC9DE156DFBAEB5AC96F32F32AECECB4150BEB3E76844DED7F0E9D7
                                            SHA-512:DD9B1DB927CD8E684ED8189EDC1B19FFF01A690EEEA379D45272F5C8532067C8DE662D9D7594342C6022642AAEE741CFE275268A9504B5405C8470C7CB34A874
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M2 3C2 2.44772 2.44772 2 3 2H21C21.5523 2 22 2.44772 22 3V21C22 21.5523 21.5523 22 21 22H3C2.44772 22 2 21.5523 2 21V3Z" fill="#0095CE"/>.<path d="M11.7831 12.9849V13.997C11.7831 14.997 11.5121 15.6777 10.9699 16.0392V16.0753H15.9759C16.3253 16.0753 16.5 16.238 16.5 16.5633V17.9006C16.5 18.238 16.3313 18.4066 15.994 18.4066H8.00603C7.66868 18.4066 7.50001 18.2319 7.50001 17.8825V16.8886C7.50001 16.5633 7.61447 16.3705 7.84338 16.3102C8.67471 16.0693 9.09037 15.4367 9.09037 14.4127V12.9849H8.20483C8.0482 12.9849 7.94579 12.9669 7.8976 12.9307C7.86145 12.8825 7.84338 12.7861 7.84338 12.6416V11.3404C7.84338 11.1837 7.86748 11.0874 7.91567 11.0512C7.96386 11.003 8.06627 10.9789 8.2229 10.9789H9.09037V9.80422C9.09037 8.55121 9.43977 7.53916 10.1386 6.76807C10.8494 5.98494 11.8735 5.59337 13.2109 5.59337C14.247 5.59337 15.1747 5.78615 15.994 6.17169C16.2952 6.30422 16.3976 6.52109 16.3012
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):5034
                                            Entropy (8bit):3.9742406947777695
                                            Encrypted:false
                                            SSDEEP:96:nrEKXeGxytkxPDO1wYkChLszb+tpWpfyiPPMW0PHqjwmFggSsZh:nrXctkxP6hLO+ofyiPP2uM0h
                                            MD5:9CFE80883033148F5B1DB7BB3EB3B1D3
                                            SHA1:DCBE624C822D36232475A16AF06D9AABBAEFAF05
                                            SHA-256:661D0827AE20A1D45468310D9464E4F18C3F0D0E4AA8CCF5FDDDCDCD4C8EDE0B
                                            SHA-512:2712F9BD898E96A8F6FACB525A723C5FA14E5BA0DF336ACB442A58218AD7BF8443000355A20E11EC936381E7FAAEEE2F8E413330A29CD8FED8DF3B4146447ECC
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/TSB_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.329 8.3307C17.6896 8.33048 17.0613 8.49734 16.5063 8.81474C15.9513 9.13215 15.4888 9.58907 15.1648 10.1402C15.4967 10.7044 15.6717 11.347 15.6717 12.0016C15.6717 12.6561 15.4967 13.2987 15.1648 13.8629C15.4909 14.4172 15.9568 14.8762 16.5161 15.1938C17.0753 15.5114 17.7082 15.6766 18.3513 15.6726C18.9944 15.6687 19.6252 15.496 20.1806 15.1716C20.7359 14.8472 21.1963 14.3826 21.5156 13.8243C21.8349 13.2661 22.002 12.6337 22 11.9906C21.9981 11.3474 21.8272 10.7161 21.5045 10.1598C21.1818 9.60345 20.7186 9.14167 20.1613 8.82067C19.604 8.49966 18.9721 8.3307 18.329 8.3307V8.3307Z" fill="#26358C"/>.<path d="M15.1649 10.1402C14.8407 9.58921 14.3782 9.13239 13.8232 8.815C13.2682 8.49761 12.6399 8.33066 12.0006 8.33066C11.3612 8.33066 10.733 8.49761 10.178 8.815C9.623 9.13239 9.16051 9.58921 8.83629 10.1402C9.16822 10.7044 9.34324 11.347 9.34324 12.0016C9.34324 12.6561 9.16822 13.2987 8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1775323
                                            Entropy (8bit):6.076513792949136
                                            Encrypted:false
                                            SSDEEP:24576:U56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVQ:Xr9r4rLr4rPrCrpr0
                                            MD5:85215C12ED47BFAEB40595D1DC1FE4A5
                                            SHA1:FB97117F3F23B1F0E200D81FBE83C88C021EDBBA
                                            SHA-256:75FAD203B8F99B58DA55307DB6DCAD82D7747DB35AFBED3B86D2250CCEB2B18E
                                            SHA-512:464B716B4B64580A53E5130B3CD13B0F7A2833CA3E2814D7BE7087D25B8B4B8E8F445AC58F3F477FBCF00443573C08C45A85665FFB84B74137561BA0BDC98D2D
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/about/management-team/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Management Team - Azzurro Associates</title>..<meta name="description" content="The Azzurro Associates management team combine industry experience with the relevant skills and knowledge as innovative solutions provider for business debt" />..<link rel="canonical" href="https://www.azzurroassociates.com/about/management-team/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Management Team - Azzurro Associates" />..<meta property="og:description" content="The Azzurro Associates management te
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):8194
                                            Entropy (8bit):7.962509948773854
                                            Encrypted:false
                                            SSDEEP:192:55Hki0VTEeD6fB9gas9awVRZ/7iaDp2I1K837622MYr5xgRHe:nkx64dPDUOz96gRHe
                                            MD5:77C741A41F9CDEC7AE23F8352CEF1656
                                            SHA1:8A8FBC4702D99D6858A08341A066B924A4DEA201
                                            SHA-256:D9798B81EF8286E89B0AE3B37C9C90199D34A90EAE18CA169F177D30203A9C29
                                            SHA-512:2055A766474B62E5B7ED25DE6E33A9A614DE5C62FD20E4E368AD9DF0452C8659351BA528197B8464D00AA58C1D0F45E48EA5262C83041FA062D92EE1C4894939
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2020/05/azzurro-footer-logo.png
                                            Preview:.PNG........IHDR...x...x.....9d6.....IDATx...t\..?o.hf.-.H..&.....c...1I..d.B.d...&.I.Y.%..K.'..........%...6..\d.z.>o....$d..4....g..)o...{...h..G..`.....?f..g.v.............@.P.T....?.|.....R.q...d......;.=@`z.~b|X...|...\...bj..[.W....i:.1s&...|.....0.bz....O...=g..I.D./........|.3....3.|....z..-}\.0#......V>.L...p.p/pn...7G...,0m.y:..........hq...n.M9.!.\......G..t....WN.e*......P\..|.....S.....-.....<pr...T.I...PJ...@.&_.9.d&..._.w..I1....q....E...&.H.x.....8.&.d...xy....U..X....}...?.lM.;.f...d~h2...xQ......_.9Y./Y...xR......>.lN.uL..,b.O..#)&BXO.>3.......]J..N.A...2.O.......tUW.-.*...r......zb. .H..^...'...1..z...w.(.=.[..8....W2..Z...>!......gSL%_HD.D...g@.c...J..Uz.~..6.%.q..:j:y..T.&.....)8w...{.....>......".X..p...A.~h...f7..o..Q...]....'..z.).Ghq.X.5.....c..?......s`..P..&..[...{N.V....I.?..........b...C(.w*........Zlfz.{..y_.. .:?.....,Q\|=>*w..hRd..L$..l7cu..5Er.Q/?....V..V%.Ng]7..}....A/..d...N.....H*.5.F#.|.h%7.G...C..C.I.D...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1362
                                            Entropy (8bit):7.702782662435886
                                            Encrypted:false
                                            SSDEEP:24:Ac8ZvYuV8RYxsSrpnJrSaBQqnzi59kD8ABPd4vqgGv/hjIuzV9ahG+knc1z:AsuxsGDrSeW5SDJPdKq1UuGG+tz
                                            MD5:9DFA6E7BDBAB365477F1ABB00695EEFE
                                            SHA1:75259F24F7B95071EBDF34728BA80E40ED4AABDF
                                            SHA-256:1536D22B7CC03B80394A275AD0EFD27F561394AF4C8A200D7D1BFFAC4F444CA9
                                            SHA-512:3592F782D81ECC823D889ACDA317B227D55497C7B3336DE5AF14B08C2F26C364143815A936A826F5227E53E36D3F4BD106C0E90A9C2B129D310FA09D26200850
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR... ... .....szz.....IDATX..VM.$.....~..^.xH/..7"..,$c@d......*...;.....W.$k..Y.....IB@D.E&...KPqt..*........^....6.AAW.{.....wp...1.....]..*3..D.#3....3.....9..............Tu....!p/{FU.#.s!........i.\U?..T..u].u].....ir.9..O:`f,".@.!*D..R...dfv".wq.f.........`f<..l,..w..4.f.s.!.z.N....f.'..gD..UU..,.....rkk.....E._UU./.r.eY.$.....".".&.W..[U/..'D.....:o.6...<..,.:.X..i..H.eY.2...w.......kfv....#b..{....R..*......1....1..a..*....i.......!..!PU}4...s.1...V.4......zAD.....#.1BD ".B..._o..c..j.J....f.U.T..3.c.Bt...1.f...}._'..6....S..qs...B.4MQ.u.?5..~.e.S.G.h ..i....=h"..NM..>)...!..D..u...z..O...r:.6...{..G...M.$.E..?.......{.h.;.CDs3...../."@.xv.....~w..W...o..mQ.m..M...sN..|.)3.nQ...E.$.S..2..KUeU.u.}&h..33....s.;;;.Fe....T..3...z.a.{Dt..N..z..O.'.....'"........"3?.......N.......%...c<..9...8.C....VU63..Z....HD.I..u.=.s.MD/...^D|....J.zx....UU....).}........-"R3+N.>.wf..N<.B.~.{"*...n..D../...l.9KD\.E..dr...#.QU......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 450 x 59, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):9069
                                            Entropy (8bit):7.963751356789313
                                            Encrypted:false
                                            SSDEEP:192:3ZFBnO/I7Yb20BqyZYrezAGAT6782LG8QN8ZJsEFZ:3PhOw7LAqyZYre8t6QfdaZKE/
                                            MD5:2277C9178B390BA41148E4AC665D1F79
                                            SHA1:176F72A931D04E372C09F2FE001D4E269F42AA6A
                                            SHA-256:1B715ACC4861BA88D1CC40F26F6CB4C383BCE15361774B25C8332A22E4A080E3
                                            SHA-512:64BE587DF71E7913AA8567FA0E79B3D83A7CB73FCDE975FBC787913C725F97974DE7A613D82645A9D93E3C06B770D194AD14CFF7AAC6908B28628B1A1516FCF7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/resource/1696007187000/ShPo_LEX_Reg_PRALogo
                                            Preview:.PNG........IHDR.......;....... ....sRGB.........gAMA......a.....pHYs...#...#.x.?v..#.IDATx^..|[...yO..8^$g'.........%......-.@).K..--..2.23....-.N.....).Z.4.EN....6.....d.dg.....w..H........~>..Z..].9w;.....E...q..I.L.....?..'T......!L.*..CZ.`1.Ht#.^<..V.....4.~..].d..kLG.>q.......` .....L.y...F.x....!u...2..+..(..x.JD..&.g.k...d..!.s*j.].'.oA....t^~......*.1..Ni.Z.....&b>V...>.3.ro...l_..+..(G.G|.F....`..S.+..0.f.8.*.5F.DhB:.8v..k.x5'.....#....&5.Y..D.h.V..S.yP.xj....(..U.%.*...._....V)%...N..>.....|.......``...&.b*....."xD&.%.SP./1..c.O.T.....{..OD=]......W.a$..n.IP.{.h.7&b.....C<E8.q.....!..9C..8*R....;..e.)..B.Ps..=<<.&.Q..3.0hUh.3U..,0M....X....8H..E...\u..a}..*...R..L.$.RQ......Q...B.bA..CT......hA.......Q... .QB3..m.....j...I.y>.>...R|..W..'....C....Y|N.WW1.....Gx..[....[..>...%..I.hjc.-...!......Lq..fE.y...)...D"...aq{.=.m....o.DqTM9....*..f.....m..K........+.)....z:..U..!.....+..!T..P....2q..;GT<.ex.J.......V1.<..aq.n.....P.~@it
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:downloaded
                                            Size (bytes):89476
                                            Entropy (8bit):5.2896589255084425
                                            Encrypted:false
                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                            Malicious:false
                                            Reputation:low
                                            URL:https://paylinkv2.ecospend.com/js/jquery.min.js
                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):6135
                                            Entropy (8bit):6.075687788666006
                                            Encrypted:false
                                            SSDEEP:96:+2bxkSbe22Rgiu20scAOnek9GckJMm5DYALK318cCDn/587BMPhGxSF7tyl2NVRd:SeYg1TWHMmZK318cCd8l8B7tc2NVRXKa
                                            MD5:2CF0F22FC72D8058161ABF60895E8161
                                            SHA1:8BBA6E48C9B7D5318D5E288540936BAC93970DD4
                                            SHA-256:6FDE7074B55FD7C632DE97C79099F8988596F31AA97D9C8D952A6F6D3E8AE2B2
                                            SHA-512:3551D1765DA68F3CD6E0FD3EFF5F8A4E5CE58E19EE5A49E7A1FA714E4AA2566B8E24569073468A6561337C75EC243A1D53D25564BDA24C434BE981385D930A71
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Arbuthnot_icon.svg
                                            Preview:<svg width="25" height="26" viewBox="0 0 25 26" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect y="0.70459" width="25" height="25" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_2502_144508" transform="scale(0.0208333)"/>.</pattern>.<image id="image0_2502_144508" width="48" height="48" xlink:href="data:image/png;base64,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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):712
                                            Entropy (8bit):4.475257987666687
                                            Encrypted:false
                                            SSDEEP:12:trwdU/gKuCB8r/nwsTBj74+CEweS34Xl7V444QdbMDjDaqYkxT9nXFG3hqI:tYU/duaQ/n5x743e7XRO2ebYkp903hqI
                                            MD5:7DDFD1021966397F80671B458792C9B3
                                            SHA1:4DD9C8D390FEAB9712A1795DEEA28849E7D720DC
                                            SHA-256:2324D1FCC3792FEC160AFFFF38B56EDA5E680EF03C1AA024426245F92C0298BD
                                            SHA-512:E14B0350D0AF258732F8D477CC856DFC0A148231E98252F1D244A41842AC5DF413D3E133A2EFB376AF78025419551989171A970D03791F1BEC6FFBACAB0AC87C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Tesco_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.8325 18.4912H19.1603C19.2471 18.4912 19.2575 18.5425 19.1532 18.5807C18.1088 19.0345 16.5934 20.4624 16.5934 20.4624C15.5499 21.405 14.7247 22 12.9639 22H4.04773C3.98773 22 3.98773 21.945 4.02862 21.9216C5.01376 21.4241 6.46951 19.9704 6.46951 19.9704C7.356 19.0597 8.5618 18.5293 9.83216 18.4912" fill="#00539E"/>.<path d="M14.127 3.8905C16.3078 3.9096 18.9132 4.30078 20.0174 5.15318V2H4.53141V5.15318C5.63319 4.30112 7.93564 3.96961 10.4473 3.94882V12.5489C10.4473 13.8055 10.3376 14.1662 9.80803 14.8238H14.7776C14.2152 14.1665 14.1273 13.8055 14.1273 12.5489L14.127 3.8905Z" fill="#EC1C24"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):702952
                                            Entropy (8bit):4.98907655494192
                                            Encrypted:false
                                            SSDEEP:6144:UjD0PaOpXDWL8ost+EbvTh0P43cJcGlITHoykkE2jFORFE7H49U2z/jNKqelB4Ih:/vThr4/jRHbYrSv/dvXngF9
                                            MD5:DAA55B35B22DB25BD18A031566423908
                                            SHA1:1960DCF5BA9FAAD0FD350244268ACF27A7427D15
                                            SHA-256:FA7A5303037921F2944F772D927BC8A4059061F6337B41C42F7C29F226592C04
                                            SHA-512:78E587F11E14FC06A97E91F0E231DA7C127482C4238EB511F13427AEB3C17BCDEDC36A2C0DFDAA443A51A6D772EC6F47D92B5F578FB1486CE46FB5B9D41FB603
                                            Malicious:false
                                            Reputation:low
                                            URL:https://register.fca.org.uk/sfsites/c/resource/SLDS_FCA_Register
                                            Preview:/*! Lightning Design System 2.15.9 *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2147
                                            Entropy (8bit):3.96274054740773
                                            Encrypted:false
                                            SSDEEP:48:n//cOpLk8GqLlcVuslO3vNt0AIJORCPnYjoJkURMh8P6HUz:nVpA8GqLzslO3vj0AIkRgYcJkU+hh0z
                                            MD5:8453C4EAE101309DB85EE8A13293193A
                                            SHA1:D6ABC62BED6827668537F12861B8994A25C21C3C
                                            SHA-256:3CDCAAD86E57FA7EAEE92AB3B453B1733B10F311FE20BA44CBADFDDA4A7DBCFD
                                            SHA-512:CA0A3B6EBDE75322E3D8713ACD502AEBDEAC6CAD61C38E25A10788F2F85F76A29C24D55E345761108E1350CBBC59B5D339416F26B0C4EEE4A19270423DA528D3
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.384 11.6394H17.1766C16.4949 11.6394 15.8626 11.2348 15.661 10.6294C15.0804 8.93701 13.4134 8.33021 13.4134 8.33021C12.8073 8.10317 12.3526 7.52322 12.3526 6.81599V3.60798C12.3526 2.72669 13.0853 2.01946 13.9686 2.01946C14.8527 2.01946 15.5599 2.67579 15.5599 3.60798L15.5351 6.18375L19.2474 2.47418C19.879 1.84194 20.8889 1.84194 21.5205 2.47418C22.152 3.10231 22.152 4.13772 21.5205 4.76996L17.8577 8.40659H20.384C21.2687 8.40659 22 9.13926 22 10.0219C22 10.9066 21.2687 11.6394 20.384 11.6394ZM20.3585 15.525L17.7828 15.5002L21.495 19.2125C22.1266 19.8441 22.1266 20.854 21.495 21.4863C20.8642 22.1172 19.8535 22.1172 19.2227 21.4863L15.5599 17.8235V20.3484C15.5599 21.3088 14.8279 21.9658 13.9432 21.9658C13.0598 21.9658 12.3271 21.2331 12.3271 20.3484V17.1418C12.3271 16.4593 12.7564 15.827 13.3632 15.6261C15.0549 15.0448 15.6356 13.3806 15.6356 13.3806C15.8626 12.7752 16.4694 12.3204
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1771194
                                            Entropy (8bit):6.074778327085365
                                            Encrypted:false
                                            SSDEEP:24576:tGhw56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJV+:Ir9r4rLr4rPrCrprS
                                            MD5:6D8B9A7C3E327D7BD07EC45D3D1BB3B2
                                            SHA1:4841B6B606C447DE9B013904BF056F814E0B7A13
                                            SHA-256:7F77397AD4BC14D059F8FB36552FCD3A47A3A75BD04A562548D87CDC4F9CCD0E
                                            SHA-512:2C60995D0D2C6D1E4E48E96F25F1523AD2E844CFC780D76E42788BD9153FDB7508898E2DB5E637D6E21AA22F03BCC8A76C3B62C708AA2E905EBC9F111D3FBEFD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/about/history/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>History - Azzurro Associates</title>..<meta name="description" content="Find out more about the history of Azzuro Associates, formed in 2017 by Andrew Birkwood and created to make a difference to how credit industries operate" />..<link rel="canonical" href="https://www.azzurroassociates.com/about/history/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="History - Azzurro Associates" />..<meta property="og:description" content="Find out more about the history of Azzuro Associates, formed in
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):222997
                                            Entropy (8bit):3.6355084075611583
                                            Encrypted:false
                                            SSDEEP:1536:g1OCNM/xqqvHPR2Nbd1s9K8XWpNEOlsMl5tJF8GQK6f1h/YZLP6zsUv+kkZVwFKn:gM/xq3aKFf2EYsV
                                            MD5:5688D0D7F32E3EBE0A69588D88C9C7DD
                                            SHA1:D923F322203B0FF79287E0A014A621B3C27C9DE3
                                            SHA-256:B4FCFA5532D4AEF94E3AB6765E670E0078039BC360F1A8B651B9B8F8D05F1223
                                            SHA-512:851487B4F583628E64F21D95EC12ECC5DBA212257FAD1121B129095D1F3564E1697D622576FADEF52E248E25E012EC3C754FA634C5CDCFFBB3642320A3836446
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/VirginMoney_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M12.016 2.00001C13.9931 2.00317 15.925 2.59233 17.5674 3.69306C19.2097 4.79379 20.4889 6.35669 21.2434 8.18423C21.9978 10.0118 22.1936 12.0219 21.8059 13.9607C21.4183 15.8995 20.4646 17.6798 19.0654 19.0767C17.6663 20.4736 15.8844 21.4245 13.945 21.809C12.0056 22.1936 9.9958 21.9946 8.16947 21.2373C6.34314 20.4799 4.7823 19.1982 3.68419 17.5541C2.58608 15.9099 2 13.9772 2 12C2 10.6855 2.25918 9.38378 2.76273 8.16948C3.26627 6.95518 4.00428 5.85209 4.93456 4.9233C5.86484 3.9945 6.96912 3.25824 8.18422 2.75664C9.39932 2.25503 10.7014 1.99791 12.016 2.00001Z" fill="#E10A0A"/>.<path d="M7.56737 12.5694C7.56737 12.5674 7.56819 12.5655 7.56962 12.564C7.57105 12.5626 7.57298 12.5618 7.575 12.5618C7.57721 12.5618 7.57933 12.5609 7.58089 12.5594C7.58246 12.5578 7.58335 12.5557 7.58335 12.5534C7.58628 12.5503 7.58847 12.5466 7.58979 12.5425C7.59111 12.5
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):679
                                            Entropy (8bit):5.005639936665738
                                            Encrypted:false
                                            SSDEEP:12:TMHdVa41tRS04tW9DPXBFNeLDAcUcs1qQnUikT+jRgr0j4q:2dr1fwtW97BKLDAcCNUikdq
                                            MD5:041BD860802AA61D4754676D66EA3C5A
                                            SHA1:85B490AE074DD75681134302653268098CCEC395
                                            SHA-256:819BA1DA4E21E9C73ED0329F207AEBA862C7A4BA32407B8B6491F509743D6860
                                            SHA-512:B4F7D1AE2F0E251CF5D2CDE69FD09E707D9F7C1EDD2B29C79717F21801FD41048488F485F9EB261C24AF4FBB20DBC23B70A6F6481596854BCDB05095AEF2503E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Investec_icon.svg
                                            Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="katman_2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 157.11 130.75"><defs><style>.cls-1{fill:#332d86;fill-rule:evenodd;}</style></defs><g id="katman_1"><path class="cls-1" d="M75.51,115.04c-31.42-1.52-56.76-21.79-58.28-47.13H0v-5.58H75.51V21.79c-20.78,1.52-37.5,16.22-41.05,35.48H17.74c4.56-22.8,28.89-40.04,57.77-41.56V0h6.08V62.33h75.51v5.58h-15.71c-1.52,24.33-24.33,43.58-53.72,46.62v-6.08c20.27-4.05,35.98-20.27,37-40.54h-43.08v62.84h-6.08v-15.71h0Zm-42.06-47.13c1.52,21.79,19.76,39.02,42.06,41.05v-41.05H33.45ZM87.67,16.22c26.86,2.53,48.65,19.77,52.71,41.05h-16.22c-3.55-17.74-18.24-31.42-36.49-34.97v-6.08h0Z"/></g></svg>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2803
                                            Entropy (8bit):5.143261488923138
                                            Encrypted:false
                                            SSDEEP:48:n/RmOC+hlpFL9m/iFLMqmFL4nCzC1nChpU9CE2VLcHtI9EIyH7ubHtI9EIyH7Fum:npZC+hlp3njrCzCpChpU9CE2xc2J292t
                                            MD5:28FDA7DC59D49E4D594E60364F68089A
                                            SHA1:83F8F770DE40EF764E99AD0F4B0B48CB764E32F5
                                            SHA-256:002DFBB9377AB8D003276C8071BF8E2EF855D1C72F7216A624FA6A02968E3FC9
                                            SHA-512:ED84C1D03399903D6AF8154AEFE09C5E96D15C11A524984FC6F57CB7AC8189CBAC58F3CF55F4EBC6068773F951ED5A176FC8344E52BC672416FF5D756F4E06A3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/NatWest_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path opacity="0.05" d="M10.5707 20.6585L12 18.177L13.4287 20.6579H19.1451L22 15.7127L19.1415 10.7637H16.2835L17.7128 8.28892L14.8579 3.33997H9.14207L6.28659 8.28585L7.72202 10.7637H4.85793L2.00369 15.709H2V15.7127L4.85793 20.6579H10.5713" fill="white"/>.<path d="M16.2835 10.7631L14.8579 13.2348H12L10.5744 15.7089H16.2872L19.1414 10.7637L16.2835 10.7631Z" fill="url(#paint0_linear)"/>.<path d="M7.72263 10.7631H10.5707L12 13.2348H14.8579L12 8.28589H6.28659L7.72263 10.7631Z" fill="url(#paint1_linear)"/>.<path d="M12 18.177L10.5744 15.7089L12 13.2348L10.5707 10.7637L7.71587 15.7089L10.5707 20.6579L12 18.177Z" fill="url(#paint2_linear)"/>.<path d="M22 15.7127L19.1415 10.7637L16.2872 15.709H10.5738L13.4287 20.6579H19.1451L22 15.7127ZM7.71587 15.709L10.5707 10.7637H4.85793L2.00369 15.709L2 15.7127L4.85793 20.6579H10.5713L7.71587 15.709ZM17.7128 8.28892L14.8579 3.33997H9.14514L6.28721 8.28585H12L14.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 367 x 495, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):36315
                                            Entropy (8bit):7.980751555386755
                                            Encrypted:false
                                            SSDEEP:768:ySmWN7c1hlpILmEMmfMT50GsV4c3lCAjNWAtRDGeLXVyZW:ySmWN7AlILq8MXsyAFyk
                                            MD5:D3D65D143F7314F91415A17174009FF4
                                            SHA1:4366B69F71B7FDD93BA8645357858DC3D1408C48
                                            SHA-256:1EBB2699EA35776C7A066CEA17E86C1B2C53E36E2EE67383B18FC0FCC961A4ED
                                            SHA-512:B22D3DF10A71BD7E8D95F75788D0E44B3AEDA8FD1BA3ECFBD3CCCD791722CB8B6C031384963F4D203A2FB9401985BA6F02A104AEFC082535195215CA0D4A35EF
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2022/08/BusinessInverted.png
                                            Preview:.PNG........IHDR...o...........^.....pHYs..!...!..........IDATx..wX.W....]:..tDDA....b..{.%..cb..Dc.h.F.]cL...{.7l(.(* .H.....B....l....G.r...w.{.9.T*......n......./"6....>.A....Q"M4.a.......2.W<Oe1'.&...x.HE.-..K.....r.O..at.,.j.T+....6........0(/......a..7...5G...e;.(.L.m. ,.o....s.&f...".....D$e.F....fiaV.....D".2.[$..........A.G9..D.(*.Q.n.w.]V.Q..%B-|.........b...h.]....FG++.NB...l....|.P..x...n..... ..Fm..+....B-x.o......z.Z.......6B.....a..w.sB?<A.6t..`.Q+.]3pdE.H.h.....v3..-.%..w..>.,,L.....X+.[..L.N...#f.X....UR."......YH.z..[..vn.KmO....!.0......0.h B.P..]f.]".&.Da..-;..yt..t........b....B...7...&...?[.@..Qu;....X..C.@P...... .....]]..Q". ..~...a..[....... .&..P......o.....3..U.'6j..`j5.....rU'A..Q..!}.")A..]..=[Z.?.]......<8N'..C....o.QK..H...m.....9.w..5.W.S..$..IHH..}..xWX.^.m..d...un.....Eg.)K.;!.-...(,*.w.A..^..`.j6.ko.F). ...!.%.-X....FK.LM.............D.........^%##3G.]..AT*s..........P.$...];&.VL.i....H(tU.w..f.mj..=|..k
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2768
                                            Entropy (8bit):4.02043498652639
                                            Encrypted:false
                                            SSDEEP:48:n/+sFLrhvjQr9LAuFCSLGYDZKLspnlTZjJwkdEuZEhf5ZuD:nh1xELq6ZKopnFVd76fHG
                                            MD5:F43B571BC7B4DF26728BDE419C12A529
                                            SHA1:9E279A1CCC433DCF8BD0A6318A5510543EA379DF
                                            SHA-256:47AECD1CD4EED34324EAE508EC13026166CAFACF8680ED1A9230263D73FADE5F
                                            SHA-512:3861FB6550CC4085B07821F03CC4CC01E83829DFB5340F13B986234EF83EB525749B50866DAEFC0D0E093FD4C3A0AA3D80C90D4545AE53D09267AD41D84A751C
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.8123 6.88165C13.8125 6.50961 13.7023 6.14589 13.4957 5.83647C13.2891 5.52706 12.9954 5.28587 12.6517 5.14339C12.3081 5.00092 11.9299 4.96356 11.565 5.03605C11.2 5.10854 10.8648 5.28761 10.6017 5.55063C10.3386 5.81365 10.1594 6.1488 10.0867 6.51368C10.0141 6.87856 10.0513 7.25679 10.1936 7.60052C10.336 7.94425 10.5771 8.23806 10.8864 8.44477C11.1957 8.65148 11.5594 8.76181 11.9314 8.76181C12.1785 8.76211 12.4231 8.71366 12.6514 8.61929C12.8797 8.52491 13.0871 8.38646 13.2618 8.21182C13.4365 8.03718 13.5751 7.82981 13.6695 7.60157C13.764 7.37332 13.8125 7.12867 13.8123 6.88165Z" fill="#14377D"/>.<path d="M13.8123 18.0776C13.812 17.7057 13.7015 17.3422 13.4946 17.0331C13.2878 16.7239 12.9939 16.4831 12.6502 16.341C12.3065 16.1988 11.9283 16.1618 11.5636 16.2346C11.1988 16.3073 10.8638 16.4865 10.6009 16.7497C10.338 17.0128 10.159 17.3479 10.0866 17.7127C10.0141 18.0775 10.0514 18.4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1771111
                                            Entropy (8bit):6.074800359095412
                                            Encrypted:false
                                            SSDEEP:24576:956XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVa:0r9r4rLr4rPrCrprG
                                            MD5:27B57EA0B48C0D703FB8C7AA09A18F32
                                            SHA1:642FF1454AADD829B98115BC4C631573DE214302
                                            SHA-256:1A1E29B6A4B7985D87C049C78D7781C2F6991CC9FE773E1F7B2EFDD03BCEB26A
                                            SHA-512:CDD2DCA5B111E481F2A4B6C65B78C7C170564C7BD804EBEFC914D0EF2EBF30B42F081D922EB704838EC2304E6ED542D81371E4211505373C3680D7C2C5C22E48
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/about/membership-accreditation/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Membership &amp; Accreditation - Azzurro Associates</title>..<meta name="description" content="We are members of the Credit Services Association, the UK trade body for debt collection &amp; purchase industry &amp; registered on the Financial Services Register" />..<link rel="canonical" href="https://www.azzurroassociates.com/about/membership-accreditation/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Membership &amp; Accreditation - Azzurro Associates" />..<meta property="og:description
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):9013
                                            Entropy (8bit):3.840719895406658
                                            Encrypted:false
                                            SSDEEP:192:nR8+D1Hj+OWZdSlVIZEp/TtcXxiaT0zuS0RS1y/+j:y+1HoSloSj0Urj
                                            MD5:D54C6DD4782F5992CF152B09D42F6E3C
                                            SHA1:0EE9F6F1D15C3F9184D709DA686D9BF33F0FA15C
                                            SHA-256:C960680CAFB80452DCC3A8F003B532B99705AE5A5DA4962B5DC3F1352BD5A648
                                            SHA-512:077F2061D5FD81C625E5D87C98A189734E8057D78A619F8DCC056E961259D4D18DABB74692A00D30DB30E1112076744D087323578EC4929468387E3866C4DCEA
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.2289 12.2153C21.6062 12.4971 22 12.696 22 13.1435C22 13.2761 21.8359 13.4087 21.475 13.4087C21.1961 13.4087 20.9007 13.3258 20.7531 13.1269C20.6382 12.9777 20.8023 12.7623 20.7039 12.6131C20.6218 12.4805 20.4578 12.5468 20.3429 12.4805C20.2116 12.3976 20.1952 12.3479 20.0968 12.149C19.9984 11.917 19.6538 11.5358 19.2436 11.1214C18.8991 10.7734 18.5381 10.591 18.3741 10.6076C18.2592 10.6242 18.2264 10.6242 18.1116 10.6242C17.8162 10.6242 17.5701 10.9059 17.1436 11.0883C16.8482 11.2209 16.6842 11.2872 16.5037 11.3203L16.4381 11.4032L16.8154 11.3866C17.1764 11.3866 17.6358 11.3369 17.9967 11.3369C18.3577 11.3369 18.5381 11.6684 18.6858 12.0164C18.9647 12.7125 19.3749 13.7236 19.8835 14.5689C20.1296 14.9667 20.3265 15.2153 20.3265 15.7125C20.3265 15.8617 20.3101 16.0771 20.1132 16.0771C19.8343 16.0771 19.1288 15.7788 19.1288 15.4639C19.1288 15.2153 19.3257 15.1158 19.3257 14.8672C19
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 367 x 495, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):36315
                                            Entropy (8bit):7.980751555386755
                                            Encrypted:false
                                            SSDEEP:768:ySmWN7c1hlpILmEMmfMT50GsV4c3lCAjNWAtRDGeLXVyZW:ySmWN7AlILq8MXsyAFyk
                                            MD5:D3D65D143F7314F91415A17174009FF4
                                            SHA1:4366B69F71B7FDD93BA8645357858DC3D1408C48
                                            SHA-256:1EBB2699EA35776C7A066CEA17E86C1B2C53E36E2EE67383B18FC0FCC961A4ED
                                            SHA-512:B22D3DF10A71BD7E8D95F75788D0E44B3AEDA8FD1BA3ECFBD3CCCD791722CB8B6C031384963F4D203A2FB9401985BA6F02A104AEFC082535195215CA0D4A35EF
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...o...........^.....pHYs..!...!..........IDATx..wX.W....]:..tDDA....b..{.%..cb..Dc.h.F.]cL...{.7l(.(* .H.....B....l....G.r...w.{.9.T*......n......./"6....>.A....Q"M4.a.......2.W<Oe1'.&...x.HE.-..K.....r.O..at.,.j.T+....6........0(/......a..7...5G...e;.(.L.m. ,.o....s.&f...".....D$e.F....fiaV.....D".2.[$..........A.G9..D.(*.Q.n.w.]V.Q..%B-|.........b...h.]....FG++.NB...l....|.P..x...n..... ..Fm..+....B-x.o......z.Z.......6B.....a..w.sB?<A.6t..`.Q+.]3pdE.H.h.....v3..-.%..w..>.,,L.....X+.[..L.N...#f.X....UR."......YH.z..[..vn.KmO....!.0......0.h B.P..]f.]".&.Da..-;..yt..t........b....B...7...&...?[.@..Qu;....X..C.@P...... .....]]..Q". ..~...a..[....... .&..P......o.....3..U.'6j..`j5.....rU'A..Q..!}.")A..]..=[Z.?.]......<8N'..C....o.QK..H...m.....9.w..5.W.S..$..IHH..}..xWX.^.m..d...un.....Eg.)K.;!.-...(,*.w.A..^..`.j6.ko.F). ...!.%.-X....FK.LM.............D.........^%##3G.]..AT*s..........P.$...];&.VL.i....H(tU.w..f.mj..=|..k
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1773440
                                            Entropy (8bit):6.075943292237575
                                            Encrypted:false
                                            SSDEEP:24576:w56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVg:rr9r4rLr4rPrCrpr8
                                            MD5:A5D31A8F39F36DCB1E8D48B5A81CD553
                                            SHA1:2EBB16711041D9A992F0D4FCBB5C0E001746D7EF
                                            SHA-256:58CFF0E877823D143C41ED396317CD8A74E73A87025738421BB4DBAFB6AA8E6A
                                            SHA-512:3C6E997BEAD1A6A0BEE6A6C21EDDA2F6CC737C94CC1E36DABEE771B925048919225D14C4F6500CA179548EFBEE3733444E0014DAAD47D2B89194C28FDD1B760B
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/azzurro-associates-has-plans-to-purchase-more-peer-to-peer-business-lending-portfolios/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Azzurro Associates has plans to purchase more peer-to-peer business lending portfolios - Azzurro Associates</title>..<link rel="canonical" href="https://www.azzurroassociates.com/azzurro-associates-has-plans-to-purchase-more-peer-to-peer-business-lending-portfolios/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Azzurro Associates has plans to purchase more peer-to-peer business lending portfolios - Azzurro Associates" />..<meta property="og:description" content="Funding Circle debt buyer
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2768
                                            Entropy (8bit):4.02043498652639
                                            Encrypted:false
                                            SSDEEP:48:n/+sFLrhvjQr9LAuFCSLGYDZKLspnlTZjJwkdEuZEhf5ZuD:nh1xELq6ZKopnFVd76fHG
                                            MD5:F43B571BC7B4DF26728BDE419C12A529
                                            SHA1:9E279A1CCC433DCF8BD0A6318A5510543EA379DF
                                            SHA-256:47AECD1CD4EED34324EAE508EC13026166CAFACF8680ED1A9230263D73FADE5F
                                            SHA-512:3861FB6550CC4085B07821F03CC4CC01E83829DFB5340F13B986234EF83EB525749B50866DAEFC0D0E093FD4C3A0AA3D80C90D4545AE53D09267AD41D84A751C
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/BankOfScotland_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13.8123 6.88165C13.8125 6.50961 13.7023 6.14589 13.4957 5.83647C13.2891 5.52706 12.9954 5.28587 12.6517 5.14339C12.3081 5.00092 11.9299 4.96356 11.565 5.03605C11.2 5.10854 10.8648 5.28761 10.6017 5.55063C10.3386 5.81365 10.1594 6.1488 10.0867 6.51368C10.0141 6.87856 10.0513 7.25679 10.1936 7.60052C10.336 7.94425 10.5771 8.23806 10.8864 8.44477C11.1957 8.65148 11.5594 8.76181 11.9314 8.76181C12.1785 8.76211 12.4231 8.71366 12.6514 8.61929C12.8797 8.52491 13.0871 8.38646 13.2618 8.21182C13.4365 8.03718 13.5751 7.82981 13.6695 7.60157C13.764 7.37332 13.8125 7.12867 13.8123 6.88165Z" fill="#14377D"/>.<path d="M13.8123 18.0776C13.812 17.7057 13.7015 17.3422 13.4946 17.0331C13.2878 16.7239 12.9939 16.4831 12.6502 16.341C12.3065 16.1988 11.9283 16.1618 11.5636 16.2346C11.1988 16.3073 10.8638 16.4865 10.6009 16.7497C10.338 17.0128 10.159 17.3479 10.0866 17.7127C10.0141 18.0775 10.0514 18.4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1772510
                                            Entropy (8bit):6.07526275249316
                                            Encrypted:false
                                            SSDEEP:24576:o56XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJV/:Tr9r4rLr4rPrCrprb
                                            MD5:0CE23269CD43EC9B89BFB7C8E7B7DE71
                                            SHA1:6339CE7BC6994F71A37CFF09A6BD4C3B32F414A4
                                            SHA-256:13467B353C20C2993F237D7F6E4790D08D8289168250FBECDE487A7263C46508
                                            SHA-512:C96D47E6616DB9761CB3BFE9525361780B8F2269E0F30F6C8A0FE8510C3E179F453A3E49E502A40FF3801B29934D1BF67723C935F9CCC762FC57A86E7BD3783E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/about/vision-strategy/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Vision &amp; Strategy - Azzurro Associates</title>..<meta name="description" content="Our Vision at Azzuro Associates is to bring excellence to the Commercial Debt Solutions marketplace, providing innovation &amp; opportunity for our customers" />..<link rel="canonical" href="https://www.azzurroassociates.com/about/vision-strategy/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="article" />..<meta property="og:title" content="Vision &amp; Strategy - Azzurro Associates" />..<meta property="og:description" content="Our Vision at Azzuro As
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 288x288, segment length 16, baseline, precision 8, 400x255, components 3
                                            Category:downloaded
                                            Size (bytes):13464
                                            Entropy (8bit):7.961754247504724
                                            Encrypted:false
                                            SSDEEP:384:YLmkhcLiutAWirEpZ3Pjf0/q1ihEV+vEo:YLOiyEUBP7RlVU
                                            MD5:6CE863341E0B9AC73A9B0851785349A4
                                            SHA1:7A451EC7296C1AB23E281886422C22E82F7CE6B3
                                            SHA-256:2511B35FD7A76FB74015B134E05569B401F0F4F996E6FC0F923B2D9622F8100A
                                            SHA-512:D5A62A319E40A12D385278E0FCB2CAF914E5E60F2F7CA68FF8E3282FC8F9406D0F0C2741F90ADA7D230DFCBA4C9DB550CCF7AAF2349A8872DB3B686057EB017E
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/wp-content/uploads/2022/06/P2P-400x255.jpg
                                            Preview:......JFIF..... . .....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................Q.........................!.1A.."Qaq.....2.#BR....$3b...4....6Scdrs....%5CFVt..................................$......................!..1A."2Q.BR............?....G.K....\......s..i.%~...x.>.._j9.]+......\7....W...]U..G...r}.z.2...q.*F.Ct....U5.1...#/ y..h]..X.;F..'."....k.U.f.....|?v......-..|N66....W....p.....^...,..=w>....}..3.o'....._D.[.R.....O................._..wO.x^...DiO.{<..a=.?..W...Nc.?v............YG.......c.....?.-..k.=.....L_.^...K...o...f.1....z....z.Gi......Z./hac...._..{F.sIog.[S.O...6?..c.....r...i.r....-...2Z..P...e.6<.#....j..4......*.._i.......(qs...i...+.B.........9u.....s..f..8.s.ZG...^..4...k~.|H.....oJ7.s~?..m..'.WiF.{.*.3{...=.....+o.mx.........N....Yo.....UG..ww.J3.k_......L..D....[.6.>>+f=)..(.).(.'.n.w...C.|./..#8.W.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):2170
                                            Entropy (8bit):4.092332192608086
                                            Encrypted:false
                                            SSDEEP:48:n/p2yDU6wiCyEN3dU3yL/UdjeqzIJ2Ss5h15pZIQ54HyVjuIAzHmx:n9wiC/NoRY2Sgp2Q5Gaqpb0
                                            MD5:84EC44F1E4C54FF71914DC94AB6F36F6
                                            SHA1:9C2117031D38BECE6DA088D9CF4EFB6C20483EDB
                                            SHA-256:9308EA9BAFC125D4FD4031D57AF79050A96785B7805C7A27370178B9C0407900
                                            SHA-512:F3A969F475DC3CBBFE737F2EA275AC1CFAF4F3DD227A226C79C99FEE36DA71DB80FDF5D7A0757D727E948CB8AE58CC095FE0C00DBB9C914D65070EA0D98868A9
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="2" y="2" width="20" height="20" rx="2" fill="#171B1B"/>.<path d="M6.6875 8.40323C7.14722 8.40423 7.60693 8.4114 8.06665 8.40323C8.0923 8.39831 8.1187 8.39887 8.14411 8.40487C8.16952 8.41087 8.19338 8.42217 8.2141 8.43804C8.23483 8.45391 8.25195 8.47399 8.26436 8.49694C8.27677 8.5199 8.28417 8.54522 8.28608 8.57124C8.33167 8.76795 8.38627 8.96298 8.44438 9.15702C8.45708 9.19823 8.49448 9.25313 8.52788 9.2603C8.56128 9.26747 8.61521 9.22693 8.64109 9.19356C8.8545 8.92402 9.12217 8.70225 9.42677 8.54257C9.73137 8.3829 10.0661 8.2889 10.4094 8.26663C10.7526 8.24436 11.0967 8.29433 11.4194 8.41331C11.7422 8.53228 12.0363 8.71761 12.2828 8.95731C12.3915 9.08693 12.4911 9.2239 12.5809 9.36724C12.6183 9.4183 12.6722 9.50456 12.7068 9.49922C12.772 9.4785 12.8269 9.43368 12.8602 9.37391C12.9991 9.13008 13.1847 8.91601 13.4064 8.74395C13.6282 8.57189 13.8817 8.44521 14.1525 8.37119C15.017 8.14
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):2147
                                            Entropy (8bit):3.96274054740773
                                            Encrypted:false
                                            SSDEEP:48:n//cOpLk8GqLlcVuslO3vNt0AIJORCPnYjoJkURMh8P6HUz:nVpA8GqLzslO3vj0AIkRgYcJkU+hh0z
                                            MD5:8453C4EAE101309DB85EE8A13293193A
                                            SHA1:D6ABC62BED6827668537F12861B8994A25C21C3C
                                            SHA-256:3CDCAAD86E57FA7EAEE92AB3B453B1733B10F311FE20BA44CBADFDDA4A7DBCFD
                                            SHA-512:CA0A3B6EBDE75322E3D8713ACD502AEBDEAC6CAD61C38E25A10788F2F85F76A29C24D55E345761108E1350CBBC59B5D339416F26B0C4EEE4A19270423DA528D3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/RBS_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.384 11.6394H17.1766C16.4949 11.6394 15.8626 11.2348 15.661 10.6294C15.0804 8.93701 13.4134 8.33021 13.4134 8.33021C12.8073 8.10317 12.3526 7.52322 12.3526 6.81599V3.60798C12.3526 2.72669 13.0853 2.01946 13.9686 2.01946C14.8527 2.01946 15.5599 2.67579 15.5599 3.60798L15.5351 6.18375L19.2474 2.47418C19.879 1.84194 20.8889 1.84194 21.5205 2.47418C22.152 3.10231 22.152 4.13772 21.5205 4.76996L17.8577 8.40659H20.384C21.2687 8.40659 22 9.13926 22 10.0219C22 10.9066 21.2687 11.6394 20.384 11.6394ZM20.3585 15.525L17.7828 15.5002L21.495 19.2125C22.1266 19.8441 22.1266 20.854 21.495 21.4863C20.8642 22.1172 19.8535 22.1172 19.2227 21.4863L15.5599 17.8235V20.3484C15.5599 21.3088 14.8279 21.9658 13.9432 21.9658C13.0598 21.9658 12.3271 21.2331 12.3271 20.3484V17.1418C12.3271 16.4593 12.7564 15.827 13.3632 15.6261C15.0549 15.0448 15.6356 13.3806 15.6356 13.3806C15.8626 12.7752 16.4694 12.3204
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):3698
                                            Entropy (8bit):4.706525085904621
                                            Encrypted:false
                                            SSDEEP:48:n/3xqLMTkYcnpZ3P1P98YSQLxCLJ/LvbS/uLZQTTnHtIZzx5HtPXwhuECHtcEWsO:nPxCd7NP7SgbHn45CCLC/
                                            MD5:FE488BAF6D3F96C8F9B1F7E1680639A4
                                            SHA1:5633C10C541207E188C1FF6A7483F910C4503720
                                            SHA-256:8B7319C834A73C4451D6BFE7E1B6F9C1B8BD7DC5843A189954028EEF508EF3F4
                                            SHA-512:39952C6CC526A6C8411303E74BDEC2B2BD681CADE54434870FED3E2C5F7D1DEC4BC91EAD8B39154DD785EAE8827A65D25820E52448595190B9EBBE76D7A27DDF
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.55596 9.11192C6.70824 9.11192 7.79865 8.991 8.77868 8.77868C8.991 7.79865 9.11192 6.70824 9.11192 5.55596C9.11192 4.40368 8.991 3.31327 8.77868 2.33324C7.79865 2.12092 6.70824 2 5.55596 2C4.40368 2 3.31327 2.12092 2.33324 2.33324C2.12092 3.31327 2 4.40368 2 5.55596C2 6.70824 2.12092 7.79865 2.33324 8.77868C3.31327 8.991 4.40368 9.11192 5.55596 9.11192Z" fill="#D71732"/>.<path d="M18.4469 9.11192C19.5992 9.11192 20.6896 8.991 21.6696 8.77868C21.8819 7.79865 22.0028 6.70824 22.0028 5.55596C22.0028 4.40368 21.8819 3.31327 21.6696 2.33324C20.6896 2.12092 19.5992 2 18.4469 2C17.2946 2 16.2042 2.12092 15.2242 2.33324C15.0118 3.31327 14.8909 4.40368 14.8909 5.55596C14.8909 6.70824 15.0118 7.79865 15.2242 8.77868C16.2042 8.991 17.2946 9.11192 18.4469 9.11192Z" fill="#D71732"/>.<path d="M5.55596 22C6.70824 22 7.79865 21.8791 8.77868 21.6668C8.991 20.6867 9.11192 19.5963 9.11192 18.444C9.1
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):609
                                            Entropy (8bit):5.09707528095688
                                            Encrypted:false
                                            SSDEEP:12:trwdU/gKuXM65d1c89M65iEcAfi/Q4l89M65sqPD89M65h03QvZRW:tYU/duXMM/c89MMXcvQc89MMsqb89MM2
                                            MD5:0D5978E266E2D778A1433CAA34D1C40B
                                            SHA1:B1CEA26F5651335252FCCDC4900F66783ECDEB37
                                            SHA-256:E66067A24B59636951AB5872E59834AB68DB21465A32B4141D330D721DB2ED10
                                            SHA-512:899479E67CA00667331BF9BCEEF9F6BE0D038E8AC272B263B158C7DF5DBD094C16E0A8C4670B625BFD60733C0E36FE55262C069A07ADE21955A99353BAEB12CF
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.02298 7V16.9927L2 11.9962L7.02278 7H7.02298Z" fill="#DA000A"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.02238 7H16.9919L11.9882 12.0196L7.00327 7.01892L7.02238 7V7Z" fill="#DA000A"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.977 16.9925V7L22 11.9962L16.977 16.9925Z" fill="#DA000A"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.9772 16.9926H7.00769L12.0114 11.9731L16.9961 16.9737L16.977 16.9926H16.9772Z" fill="#DA000A"/>.</svg>.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (27345)
                                            Category:downloaded
                                            Size (bytes):1770850
                                            Entropy (8bit):6.074509101871789
                                            Encrypted:false
                                            SSDEEP:24576:956XtrJVzXtrJVmXtrJV1XtrJVeXtrJVpXtrJVMXtrJVXXtrJVX:0r9r4rLr4rPrCrpr7
                                            MD5:4B7AFAAC2C1EEE94A3C9ED3666DC6F31
                                            SHA1:24F456514278216EE7B729179635A74E5D608BEB
                                            SHA-256:D7CBC09E2C17B39D291A9F82E7B1F406D0E4F776E7E240DC16E070AE0E7F08C9
                                            SHA-512:5862CFF423A1168927FE5CE251E0435B6C31442BCCDCC748C15890AEBBF70ACB6946FD0A100DC5999934D49E7381BBAEFDD938B031CB052587AB5569FA87A9C0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.azzurroassociates.com/solutions/
                                            Preview:<!doctype html>.<html lang="en-GB">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<link rel="profile" href="https://gmpg.org/xfn/11">...<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v20.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Solutions Archive - Azzurro Associates</title>..<link rel="canonical" href="https://www.azzurroassociates.com/solutions/" />..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="website" />..<meta property="og:title" content="Solutions Archive - Azzurro Associates" />..<meta property="og:url" content="https://www.azzurroassociates.com/solutions/" />..<meta property="og:site_name" content="Azzurro Associates" />..<meta name="twitter:card" content="summary_large_image" />..<script type="application/ld+json" class="yoast-schema-graph">{"@context":"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):5250
                                            Entropy (8bit):3.985701877618712
                                            Encrypted:false
                                            SSDEEP:96:nMnd4pZR2BjV7HF3xUetzSl6E0oLCS9pKH3i2ao0EFI+83pdD+bJ4t:nMSpZRahBb+50PS9pw3N0kP6t
                                            MD5:93089BB3CAAC58CD5562CE56AE03AE85
                                            SHA1:72721E7C56789A56D1C6C88B502DED3B5D1FCED0
                                            SHA-256:57D6DDBA77BB2103C2C7B37356A3D7CC8B3C37561B5FBDD600DD669DC27BE9EB
                                            SHA-512:F96236B757F1C25ABCB2787B482F5B9D20917E5EB912E2035B1A50490E0049AF00BBD7D3E7E92601D6FDDDCF69E6A7314EC2A2040F81FD1A4EDDD7DA08AD7B79
                                            Malicious:false
                                            Reputation:low
                                            URL:https://public.ecospend.com/images/banks/Halifax_icon.svg
                                            Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.9547 10.1568C21.7353 10.4952 21.5301 10.8104 21.3276 11.1251C21.161 11.3818 20.9973 11.6395 20.8241 11.8933C20.7986 11.9235 20.7847 11.9617 20.7847 12.0012C20.7847 12.0407 20.7986 12.0788 20.8241 12.109C21.1993 12.6785 21.5678 13.2524 21.9566 13.8493C21.6433 13.8493 21.3512 13.8531 21.0601 13.8446C21.02 13.8446 20.9709 13.7865 20.944 13.7436C20.768 13.4633 20.5971 13.1797 20.4249 12.8984C20.3909 12.8432 20.3523 12.7913 20.3027 12.7196C20.138 12.9573 19.9866 13.204 19.8492 13.4586C19.799 13.6004 19.6991 13.7192 19.568 13.793C19.4369 13.8667 19.2835 13.8904 19.1362 13.8596C18.7652 13.8343 18.3929 13.8326 18.0216 13.8545C18.0012 13.8582 17.9802 13.8577 17.96 13.853C17.9398 13.8482 17.9208 13.8393 17.9042 13.8269C17.8875 13.8144 17.8737 13.7987 17.8634 13.7806C17.8532 13.7625 17.8468 13.7425 17.8447 13.7219C17.8039 13.5669 17.7543 13.4144 17.696 13.2651C17.6846 13.2411 17.6677 13.22
                                            No static file info
                                            Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:21:41:39
                                            Start date:23/04/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:2
                                            Start time:21:41:41
                                            Start date:23/04/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2348,i,7028128165304234290,14795303006575915571,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:21:41:44
                                            Start date:23/04/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://paylinkv2.ecospend.com/?uid=Mz8sRKFDLY4&sc=67381&ch=3"
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            Target ID:4
                                            Start time:21:41:57
                                            Start date:23/04/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://paylinkv2.ecospend.com/?s=06V9bpmOW5ktH&a=040369d5-9cd4-417e-b8e6-537112268f9b
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            Target ID:5
                                            Start time:21:41:57
                                            Start date:23/04/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,13145735824448990863,10495883375167770278,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            Target ID:7
                                            Start time:21:42:01
                                            Start date:23/04/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://paylinkv2.ecospend.com/?s=06V9bpmOW5ktH&a=4019291f-9f20-475c-9e15-c82ebb60ad2e
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            Target ID:8
                                            Start time:21:42:01
                                            Start date:23/04/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2028,i,1308194631359965225,7950699306793798597,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly