Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.mcpf.co.za

Overview

General Information

Sample URL:http://www.mcpf.co.za
Analysis ID:1591969

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2016,i,16421696670224471914,652000462640258650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.mcpf.co.za" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.mcpf.co.zaAvira URL Cloud: detection malicious, Label: malware
Source: http://www.mcpf.co.za/Avira URL Cloud: Label: malware
Source: https://www.mcpf.co.za/HTTP Parser: Base64 decoded: [null,null,null,3]
Source: https://www.mcpf.co.za/HTTP Parser: No favicon
Source: https://www.mcpf.co.za/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.18:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.18:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.18:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.21.65.154:443 -> 192.168.2.18:49869 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 25MB later: 38MB
Source: global trafficTCP traffic: 192.168.2.18:63743 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:63743 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:63743 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.18:63743 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.mcpf.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.mcpf.co.za
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63745
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.18:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.18:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.18:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.21.65.154:443 -> 192.168.2.18:49869 version: TLS 1.2
Source: classification engineClassification label: mal56.win@21/93@32/291
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2016,i,16421696670224471914,652000462640258650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.mcpf.co.za"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2016,i,16421696670224471914,652000462640258650,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.mcpf.co.za100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.mcpf.co.za/100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
www.mcpf.co.za
197.221.10.206
truefalse
    unknown
    googleads.g.doubleclick.net
    142.250.186.98
    truefalse
      high
      ep1.adtrafficquality.google
      142.250.186.162
      truefalse
        high
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          www.google.com
          142.250.186.132
          truefalse
            high
            ep2.adtrafficquality.google
            216.58.206.65
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://www.mcpf.co.za/false
                unknown
                http://www.mcpf.co.za/true
                • Avira URL Cloud: malware
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.185.78
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.228
                unknownUnited States
                15169GOOGLEUSfalse
                173.194.76.84
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.181.234
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.81.238
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.132
                www.google.comUnited States
                15169GOOGLEUSfalse
                142.250.184.228
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.99
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.98
                googleads.g.doubleclick.netUnited States
                15169GOOGLEUSfalse
                142.250.184.195
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.66
                unknownUnited States
                15169GOOGLEUSfalse
                104.17.24.14
                cdnjs.cloudflare.comUnited States
                13335CLOUDFLARENETUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                142.250.186.161
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.162
                ep1.adtrafficquality.googleUnited States
                15169GOOGLEUSfalse
                216.58.206.65
                ep2.adtrafficquality.googleUnited States
                15169GOOGLEUSfalse
                197.221.10.206
                www.mcpf.co.zaSouth Africa
                37153xneeloZAfalse
                142.250.185.238
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.170
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.185.130
                unknownUnited States
                15169GOOGLEUSfalse
                172.217.16.194
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.100
                unknownUnited States
                15169GOOGLEUSfalse
                172.217.16.195
                unknownUnited States
                15169GOOGLEUSfalse
                104.17.25.14
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                142.250.186.66
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.97
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.18
                192.168.2.23
                192.168.2.15
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1591969
                Start date and time:2025-01-15 15:57:35 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:http://www.mcpf.co.za
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:17
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.win@21/93@32/291
                • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.238, 173.194.76.84, 216.58.212.142
                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: http://www.mcpf.co.za
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:58:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):3.9776466088550464
                Encrypted:false
                SSDEEP:
                MD5:6E40DDF2824F7CBA4A2E996B25C87D22
                SHA1:7E56681143DA7895E12375C1A6F603A08CA2416B
                SHA-256:41C86D61AFC7961276D2338770D4734BB60B846CA32C0BB3987298D080DE3C5C
                SHA-512:58651550F2DBB1A8ACC6CD5B5C3CAC448FFDAFDBA7B2072A1DA556FDC28EA23FFB34E78BA266EBD4A1AA9AD3500071426B82C30F9A0952F235E95F6D7E629C54
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,........]g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z9w....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZDw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/ZDw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/ZDw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/ZEw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:58:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9926432887823298
                Encrypted:false
                SSDEEP:
                MD5:357FF192CD27B6F501A1115A6CD23F13
                SHA1:6080AFEC0A9635CD4BD60C89A794BDE26285FAB8
                SHA-256:43A35E9D2C67AE951558B407A6E87CE801F8B0FD06BCC1AE5D90E1153E1BC5C8
                SHA-512:34B51838F6AD8BA105FB851DC950BAEEC8F0A33F0ECF6F244A8965AF0B2B3ADFA616535ECDA73A436D6AFD9C5DA95EFD78659B83D64AEA883D1263DBE261C5A6
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....p...]g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z9w....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZDw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/ZDw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/ZDw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/ZEw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2691
                Entropy (8bit):4.002361138080563
                Encrypted:false
                SSDEEP:
                MD5:F6AF3FB68F23ED65F79B20E04DFB666C
                SHA1:AD5F1E81A577EA1C87399D58476517BE4E1786C4
                SHA-256:D981F98324BBDEC76079B0FB264A04D549A51A0E186F333049DBD8CDD32B7735
                SHA-512:F82C59FC62F4862804BEF8805CB0832B0A6D0FA138374A85B2B12B9BBD67F7C37B7C25785982F18573D16CEECE8E8E0C13EF7BE3E9262D7339A5402BDAABC914
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z9w....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZDw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/ZDw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/ZDw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:58:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9934797743023878
                Encrypted:false
                SSDEEP:
                MD5:1562C6100F33CA9A94C995D794315A4F
                SHA1:238E1BE7AF4F9E7B1B09F3F3AEF50EEEEE48DB3D
                SHA-256:FB6DD670675F29BCC6ED9EDF3F719C387462B4A63F60297952CB534F2DCCD52F
                SHA-512:0C6662CB10059553F4876A2F16AE72B7AC18BC92F9A5CEAE321D55A559F4266198BC25C1EFA95BD88919F2389596D99E9347BB06F3029BC78D584C5B500641C5
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,........]g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z9w....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZDw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/ZDw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/ZDw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/ZEw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:58:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9775425254828
                Encrypted:false
                SSDEEP:
                MD5:A52FBC3D43DE013D2E4F9CC5497D4226
                SHA1:710091795AB48338D5971EB49DC1119AAD95C927
                SHA-256:FD2A0B036973136D3CBBD1A0BDB7A97E3A8D194DD3AE50F76AD392C222AC3410
                SHA-512:628960EF87F909309012462BC65B7F20D26B72165AE9CF2EDAABD9A79D55D34E8DDC970C5D6E9A028411DDDE57AA43577D8873F7091FC67C0724DBCD86BCF56E
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....Ax..]g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z9w....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZDw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/ZDw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/ZDw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/ZEw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 13:58:09 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.994269210859474
                Encrypted:false
                SSDEEP:
                MD5:4517474A9A2AE44BBAC206E0B5A7B16C
                SHA1:C970EDDCCF4CEF01C6E99F3C5B10185E69B3654C
                SHA-256:CB11CB487E0B475FEB83968E4310EACA7ECA7F73CA019D24A060187148338219
                SHA-512:DC8383AA68973D4D041B0DEE2A885ECF807D59EC52CA746B3606BA0500B13A061A18E1DC556BD36ED4D8A343DC4A983C3F118214F830EF7B12EFEBB6A905D269
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.......]g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I/Z9w....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/ZDw....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V/ZDw....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V/ZDw...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/ZEw.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3682)
                Category:dropped
                Size (bytes):160544
                Entropy (8bit):5.601974992333678
                Encrypted:false
                SSDEEP:
                MD5:93A335969FF9721EF119BF1D0E7C3294
                SHA1:D70590C145C6F24D993640213F1C8F63EEE0652D
                SHA-256:C6AF1C795EE67C1BD2CEE63F6867EF16C17D7E30EA89CD2C2BD7011BF05E958D
                SHA-512:8057B5457139D2BD1C8BADC8684072C51D04B4F4D9982C4E26D432D2ED51F461086DFCBC7961A5FA7C6666D9F57F7FBA278AE419D265203AAADEAA0FA2E21F88
                Malicious:false
                Reputation:unknown
                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 258 x 214, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):50033
                Entropy (8bit):7.983777669339223
                Encrypted:false
                SSDEEP:
                MD5:1E6F139AC5C2E986CC01E0F16FC65E07
                SHA1:7401265BDED409B06B6DFBBCC131BF3FD9B7704C
                SHA-256:CC83F59168250DA9C722261A0C1C73CFCE1FDDB30FA87251FDE0A78BCCDAEF82
                SHA-512:2FAA8E16C802A7306C2854487C0F41B622C2A130D4D360855EE0BC7251EBC36F1E0E8DDECF95AE35FA81F5BA8F7E49B32D535834B27BB4949DCAB51DD0585849
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/07/member-form.png
                Preview:.PNG........IHDR.............:.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (16214)
                Category:downloaded
                Size (bytes):16471
                Entropy (8bit):5.214012011088674
                Encrypted:false
                SSDEEP:
                MD5:A2431BC290CF34E330E11EC4CFCE1247
                SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32031)
                Category:dropped
                Size (bytes):40847
                Entropy (8bit):5.159251052526825
                Encrypted:false
                SSDEEP:
                MD5:993AF08BE0B86EA8D282F6300236C611
                SHA1:01F232E86FA362A808E391E333BC4DC5A886C4C7
                SHA-256:338867DB60061D0D769700BD29DEF22FD63BCE55E904001ECB7A4BFE2F4912B4
                SHA-512:766C96A03D2FB48265C67DABDFC8A2475275D74A87BF6B3FA46DE41E84330F94BBD2E96FF8DD0DEA97EE1C18E06B99FB3BCA5DC970278625A83142244436B4B7
                Malicious:false
                Reputation:unknown
                Preview:/*!. * Isotope PACKAGED v2.2.2. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * http://isotope.metafizzy.co. * Copyright 2015 Metafizzy. */..!function(a){function b(){}function c(a){function c(b){b.prototype.option||(b.prototype.option=function(b){a.isPlainObject(b)&&(this.options=a.extend(!0,this.options,b))})}function e(b,c){a.fn[b]=function(e){if("string"==typeof e){for(var g=d.call(arguments,1),h=0,i=this.length;i>h;h++){var j=this[h],k=a.data(j,b);if(k)if(a.isFunction(k[e])&&"_"!==e.charAt(0)){var l=k[e].apply(k,g);if(void 0!==l)return l}else f("no such method '"+e+"' for "+b+" instance");else f("cannot call methods on "+b+" prior to initialization; attempted to call '"+e+"'")}return this}return this.each(function(){var d=a.data(this,b);d?(d.option(e),d._init()):(d=new c(this,e),a.data(this,b,d))})}}if(a){var f="undefined"==typeof console?b:function(a){console.error(a)};return a.bridget=function(a,b){c(b),e(a,b)},a.bridget}}var d=A
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 369x419, components 3
                Category:downloaded
                Size (bytes):46661
                Entropy (8bit):7.953109538202755
                Encrypted:false
                SSDEEP:
                MD5:8C0CD9873CBFA2779FD64DD3A3D2CBA1
                SHA1:948FD32A57E2D22CBB9AB2184AA39FCDC59792DE
                SHA-256:F8DE486D99FE4CE9AF4B0E6A90F5630D3C03711CCD2282B222A4349F0CEAC2A7
                SHA-512:FEE68818D1CD32C0ABA7734BD41C3C84B21B7753867522475BCEEB0F9621A7BAD5E01A2036188D7CEEF2FE40471D968CD33867C02E09192937D3A7B308E7BA1A
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2024/10/WhatsApp-Image-2024-10-24-at-08.59.08-1-1.jpeg
                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..9rXs..n..k..K.....{\.N.s....... ..............O..o.M=.I..A.lVX....._&.X..k....#.U.f......B..0s....(.+...>.k....m..u..#'...]M8.Q.P.Ej.jG.g...G..3..Y.kFce.e.....9.5.6._.7_Y.?.h.~..sF.+.....<V......+.<<.6.j..O.....E.S.....p.I.g/.....j...e.&.k.`.NJ.2.i..@...._j.......2G.j...G..Z.sn.....s..4..^..Z.l.y].W..r...'...+A-.>.".ON}...2..b....m'..N....+.t../M..a.q
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2946)
                Category:downloaded
                Size (bytes):2981
                Entropy (8bit):5.174465669703351
                Encrypted:false
                SSDEEP:
                MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-includes/js/comment-reply.min.js?ver=6.6.2
                Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 138 x 32, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):5069
                Entropy (8bit):7.9423361759195705
                Encrypted:false
                SSDEEP:
                MD5:7FF9B52DDE504BDC4CB1A71F3066C3A2
                SHA1:B1AFDC639009EEFB3E7F34AED91D1BC62180B580
                SHA-256:1F7ACFF9FFE8AB96B5779C7113F5B25025985D44F0EEAEAC0A12FCDC6CABBF32
                SHA-512:5A11C51C1D2E9A614EF80EDFE50B5E06CABF9079BE95F7B5B54EEB6008C8834A5C9386030A91CAB622FB787E41C2AFEEE22AE73E68740D7BDBF854BDEFC62193
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR....... .............sBIT....|.d.....IDATx..y.....U.z.nv.(AD.....M.1......x.D....nt.h...t#C....:.I ....,b.Hw.1.".qAp.Q..n.RU..w.v7}Y..sx..s......z.*..L\ZG...\.:..k.=j...X..l\~.~.>....h..:.].........(..r..A...e`.!E.l.Z&....9.....nI.M..K....j....U..>..Wo`.9.."..\?x..........Z..x..O{......Eil;....n.T..s..a0.....k....w....Nq$..w#.X.=8......kZ{..+.....f.~.(l.......{.o....r..f2..c....|y..o.x.....2.~8.~..]...%U.I..(ZDK....t...B._.W....f&.....;.l.G.s..:.......G...rX..(..z.3...........(....1.)....eR...N#.(m..g........p.O...S..=`..bt.~(}-..7=...C.....:..EX.Wi\>... ...w?v....Cp.O.}....3..*.&,;...q..N..3..%T..j...3{.f..!D..H.6!..J...A.DA.T....:...!=.'4..9....-}.P...,..c1.....\..p.&0.A.[.?.^.K......9./..t.0..3.w..=.b.A.t.....k.(4.=.b.RXhs8^z *...V...KY..i`.N......3...A.#.`n.[{...),y.....6~2...'.?lS...(..0E6Foq...^.7.o..r}......3.5.8.'p.u..D._......K....<.x.*u/^v.q...$.;..K...;.....H(.~AK.=.....H...&....`=FN.k..'o#.f.5.[|..T$.Z..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):2731
                Entropy (8bit):5.134326161792236
                Encrypted:false
                SSDEEP:
                MD5:E6FAE855021A88A0067FCC58121C594F
                SHA1:6299AC3987B5E81725781799DAD361D19AC3B99D
                SHA-256:E50F9CCD2D6582A58BA1879FA578E60D25FEA4C5EEDC07DEAFD14482B2403181
                SHA-512:B67D641AD4DD65063621F73420A52BFE914F25C58C42C08B0A558A429744154901E05E363A358B56F922C0059FBC3822DF063CAC76AB49E02F100666A46D3F36
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.6.4
                Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65496)
                Category:downloaded
                Size (bytes):212120
                Entropy (8bit):4.7128390022966276
                Encrypted:false
                SSDEEP:
                MD5:7375EB9AC771F2F8FE6377E8A67674C7
                SHA1:E8387270C959BD9C17DA70D09D730007CF63E368
                SHA-256:6F69140FA5C83536F52BCD3C902B44F35D9E9386D1575C6EB46B061893E3837D
                SHA-512:29D47159BC8EF59B1E99A01A17BEF0F21E93CDE625D3C9323797B56E60735D392BF84B53FE8089DB92E88DE3C4F282A6F341576E85E7B5B3EECBB139A4FDA035
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.23.4
                Preview:/*! elementor - v3.23.0 - 05-08-2024 */..dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-heade
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 230x318, components 3
                Category:downloaded
                Size (bytes):48922
                Entropy (8bit):7.981997071506203
                Encrypted:false
                SSDEEP:
                MD5:9564B62771A267BA34EB000418827901
                SHA1:AE5CAAFA22634069BA14A8F40C46C9EEE813C4B6
                SHA-256:5B6F861D5A0CD475FE0CCC10D2DD9A2C61DD3BCBDBAA6112BF4ADDFFBEB80509
                SHA-512:04348C6FF44D0370B38F7B8A72640442E5DDEE05D6D2D1C747BC53B2E549BAAF08DDD1E3CCAF7894D2EA1C1DCF9219626AB698B79F18E72D9AF20E82FB64366F
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/07/death-ben-image.jpg
                Preview:......Exif..II*.................Ducky.......P.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:CB4940D41FF711E58A22F0974FD7581F" xmpMM:DocumentID="xmp.did:CB4940D51FF711E58A22F0974FD7581F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CB4940D21FF711E58A22F0974FD7581F" stRef:documentID="xmp.did:CB4940D31FF711E58A22F0974FD7581F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6832), with CRLF line terminators
                Category:downloaded
                Size (bytes):29990
                Entropy (8bit):5.254957238673747
                Encrypted:false
                SSDEEP:
                MD5:33C66F8BB7B8A86344C136AD2F3A56E1
                SHA1:5A7BA63520E23B22EB828268C11825F9150729F9
                SHA-256:5881B4F2AE1A4F45AE43F7B68D1FDE8DE01885D0C05BA9E35D135BF21C6D3E8A
                SHA-512:40E1B0E4C82510D4CC0B27D47ADDA9978494429EDE48D46A040861F00DCF4E5EEA2BC7F9FC68A9914ADA7594CD874AF7B1F75F1E14B9D53ADE7ABDF0CECC4B49
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/popups/public/assets/js/public.js?ver=1.9.3.8
                Preview:/*!.. * imagesLoaded PACKAGED v3.1.8.. * JavaScript is all like "You images are done yet or what?".. * MIT License.. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=function(e){var t,n=[];for(t=0;e.length>t;t+=1)n.push(e[t].listener);return n},i.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&(t={},t[e]=n),t||n},i.addListener=function(e,n){var i,r=this.getListenersAsObject(e),o="object"==typeof n;for(i in r)r.hasOwnProperty(i)&&-1===t(r[i],n)&&r[i].push(o?n:{listener:n,once:!1});return this},i.on=n("addListener"),i.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3682)
                Category:downloaded
                Size (bytes):160724
                Entropy (8bit):5.60185966050875
                Encrypted:false
                SSDEEP:
                MD5:C3033203FBA21B9C4FA988F84274C249
                SHA1:4D513F40ED291841509D2AE9B008C01081A332D9
                SHA-256:F621887927A8CC46D5C1F545941759374FEC395FD290E89EEDC5F8BA591920FB
                SHA-512:F2A6039059BC87ABA0D75D00D9431A56F9F8BEE1ED5BFAD7DA6CD8C30E1C540384C162F7038DA136E1CC173A4C32C66028707773993DDEF8323E12381EE16A0C
                Malicious:false
                Reputation:unknown
                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-8344173133031713&host=ca-host-pub-2644536267352236
                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1572)
                Category:downloaded
                Size (bytes):118179
                Entropy (8bit):5.360946147154213
                Encrypted:false
                SSDEEP:
                MD5:197C586E3D989EEF70D1030D010F7035
                SHA1:9FEF5F10E5814A35D081AA4E5221C1E0AEBA9E11
                SHA-256:83A97033414EF0D0BF41F819757F7DE3FFB976D3EFD9B831C629A9DB3936603A
                SHA-512:C56DFE8E595807B179CFB86C6449D37E6F96CB80A2F78197042B733608357CFCBB5237A5C2A54A1017F73F7D344370CF544459B4B52E1D3859F5D39611BEA5CC
                Malicious:false
                Reputation:unknown
                URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.6.2
                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 17 x 27, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):1249
                Entropy (8bit):6.769408112460092
                Encrypted:false
                SSDEEP:
                MD5:D6A04E6AA614A7CE15DB01F8C9FF6228
                SHA1:F0C592B1F825A8E01676E1E5567FFA28537F66AE
                SHA-256:6C5782EE851DA10435757090C77E9D1CFDFF40DB386CB440617D7D3E1B39FA78
                SHA-512:7173A53315308EBBF694B28E81C4B12EAC77F302C26E30A9ADA2B27DF332EECAFE790757C2F3FBF1D76FC80F40C23A745B9A4F435A080478809D95EB0E3B277C
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...............d.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:849ADC62655F11E5B891A634BC61FC2C" xmpMM:InstanceID="xmp.iid:849ADC61655F11E5B891A634BC61FC2C" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="DA4654CE8564660F39F7F17B19FAE1F3" stRef:documentID="DA4654CE8564660F39F7F17B19FAE1F3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Fz....gIDATx...J.@..w7.9........,-lDD..B..W....g..l-.D+;..l}..E...]n....!....?.5..dv......<.........}pcb.....B..v.u...._.ZF.:.gF...W.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1382)
                Category:dropped
                Size (bytes):17945
                Entropy (8bit):5.330388445341784
                Encrypted:false
                SSDEEP:
                MD5:3B071D5606CC1CF92AE307F5BDB4E540
                SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                Malicious:false
                Reputation:unknown
                Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:dropped
                Size (bytes):426
                Entropy (8bit):4.686554551757489
                Encrypted:false
                SSDEEP:
                MD5:6A61F77D5E68AA3A8B083285EA4EED11
                SHA1:D357339051FA309CD7305C17FFBACA2FC4E69644
                SHA-256:92885F5B3F6B31CC4301F5C96D1D84FC62DE274A6907BF44F22E986B1610E38A
                SHA-512:368BBC730C0C650CFAF0EC39B950999E8C5B30D8B5130106ACC01E2A34346F7696B12E74D835D7F189B805BE95A8B098E80759E42D7C4B1ADFB494F86D154A62
                Malicious:false
                Reputation:unknown
                Preview:(function(){}());// This file is used for localization and will be deprecated in the future....function __wpgmzaMapEngineLoadedCallback(){.../* This doesn't do anything for the moment, it's just to meet google requirements... * Our initialziation is handled internally so this is purely for the spec ... * ... * Long term, we'll probably allow this to be used a trigger though, for lazy loading, or something similar ... */..}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 208 x 130, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):9803
                Entropy (8bit):7.952633406989817
                Encrypted:false
                SSDEEP:
                MD5:BB786B23100366C86614DB0695C43BD8
                SHA1:A6FF6309D9DD288F873117D04F060631BCE5E538
                SHA-256:35E73EA14C7A7C03B80AE0BF8BA33F2EA7F3838D955F9F152A4514E9BE1DDB9D
                SHA-512:3D9B05F92EE7949D564A4D0758A04D4B0175357EDBA0CAB576BEE0F70CE0770734169ADE07F8E40776A622D11023D07A849A51E07926CF85EF97FBBD29ADBF5D
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.............7.F.....sRGB.........gAMA......a.....pHYs..........&.?..%.IDATx^.].X.G..A...Al_..b41.Q....).c4.hb7......... ... ...X....... .h...^........^..{.......<...3gf.;..l..(1xD.=.[.U_..Y...:...Kt.JM..M.2..^.......3..\..=..T.*.>...K......d...bh.6..t....6E.8..i...#3.u_i...,..gKo}5p}V.!..Hju.D....~.}T.....Mf....B...7ggVo..7....W..J.q....&t..=...v(.....9..!VK...........r.7...w\..?a.3.n...2.<..fe..../.E....(Y./.f.yP.....a.`.o||......?..3$...Gh...\.-.+..S.% ..D.....{....".]..v#...n}.e..4..].s.Q7.,.......;...F-...G..d&.!f.I.n...Vy.....{p..,.[....]..(Yn.....tX.CG..?...A$.gTfAI$_....w.k..Tq7,....l...5.=;)_.k..]..:..:/.)..u+.....x...o:..G.X;..N..q.[..%$.f.[~...9..O..r!.m.8......u....k..+.\.{.a#......t...A_~..n..3....`..F..O...=..'29c...i0........g.y.K*>.....#.:-..Z(........#...@2)....O.K.h..O(.>... ....F.=q.y..o{:..[..p>..[\....;..,A*...1nm.,.r.06.....m.tR......V......A.h.<3.8..o3[.W(G.s.n.>.w'T...X...bO..V.#.s(.h4+.D..>...''\H
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):5058
                Entropy (8bit):5.088616446141854
                Encrypted:false
                SSDEEP:
                MD5:95B077116E878C543FAC6EC384FAD7CB
                SHA1:2415E73E2C24F24A82E6B00B2D3F0ACD799274A0
                SHA-256:15980440DF0E919A7CE20AECF0F71DFC05E61D54B947CD737FE6B920232D2AA2
                SHA-512:95EF736BD43F20B9477F07F9141A8D296FC08B13C62A07E03423BC9EE74F428AE1619C9B5D40CFE69225A9FFF1A9915D6C665559AA120A6821DBB2BF0CC4285B
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/js/script.js?ver=6.6.2
                Preview:(function ($, root, undefined) {....$(function () {......//'use strict';.......$(window).load(function(){... $(".slider-container").css("visibility", "visible");... //$('.three-quarters-loader').remove();... });.........jQuery(document).ready(function() {........// overwrite Packery methods...var PackeryMode = Isotope.LayoutMode.modes.packery;...var __resetLayout = PackeryMode.prototype._resetLayout;...PackeryMode.prototype._resetLayout = function() {... __resetLayout.call( this );... // reset packer... var parentSize = getSize( this.element.parentNode );... var colW = this.columnWidth + this.gutter;... this.fitWidth = Math.floor( ( parentSize.innerWidth + this.gutter ) / colW ) * colW;... this.packer.width = this.fitWidth;... this.packer.height = Number.POSITIVE_INFINITY;... this.packer.reset();...};.....PackeryMode.prototype._getContainerSize = function() {... // remove empty space from fit width... var emptyWidth = 0;... for ( var i=0, len = this.packer.spaces.leng
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (654)
                Category:downloaded
                Size (bytes):560258
                Entropy (8bit):5.668859512958225
                Encrypted:false
                SSDEEP:
                MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                Malicious:false
                Reputation:unknown
                URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2731)
                Category:downloaded
                Size (bytes):442828
                Entropy (8bit):5.579893166721979
                Encrypted:false
                SSDEEP:
                MD5:21126DA023904D636F635D16EBDAD753
                SHA1:673F7AD4B65F293669DC3D44FB2F1F9110787AF6
                SHA-256:3D97FFA7779F82C00A3A44FF7E9373A8126135A00B4632D7D9D3DEC8AB5AD20D
                SHA-512:3EA8524E474645982C9E1CBEDD04A560A0E68723139732A58379FEFBCA10207DC7BB01EE32333C6EE031CF2995158DB1BA73501002056D1B1AB6886DC4E34315
                Malicious:false
                Reputation:unknown
                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202501090101/show_ads_impl_fy2021.js
                Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}var la=Object.create,ma=Object.setPrototypeOf; .function oa(a,b){a.prototype=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 141x173, components 3
                Category:downloaded
                Size (bytes):8628
                Entropy (8bit):7.884373089729878
                Encrypted:false
                SSDEEP:
                MD5:3B23C74C12641A247EB3AAE1EE43EF82
                SHA1:3082437172E293ADDDDF9519EBCDB7A7C633D00E
                SHA-256:80269C019BC0EAE558CA2428E6D3AD6974A266360B2F63CEDEFD180DFE451DD9
                SHA-512:8DAF315D6BCC47E4E3ED56816014E1C68A9630D62754BF77E6486A640915B343F93BC04996EF79D85280DEC2906A14FD0AA064EB9B9340B8E750B6331D7A5693
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/img/logo.jpg
                Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:E15054A555F811E59878EBABEBE39393" xmpMM:DocumentID="xmp.did:E15054A655F811E59878EBABEBE39393"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E15054A355F811E59878EBABEBE39393" stRef:documentID="xmp.did:E15054A455F811E59878EBABEBE39393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...........................!.....................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                Category:downloaded
                Size (bytes):48236
                Entropy (8bit):7.994912604882335
                Encrypted:true
                SSDEEP:
                MD5:015C126A3520C9A8F6A27979D0266E96
                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                Malicious:false
                Reputation:unknown
                URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65371)
                Category:downloaded
                Size (bytes):122540
                Entropy (8bit):5.0960002949047105
                Encrypted:false
                SSDEEP:
                MD5:EE42347DB5F9A4237B4E32E32F61A727
                SHA1:A331C8E2B03AF0538EEDFFCC1C1880F303A039DE
                SHA-256:E201ED942C926C4F7F90E872A77826AC3C4EA70496738D17E9500A9A9D7E0506
                SHA-512:8345ED27DAE787657935C23EA3D021E5AEF9269D827857244BC81E7E1EB29EC205895A61148B3014C59E93B25EB73B4DC112682A0CD88EEF1B55363D07ABF37D
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/bootstrap-3.3.5-dist/css/bootstrap.min.css?ver=6.6.2
                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (12310), with no line terminators
                Category:dropped
                Size (bytes):12310
                Entropy (8bit):5.205784787610042
                Encrypted:false
                SSDEEP:
                MD5:1F9968A7C7A2A02491393FB9D4103DAE
                SHA1:0032C8A6A692E6F072B2CEF20828449402FDD57D
                SHA-256:F1D5583D4C00EBE19C7BE536E72AB8234C1F926023CB5A1FD5EDBE9C912F0F49
                SHA-512:F2E7004B6A87A85F758F99AF6C3B94E1616BC10A43385A7C3B96A6CCFD7D25C6A8D905451631C09A8FE5EE79DF072473ED8FC2182CAFD37A3BB05A53C303D0F9
                Malicious:false
                Reputation:unknown
                Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t)=>{const a=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);a.has(t)&&(t=a.get(t)),Array.from(a.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t&&e.classList.remove(r),t},a=(e,t,a)=>{const r=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(r)},r=e=>{const{root:t,namespace:a="contact-form-7/v1"}=wpcf7.api;return n.reduceRight(((e,t)=>a=>t(a,e)),(e=>{let r,n,{url:o,path:c,endpoint:s,headers:i,body:l,data:d,...p}=e;"string"==typeof s&&(r=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):16
                Entropy (8bit):3.75
                Encrypted:false
                SSDEEP:
                MD5:FA9C17CE126A76733ACA269345EB7D47
                SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                Malicious:false
                Reputation:unknown
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl9n7Wc34kVgRIFDRM0Cs4=?alt=proto
                Preview:CgkKBw0TNArOGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (19350), with no line terminators
                Category:downloaded
                Size (bytes):19350
                Entropy (8bit):5.228718293507535
                Encrypted:false
                SSDEEP:
                MD5:B8F69D1B6D8EA9165E53AD490AB46EE6
                SHA1:BC08F53731F762FBBD5CB574D1169A1C3067476F
                SHA-256:52239EC3B67FD72F324401D90A1ED08955D0A07C4CF0C7F376AEF11B1E75F952
                SHA-512:1FD8A52A5988BFECE480674B61156AF3205657B697E847CA37E698FC22A4829A5C262A28EF0CBD912B1E0933313D99BE6025170F5BBCB764A89215018EDCC563
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/cookie-law-info/lite/frontend/js/script.min.js?ver=3.2.5
                Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var c=t[o]={i:o,l:!1,exports:{}};return e[o].call(c.exports,c,c.exports,n),c.l=!0,c.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var c in e)n.d(o,c,function(t){return e[t]}.bind(null,c));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t){const n=window._ckyConfig,o=window._ckyStyles;n._backupNodes=[],n._resetCo
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6697)
                Category:downloaded
                Size (bytes):9475
                Entropy (8bit):4.510539640043227
                Encrypted:false
                SSDEEP:
                MD5:A07C23E4F73D3F04890298AB831E650F
                SHA1:2CA899CF5246E6FCBCF2B6E8E4AE4354A0561706
                SHA-256:7B64A84C219D901E94B497F2374A5EABFA89A26B3C2891C774979DEA81BB66D4
                SHA-512:F7535ADBFE86A632AE127E685B5E5662F8002DC7FCFF65F1815E34A059FE0A2BFFA595045FA30E0ED2E10CAA0071C8E7360C6A0100F7EE3C289E19ADB811EA83
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/elementor/css/global.css?ver=1704744636
                Preview:.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget-image-caption{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:var( --e-global-color-primary );}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap, .elementor-widget-text-editor.elementor-drop-cap-view-default .elementor-drop-cap{color:var( --e-global-color-primary );border-color:var( --e-global-color-pri
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):3015
                Entropy (8bit):7.882067207452617
                Encrypted:false
                SSDEEP:
                MD5:1E9392052D3BB2D44B95CA6487DAFBF9
                SHA1:1ACCBCE13645A1894D588811D235A0853EF22C4A
                SHA-256:2C94DA2EE6571E0968D249726F18B401C9FC8593D5948AE764ADE5961CDAAFBB
                SHA-512:DF75BAFE7D57D4107F58935DF1AC5DA9B15B1173CFBF3F6BC85D98D09076A587E7FC8AFDA3A4AA7F1E69F25AD6F13E8C051E9B936F46E12BFB1582C6BD2AFA15
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.............;0......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 13 x 15, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):3048
                Entropy (8bit):7.873732640029843
                Encrypted:false
                SSDEEP:
                MD5:6436959224785100746F3124D061BF46
                SHA1:180453F3F462C91EFD510A936645BFAF2532806E
                SHA-256:246E611DFD616CFD342BB8C95377BD9C99E326A8614B30E2FC782726605CCE9A
                SHA-512:204BE58CEC7FEBA6BE0FA7E812D61A23AEDE89DFA8AD57D22491F4A5151BCF71BE6FC892A0F5E43F8438FE8F0861CC011FAB52040CB9B94DE72FBA804E311A6B
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/img/readmore-icon.png
                Preview:.PNG........IHDR.............?#Ew....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (9937), with no line terminators
                Category:dropped
                Size (bytes):9937
                Entropy (8bit):5.156252890265907
                Encrypted:false
                SSDEEP:
                MD5:DC74C9954B1944928ECA0172C3B8C6B3
                SHA1:E9E00E587E0E28491B69563B4E768945FF2E0ED5
                SHA-256:D7EFF2D3185C4035EDBE18B653F9DA26C2D872E03C92419542ED524D569FE81B
                SHA-512:10466A877ADF30A24205EC9697A60ADCA65CE967E11882D248246CF9DCB3A409FB41438C42D276547A7A67EB0D8A4B63F7DF558335446F62C94A794343FAE1C6
                Malicious:false
                Reputation:unknown
                Preview:!function(){"use strict";var t={d:function(e,i){for(var n in i)t.o(i,n)&&!t.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:i[n]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function i(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,i){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,i)},t};this.tree=e();const i=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,n]of this.formData){const s=t.match(i);if(s)if(""===s.groups.array)this.tree.set(s.groups.name,n);else{const t=[...s.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.u
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):3366
                Entropy (8bit):7.892530519392835
                Encrypted:false
                SSDEEP:
                MD5:C7E4749D68475AFC521578D3C3620992
                SHA1:AE61CF43E4CCA754F9BABB8303EBEF90082EAF9E
                SHA-256:56CA322780BB02C71217E5A32A2ECDCA195001388673510A2311C81F7768DEC6
                SHA-512:B609B54902B94FAFF367D6044E804402E5805A1F8F57F0B04D5DE7AEC74012B36F6AED5574580DC5F8DBF8C7445E0A03D423860E9324641B04980B33D46BB736
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/img/rss.png
                Preview:.PNG........IHDR.............;0......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 180 x 70, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):16919
                Entropy (8bit):7.970885865151043
                Encrypted:false
                SSDEEP:
                MD5:E2B20C28F2D1909665484C67B84880EF
                SHA1:C894D74C99128355F1F4C5ACDC2DEBC0B6C62FAD
                SHA-256:B09FA80A75FE2957A70A8AD0D6B8811971227536EC050AFA9609DAAEFD3937D6
                SHA-512:F04C4A8C0C82A9CCEC0B24394EE072460311FFD4162959E5923612C4857350FAA9F8B1E950E7011CA6EE7F9EC3F1F0906FA82A2445A085F2405393AF51A61EE8
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.......F.....e.. ....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:A186EE3A78A811E58B4FBE2CEA598FEE" xmpMM:DocumentID="xmp.did:A186EE3B78A811E58B4FBE2CEA598FEE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A186EE3878A811E58B4FBE2CEA598FEE" stRef:documentID="xmp.did:A186EE3978A811E58B4FBE2CEA598FEE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......>.IDATx..gx\.y..v.^.A':X."..].(.6.lI....8N=.7'.>>N..;....=O.s.."[..".V..JR...A.h..g...`.........X....=.6.bf....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65447)
                Category:downloaded
                Size (bytes):87553
                Entropy (8bit):5.262620498676155
                Encrypted:false
                SSDEEP:
                MD5:826EB77E86B02AB7724FE3D0141FF87C
                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2], baseline, precision 8, 360x360, components 1
                Category:downloaded
                Size (bytes):5963
                Entropy (8bit):5.193330842927268
                Encrypted:false
                SSDEEP:
                MD5:11F4FE67DEF047F169D89E91BE3FAC62
                SHA1:FC6EC3BBF873F213C0882D95201C81B9745C1182
                SHA-256:5917AC1F70BE397F2F3BFCFD4A2215017DF74700F221C8739256F2A39E9805A5
                SHA-512:3EF0A9F957A434F431EEA1283EBD734F4B37D99CA085B337B57061A06AC643E6DB7D4C6719660B2584801B2B99D91A7A8B2B91577D66BF38A59B36F1C2DB2BC8
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/10/df.jpg
                Preview:......JFIF.....,.,.....VExif..MM.*.................>...........F.(.............................,.......,.......,Photoshop 3.0.8BIM..........Z...%G............http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 10.10'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:tiff='http://ns.adobe.com/tiff/1.0/'>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:XResolution>300/1</tiff:XResolution>. <tiff:YResolution>300/1</tiff:YResolution>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:xmpMM='http://ns.adobe.com/xap/1.0/mm/'>. <xmpMM:DocumentID>adobe:docid:stock:49d4a7ae-2566-469b-96b9-e1c013bb6a0c</xmpMM:DocumentID>. <xmpMM:InstanceID>xmp.iid:51af4964-a824-495c-8383-4796133c366b</xmpMM:InstanceID>. </rdf:Description>.</rdf:RDF>.</x:xmpmeta>.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):7546
                Entropy (8bit):4.749879853138311
                Encrypted:false
                SSDEEP:
                MD5:836625E5ECABDADA6DD84787E0F72A16
                SHA1:2D45C1546B603F967845038C6E34CCF8B6A986B8
                SHA-256:A10844D60CD0FD12D194780A7D5521AC07B4DC525B40B9938D8E6780424F85D8
                SHA-512:B37CD57435C0F1BCBB2A10941E13E1FB07DE191A598879996A368098D06DAC602DC67B8BBAB354B5CF44FCD9079CC99553483EF3185F8C7F8AF0C4D88F744F1F
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/normalize.css?ver=1.0
                Preview:/*! normalize.css v2.1.3 | MIT License | git.io/normalize */../* ==========================================================================. HTML5 display definitions. ========================================================================== */../**. * Correct `block` display not defined in IE 8/9.. */..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.nav,.section,.summary {. display: block;.}../**. * Correct `inline-block` display not defined in IE 8/9.. */..audio,.canvas,.video {. display: inline-block;.}../**. * Prevent modern browsers from displaying `audio` without controls.. * Remove excess height in iOS 5 devices.. */..audio:not([controls]) {. display: none;. height: 0;.}../**. * Address `[hidden]` styling not present in IE 8/9.. * Hide the `template` element in IE, Safari, and Firefox < 22.. */..[hidden],.template {. display: none;.}../* ==========================================================================. Base. ==========
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):17317
                Entropy (8bit):6.017671680366743
                Encrypted:false
                SSDEEP:
                MD5:0C78321C0D8205ABA937653DB6B8E74F
                SHA1:4ACB2CDC67123D27A6B3E1E805B02294FE9398FB
                SHA-256:298BCA312C8AC299DA91D61F74772B119F2655F88B0E8378A2358B47787B8AE1
                SHA-512:2881A47EC0445B3F4783BD1427CD0C9907236E719297843EF4FC56FDDF8F6A151F9718BE6E994620017D6EF5A3CC2D5684C0C9E9F079AA1F3F0E15827D404E4B
                Malicious:false
                Reputation:unknown
                URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20250113&st=env
                Preview:{"sodar_query_id":"Hc2HZ_j5G-zo1PIPqf-wAQ","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"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
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 165 x 100, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):6072
                Entropy (8bit):7.950994933236417
                Encrypted:false
                SSDEEP:
                MD5:FABE68ACDE19EF71CDE413EA3D690B8E
                SHA1:675BEF06FCB6A443E32FCD45475AE50252302B01
                SHA-256:38342B0AEA95B296CC3C0136AD4EE123A10AA343A1C120804296FBB93DF38319
                SHA-512:02FA064A7943B2D6A6FC8C429723D9D93D2B6374F35EAA365E461D4FE25DA4D2FC38A70D2E6CBC86AD4A12389CA1D778D3E9A51B381EFE9F83808DDE687AF613
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2018/04/Selekane-logo-e1523888588987.png
                Preview:.PNG........IHDR.......d............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......3.......IDATx...y|V....}.5..C.aM.EYd)".2...e..[.j[m..iu.....7.U.+c;ulk..QQ@DD.M.d_.. ...<y...=.G..I.$hB...gr....{.=..s..I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I..k."....JH.)B...$}."...].I.4.pW@.>K..4...F....#.R.qdPJ#.a.+ .<nw..*O.....W.......L&../.R.A.4^^.*.|......+.BRb.+..=n^...n..c..R..`..'Kiim.t..W'.m.....`...._.)..4MCU.!...p.F.W..J.s....4mPyePJ}P.\.......A).`4..Y-.Z.y.#.`2...K.8[]C..k@y....x.x.C...J.5.A.....E..p...D.x...G(..d.........J.wW.].V.Q....@jj...5*.i.Elz.=t....2(%.!.{..A...R..8.>eZZ*..|.6.uP.ePJ ....X.z..b...0...(@.iOdL.L..'...)(.L).......w6.(..O..M6nY..S'.CQ.A.$\CA..*.@.....*.YD".B.0&....8........F....p..^..E...V..8eY.)....W_.je.!8x..O=.,;w...&^....?q.)....}....r]}.oo~..........B..s5fq.Z}.....3.....S.<...[.HM....N..n.G..\..r-.F.x}>.. ...M&,.3V....!.....>.Q....a..j....^/.p....f.f..z.G"..kjQU...Lbb.}.......Q.*......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 114 x 144, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):6516
                Entropy (8bit):7.944900815357907
                Encrypted:false
                SSDEEP:
                MD5:4A5FB045FA4CC8967550F67342DFBD64
                SHA1:5A5B39176B9E20047B6EDF6B7514594285B7F4C5
                SHA-256:D7DED39B32ED06165E2B0DB319638312C163C867CA3C8E552C70CAB5277A414F
                SHA-512:5CD8058FDF4BB127F0509861703044B81B764F8C4EBA11850C461DCD45DA7731C7263476CA136174C5D8AFE1A858DDDC1A2A7C793F8F201E41093BC3C25248A2
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...r..........Q?.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 32 x 32
                Category:downloaded
                Size (bytes):8581
                Entropy (8bit):7.576435492468219
                Encrypted:false
                SSDEEP:
                MD5:931BDB6B50816B03206C66921760B246
                SHA1:F67F91DAFBE0F846C8F8F67A005497D8BDEA188A
                SHA-256:6D46E2CF165A5A0584AFBA7BC9663DA292EE08C97CFC7613DE6013ED05BE892A
                SHA-512:860812E9616EBDB45A65A8477F8F6E122F657D9F9719906CDAFF13D73FF5F7AC88D6F7794701F477CDE22068BC2FAF45FF20DD95F273A94EEAD6531E621F7ADD
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/bxslider-4/images/bx_loader.gif
                Preview:GIF89a . .............DBD...dbd...$&$...TRT...trt......424.........LJL...ljl......\Z\...|z|......,.,...<:<.........DFD...dfd...,*,...TVT...tvt......464.........LNL...lnl......\^\...|~|.....................!..NETSCAPE2.0.....!.....:.,.... . ....@.pH$FZ.Zq.$Nd...!bN...p....c(3.8)-1.qx.B.x...........B.v..5yB.|].r.c:"...C.m..:a.:...PL7..,p:."...-....C...i:.""..4Y../......7:..55..B.....07$.-0..:..!.....#C%.....!.D)+.....YC....Ri....".(.L..t2.6.....D7...G.... A..`...#0P...%....`8.._...^..R]..,.;.c....H..b..7s....b..)$6I.@........kb.......).....H;c...)62.*C(....`.`7.... 4..b.2.....5.F*.v.vPW.....dT(..C.....x...'..N....sl.%J...:.r7.j.......sO..Z@..Z.(x....u.....C..yy4|~.4y...z.........o......#.1..;..#.$.... ..z......@IA..!.....9.,.... . ...........DBD......dbd$&$...........trtTRT464..............ljl...........|z|\Z\LJL,.,<><.........DFD......dfd...........tvtTVT<:<..............lnl...........|~|\^\424.........................pH$..+Eq.$N`...."b,.......ig...6(-.0.5.B..7..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 55 x 1522, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):19813
                Entropy (8bit):7.9356925515114956
                Encrypted:false
                SSDEEP:
                MD5:391AF88EDB1543EE2FD35026B816B400
                SHA1:48025E1DB57650EE94F95037AFD1748CE53B64AA
                SHA-256:7B1799B6C42037A0E6F459739B718F3E421AD10C30C65EAB8AEE7082A69A940E
                SHA-512:38F7C12D531FFAE9E35A2BBFDECC76E106E21DF2AEF8F55D24A96EB37CF0A02192FCFA0FDBB0A983025DFDAF57667845D6373478AE18FE37116F79FC38336999
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/img/sprites.png
                Preview:.PNG........IHDR...7...........r.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9eff2b24-675c-754a-be7c-431067c48dd2" xmpMM:DocumentID="xmp.did:52944D2281B211E5B4E5A16BAF99732A" xmpMM:InstanceID="xmp.iid:52944D2181B211E5B4E5A16BAF99732A" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:80d14dd0-1e97-4642-a255-d95d8432f3ff" stRef:documentID="adobe:docid:photoshop:527d2286-8182-11e5-89b9-8b3355cd6866"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..o...IwIDATx........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1434), with no line terminators
                Category:dropped
                Size (bytes):1434
                Entropy (8bit):5.781939639678778
                Encrypted:false
                SSDEEP:
                MD5:A986FB183A60CDFB9787E127B4630810
                SHA1:74FD2CE55270F931E4C6E5FCEC0724EC3CB8FC96
                SHA-256:E267EBBE0EEBC0915564EE09E911D4FA4869E25D9ACEB51EB29C421A7456E26A
                SHA-512:3D45A2365A75227E8C98C4623EDC47BEFF27573F1B329A3CE4A1E9E89A9F1AD0376108C1C5A0F69C8946C180AE36898BDD67E6E3780B3223BE2D8F413AE3BFFA
                Malicious:false
                Reputation:unknown
                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):1345
                Entropy (8bit):4.076100760801318
                Encrypted:false
                SSDEEP:
                MD5:463A29230026F25D47804E96C507F787
                SHA1:F50E0EAC87BB8F5CFF8F7D8CCB5D72AEDDA7E78D
                SHA-256:A049E1ABE441835A2BCF35258936072189A0A52D0000C4ED2094E59D2AFD189B
                SHA-512:83F065B7B10E906EF8BF40DD907DA4F0EB0F4C28EE2D8B44E418B15F1C06884A579957B2BC27418FAC5759825D394819FF0AC48D784B9F05564B8EDAB25D9426
                Malicious:false
                Reputation:unknown
                Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.572899 0.00327209C0.459691 0.00320032 0.349006 0.036716 0.254854 0.0995771C0.160701 0.162438 0.0873146 0.251818 0.0439819 0.356405C0.000649228 0.460992 -0.0106814 0.576084 0.0114242 0.687113C0.0335299 0.798142 0.0880779 0.900118 0.168164 0.980132L4.18928 5L0.168164 9.01987C0.0604905 9.12754 0 9.27358 0 9.42585C0 9.57812 0.0604905 9.72416 0.168164 9.83184C0.275838 9.93951 0.421875 10 0.574148 10C0.726422 10 0.872459 9.93951 0.980133 9.83184L5.00125 5.81197L9.02237 9.83184C9.13023 9.93836 9.2755 9.99844 9.4271 9.99923C9.5023 9.99958 9.57681 9.98497 9.6463 9.95623C9.71579 9.92749 9.77886 9.8852 9.83184 9.83184C9.93924 9.72402 9.99955 9.57804 9.99955 9.42585C9.99955 9.27367 9.93924 9.12768 9.83184 9.01987L5.81072 5L9.83184 0.980132C9.88515 0.926818 9.92744 0.863524 9.9563 0.793865C9.98515 0.724206 10 0.649547 10 0.574148C10 0.49875 9.98515 0.42409 9.9563 0.354431C9.92744 0.284772 9.8
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):32308
                Entropy (8bit):5.05819335895802
                Encrypted:false
                SSDEEP:
                MD5:A23B337DB44BFF2A176A5A4770C39F39
                SHA1:D79692307F1FC5CF78AE51D8A7CFBCB73C84BD3A
                SHA-256:71384584B564FC28190254E86DE78EFA90A3DF02E09C489F72CFA420AB5A445F
                SHA-512:7CEC3C7E8A0411DDD39DFD3EBDEBD878BA6EE0F459C6D3F7C12CB885F9D80F72BE3406EF548470E2EBEFBEE5FC4A7003D2611C9BDEA910310700DC9F3C1860D3
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/style.css?ver=1.0
                Preview:body, html {. height: 100%;. font-family: 'Open Sans', sans-serif.}.a {. color: #00a03a;. outline: 0.}.a :active, a :focus, a:hover {. color: #f7931e;. border-color: #f7931e;. outline: 0.}.p {. color: #4a4a4a;.}...sidr input[type=text] {. margin-bottom: 0.}./*..sidr ul li:first-child {. line-height: 25px.}.*/..bx-wrapper {. border: none;. box-shadow: none;. background: 0 0. li{. padding-bottom: 0 !important;. }.}.img {. max-width: 100%.}..container {. max-width: 960px.}..top-section {. height: 150px.}.@media (max-width:991px) {..navbar-header {. float: none.}.}.@media (max-width:991px) {..navbar-toggle {. display: inline-block!important.}.}.@media (min-width:992px) {..navbar-toggle {. display: none.}.}.@media (max-width:991px) {.#navbarCollapse {. display: none!important.}.}..navbar {. border: none;. background: #fff;. z-index: 1.}..navbar-brand {. padding-top: 0.}.@media(max-width: 991px) and (min-width: 768px){. .navbar-brand{. padding: 0;. }.}..navb
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 180 x 70, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):16075
                Entropy (8bit):7.969816875574894
                Encrypted:false
                SSDEEP:
                MD5:5988C6BE87BFAB1DFBB1769B98ADF3AE
                SHA1:0DCE0D8998D5F4603C3CAD46F4BB243DF5A70AE1
                SHA-256:FFA1A032091BB78709F9BC26FC4C3E242948E8F927F2EF1A942621FC573DAF71
                SHA-512:DE89B84BCEF8B7A9EFFDFDCC6FAD223B09293D0A7D50A5B29B690C31F557FBA64FF302DE95AF05222CDB749DACD0585FEC95F92308EDB7E037A9B7426131289E
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/09/fairheads2.png
                Preview:.PNG........IHDR.......F.....e.. ....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C1D7086D540A11E5B7919C782E5F7B1F" xmpMM:DocumentID="xmp.did:C1D7086E540A11E5B7919C782E5F7B1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C1D7086B540A11E5B7919C782E5F7B1F" stRef:documentID="xmp.did:C1D7086C540A11E5B7919C782E5F7B1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>$.Lc..;?IDATx..].|[....{..lI....8..........Ph.@[.b..@..{6.....H.$d.{o.ek.=..<[....-#./?..o.{...;.+.L.oc...K.^K&..x
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32034)
                Category:downloaded
                Size (bytes):36816
                Entropy (8bit):5.1752334723079825
                Encrypted:false
                SSDEEP:
                MD5:4BECDC9104623E891FBB9D38BBA01BE4
                SHA1:6C264E0E0026AB5ECE49350C6A8812398E696CBB
                SHA-256:4A4DE7903EA62D330E17410EA4DB6C22BCBEB350AC6AA402D6B54B4C0CBED327
                SHA-512:2B5AA343E35C1764D83BF788DCCEAFF0488D6197C0F79A50BA67EF715AD31EDC105431BE68746A2E2FC44E7DAE07ED49AB062A546DCB22F766F658FA8A64BFA5
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/bootstrap-3.3.5-dist/js/bootstrap.min.js?ver=6.6.2
                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4619), with no line terminators
                Category:downloaded
                Size (bytes):4619
                Entropy (8bit):4.686799866758994
                Encrypted:false
                SSDEEP:
                MD5:2F1CD43531597C941D73F2539780CA77
                SHA1:847741D5C0AD187FDA6A69BF593BB6EFB4FD80F7
                SHA-256:A7C743D1CFDE43AE7C26796720E9C8470348039362EA1C75BCF04165C212AF3F
                SHA-512:6C019E54354CA0FE9D0D9E2032EC547190C75072B16F547FD86645A8195A728934778B5203B706A1FEAB1E8B0B446AAB4373F3D92D22C8638ED55B484EF3DD0E
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/css/footable.core.min.css?ver=6.6.2
                Preview:@font-face{font-family:'footable';src:url('fonts/footable.eot');src:url('fonts/footable.eot?#iefix') format('embedded-opentype'),url('fonts/footable.woff') format('woff'),url('fonts/footable.ttf') format('truetype'),url('fonts/footable.svg#footable') format('svg');font-weight:normal;font-style:normal}@media screen and (-webkit-min-device-pixel-ratio:0){@font-face{font-family:'footable';src:url('fonts/footable.svg#footable') format('svg');font-weight:normal;font-style:normal}}.footable{width:100%}.footable.breakpoint>tbody>tr.footable-detail-show>td{border-bottom:0}.footable.breakpoint>tbody>tr.footable-detail-show>td>span.footable-toggle:before{content:"\e001"}.footable.breakpoint>tbody>tr:hover:not(.footable-row-detail){cursor:pointer}.footable.breakpoint>tbody>tr>td.footable-cell-detail{background:#eee;border-top:0}.footable.breakpoint>tbody>tr>td>span.footable-toggle{display:inline-block;font-family:'footable';speak:none;font-style:normal;font-weight:normal;font-variant:normal;text-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (11946)
                Category:downloaded
                Size (bytes):12048
                Entropy (8bit):5.165228088033434
                Encrypted:false
                SSDEEP:
                MD5:D93A616C7EE246A726773F461F6E5FBC
                SHA1:7F62789133598F49D73D70EBD6049D26E2BC526A
                SHA-256:2EB3A8A839A4F36E073C66259EA65074AFE251FD9B68CA967958CEF899DE3875
                SHA-512:ED76B6CBC81E9DF404D873C7B8D97D204FAF2903A8A2D86FE2DB7E7BF676E2C476DCA1E45FE77CF78AD83ADA67DAA5BA3EF92BE8A3D5C5AD2436171438169A3F
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/js/packery-mode.pkgd.min.js?ver=6.6.2
                Preview:/*!. * Packery layout mode PACKAGED v1.1.3. * sub-classes Packery. * http://packery.metafizzy.co. */..!function(a){function b(a){return new RegExp("(^|\\s+)"+a+"(\\s+|$)")}function c(a,b){var c=d(a,b)?f:e;c(a,b)}var d,e,f;"classList"in document.documentElement?(d=function(a,b){return a.classList.contains(b)},e=function(a,b){a.classList.add(b)},f=function(a,b){a.classList.remove(b)}):(d=function(a,c){return b(c).test(a.className)},e=function(a,b){d(a,b)||(a.className=a.className+" "+b)},f=function(a,c){a.className=a.className.replace(b(c)," ")});var g={hasClass:d,addClass:e,removeClass:f,toggleClass:c,has:d,add:e,remove:f,toggle:c};"function"==typeof define&&define.amd?define("classie/classie",g):"object"==typeof exports?module.exports=g:a.classie=g}(window),function(a,b){"function"==typeof define&&define.amd?define("packery/js/rect",b):"object"==typeof exports?module.exports=b():(a.Packery=a.Packery||{},a.Packery.Rect=b())}(window,function(){function a(b){for(var c in a.defaults)this[c
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):3849
                Entropy (8bit):5.19353145619962
                Encrypted:false
                SSDEEP:
                MD5:F0261D5AD4BFF33EF640ACC861B0A333
                SHA1:B93572BC9F0FBD10EB26896C2ACDC41A2098E6F7
                SHA-256:64B3D7AD402628F3193DFCABB4BCC1C215DB1F691B5F5F4F75B93DAB286E7E26
                SHA-512:2896A262F48ACF8D1B0037714C2B2DBA01C4B634274F3C3C3E192C29C697C6CBC80DF5C99300F3E9C479FA23AA8D35156C21A9DBDDAEB8F79BDB99BB73015BC4
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/js/sidr-package-1.2.1/stylesheets/jquery.sidr.light.css?ver=6.6.2
                Preview:.sidr {..display:none;..position:absolute;..position:fixed;..top:0;..height:100%;..z-index:999999;..width:180px;..overflow-x:none;..overflow-y:auto;..font-family:"lucida grande",tahoma,verdana,arial,sans-serif;..font-size:15px;..background:#ededea;..color:#ab9677;..-webkit-box-shadow:inset 0 0 5px 5px #ebebeb;..-moz-box-shadow:inset 0 0 5px 5px #ebebeb;..box-shadow:inset 0 0 5px 5px #ebebeb.}...sidr .sidr-inner {..padding:0 0 15px.}...sidr .sidr-inner>p {..margin-left:15px;..margin-right:15px.}...sidr.right {..left:auto;..right:-260px.}...sidr.left {..left:-260px;..right:auto.}...sidr h1,.sidr h2,.sidr h3,.sidr h4,.sidr h5,.sidr h6 {..font-size:11px;..font-weight:400;..padding:0 15px;..margin:0 0 5px;..color:#ab9677;..line-height:24px;..background-image:-webkit-gradient(linear,50% 0%,50% 100%,color-stop(0%,#fff),color-stop(100%,#dfdfdf));..background-image:-webkit-linear-gradient(#fff,#dfdfdf);..background-image:-moz-linear-gradient(#fff,#dfdfdf);..background-image:-o-linear-gradient(#
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 595x651, components 3
                Category:downloaded
                Size (bytes):59515
                Entropy (8bit):7.963966302341452
                Encrypted:false
                SSDEEP:
                MD5:EA500B99F8687B15EEAC769B145101A2
                SHA1:C418C4BB53E70585CF2638238070A57BB7214FC9
                SHA-256:137772D9AC8BC9259AD13DB00B44B5F99C05C0524CBDF7F6F36E91385EDE8072
                SHA-512:32A5A3238748AD21563BCBD7FCDC184BCA54843D6386B4C08C736A28FEA57589E3FDDB3EF515F8CA3AB87366FF08862319AF2900D8E1D81DCEC3BA017C6D3EC0
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2024/10/WhatsApp-Image-2024-10-24-at-08.59.07-2.jpeg
                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................S.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....;...-..D.x...Z...x*..7...$......^.6.p.C.J...-.V.#h...(..._{8._..4...}..q..%N..1..>...y.w.u.6....'...%$?...wt...N..|.?i.^..)...+....[...e.S...<Af..e..F.d./.....h.ld.*........4...6Q.*n..+......].G.....T.........K...x...E5Q!...........GK...6>u.5>'K.&.,...\.8X.Jvh.a.i5.../...[.Z]......~#.@..r.O...{..R.]....3|I...D..p`............y.?..Mu...+t#.+`V
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                Category:downloaded
                Size (bytes):1150
                Entropy (8bit):3.93057227519839
                Encrypted:false
                SSDEEP:
                MD5:F7D4B9BDD9D79C06CDA6C8C5ED2DA3A9
                SHA1:29657D2A721924C4EEE7813A40DDE9BFEE764BB8
                SHA-256:772D23E3B299198C648299834B91F65655006170C7335273115808F12EDE6664
                SHA-512:82A866C407DE0B71CE469295CB941FA6C290E7343216E59071994CD265BD47E013F42F6DECE6997FC50A02033E58536A484E45B5954E7F10FC80DD7026EB7151
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/img/icons/favicon.ico
                Preview:............ .h.......(....... ..... ..............................................................................................................................................................................N...4...3...W.&............................................P.".b.d.;...A.......@.......................................u.T.6.......Cs..:TG.I...-...w.U.................................D...6.......f....X..4;k.A...B...................................2...F.......d.../...4...Ae..>..................................*...`.>.t...f...i...h...k...K.7................................?.......o...H...P... /~.Nh-.8...................................j....s..[...v...y...f...^|..Y.1.....................................\...L...1C..CFy.g.f.e.i................................................}..0X..M^L.{.N.....................................Lb..+>s.........z...Po...........................................h...j..<N......................................................H....|....................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3552)
                Category:downloaded
                Size (bytes):3673
                Entropy (8bit):5.223652632723011
                Encrypted:false
                SSDEEP:
                MD5:6797BFEFCA61C7FB237F40435B17293D
                SHA1:9C1C3FFF3F33B27B30CA07D9D8410CACFF844F20
                SHA-256:7FBB7D0E3338E89EBEAD71B921EB04443793B56BBDD434E2E5CF58ECF5991B96
                SHA-512:2EC87A977B40A7A8C5C457BF851EBF8F16B4E05BEE01D0493F0EAB54F17A161A9F668D9F40E2A0D1BCA69F12B317DCE8337F8A8D853EF85321810ADAA634137D
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/js/sidr-package-1.2.1/jquery.sidr.min.js?ver=6.6.2
                Preview:/*! Sidr - v1.2.1 - 2013-11-06. * https://github.com/artberri/sidr. * Copyright (c) 2013 Alberto Varela; Licensed MIT */.(function(e){var t=!1,i=!1,n={isUrl:function(e){var t=RegExp("^(https?:\\/\\/)?((([a-z\\d]([a-z\\d-]*[a-z\\d])*)\\.)+[a-z]{2,}|((\\d{1,3}\\.){3}\\d{1,3}))(\\:\\d+)?(\\/[-a-z\\d%_.~+]*)*(\\?[;&a-z\\d%_.~+=-]*)?(\\#[-a-z\\d_]*)?$","i");return t.test(e)?!0:!1},loadContent:function(e,t){e.html(t)},addPrefix:function(e){var t=e.attr("id"),i=e.attr("class");"string"==typeof t&&""!==t&&e.attr("id",t.replace(/([A-Za-z0-9_.\-]+)/g,"sidr-id-$1")),"string"==typeof i&&""!==i&&"sidr-inner"!==i&&e.attr("class",i.replace(/([A-Za-z0-9_.\-]+)/g,"sidr-class-$1")),e.removeAttr("style")},execute:function(n,s,a){"function"==typeof s?(a=s,s="sidr"):s||(s="sidr");var r,d,l,c=e("#"+s),u=e(c.data("body")),f=e("html"),p=c.outerWidth(!0),g=c.data("speed"),h=c.data("side"),m=c.data("displace"),v=c.data("onOpen"),y=c.data("onClose"),x="sidr"===s?"sidr-open":"sidr-open "+s+"-open";if("open"===n||
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (2008)
                Category:downloaded
                Size (bytes):13020
                Entropy (8bit):5.338335125035746
                Encrypted:false
                SSDEEP:
                MD5:D1F231B50B152372A6C3100F4AED1973
                SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                Malicious:false
                Reputation:unknown
                URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (23442)
                Category:dropped
                Size (bytes):23631
                Entropy (8bit):5.080764369804721
                Encrypted:false
                SSDEEP:
                MD5:8F4445678907AE06554C3327782D419C
                SHA1:1EA43DC2C8BA72337B76C68C54C0A854C31CFFB0
                SHA-256:6FE91E5030D56D2C3EB23A58DEC4EC8B52DB809E3CA9EE40BEBFC83AAE730551
                SHA-512:44BF7EDE583D60C12E4A893B00108345B9BBDB56B798385009209F072071F81F05785C244C11FAE8EB0B7818D1896DEF826E1F20F6701C814279605DB5FFE9E6
                Malicious:false
                Reputation:unknown
                Preview:/**. * bxSlider v4.2.5. * Copyright 2013-2015 Steven Wanderski. * Written while drinking Belgian ales and listening to jazz.. * Licensed under MIT (http://opensource.org/licenses/MIT). */..!function(a){var b={mode:"horizontal",slideSelector:"",infiniteLoop:!0,hideControlOnEnd:!1,speed:500,easing:null,slideMargin:0,startSlide:0,randomStart:!1,captions:!1,ticker:!1,tickerHover:!1,adaptiveHeight:!1,adaptiveHeightSpeed:500,video:!1,useCSS:!0,preloadImages:"visible",responsive:!0,slideZIndex:50,wrapperClass:"bx-wrapper",touchEnabled:!0,swipeThreshold:50,oneToOneTouch:!0,preventDefaultSwipeX:!0,preventDefaultSwipeY:!1,ariaLive:!0,ariaHidden:!0,keyboardEnabled:!1,pager:!0,pagerType:"full",pagerShortSeparator:" / ",pagerSelector:null,buildPager:null,pagerCustom:null,controls:!0,nextText:"Next",prevText:"Prev",nextSelector:null,prevSelector:null,autoControls:!1,startText:"Start",stopText:"Stop",autoControlsCombine:!1,autoControlsSelector:null,auto:!1,pause:4e3,autoStart:!0,autoDirection:"next",
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):3274
                Entropy (8bit):7.884568672777939
                Encrypted:false
                SSDEEP:
                MD5:92F85097370E8615015352211FA0EE0E
                SHA1:12B978877D601597FD9839578A1A714B29CB2C79
                SHA-256:6784335326251E7D9F0F5BF79B728BA6F9BA67FECA221D8135A852B87BE7DAA8
                SHA-512:15D0192A577D4BF4ADAC41111D5E86B230E396B3EC5CC08E7AB0ADF892882851068C915E1FD270F0C19BEEF91BCFA818730B1F9255252606CE45FC73A8DC8B57
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/img/tw.png
                Preview:.PNG........IHDR.............;0......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 654x614, components 3
                Category:dropped
                Size (bytes):59447
                Entropy (8bit):7.969347677841731
                Encrypted:false
                SSDEEP:
                MD5:09E2FADD5B59C71CAA1431EA34668FBA
                SHA1:0EB27E9F6AAA33592CD45753E1AE190D175C71E8
                SHA-256:85C4714D671599ED1921266D6DFFA9F4FBC45C90F0C6E8D223AE1B84D7EBF0B5
                SHA-512:DAAE8095868F098A9DACA40485A5168E94F9BA9E07146EF68B6F5C651662DD9E2C146EB1207604404115F40D2697923850B47FB33AF704EB8DABEAF2A7374215
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................f...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)..u%|\O....u1...O...3..q.......cR..c..b..".3.M..4..gsk.i..4.........V.&L.*.Ux.VV..rH..M.B.:.TNI..k.v.d..eW...u...S]N...j8.=k...i..1.9).v...6....8:.(...O.5.6.(...(...(......T....1..SN.`x.^..U.....V0)zP..t....,.m5.....W.iT.){(..D......n.. .i.,k...;..*Qh.9.VovY..,-..5.!..Ww..$....+...h....Nj....j.+...H...^.O.JMV. B.CL...O.U..<sY..y@.....#J...Hd..0$.X. ...X...},.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3000)
                Category:downloaded
                Size (bytes):3190
                Entropy (8bit):5.02582442881504
                Encrypted:false
                SSDEEP:
                MD5:2A6A2FECAA3B4779B50375DE056E6154
                SHA1:328A6479DED22CB0D6C22C2AB1549FAC81CFACE4
                SHA-256:BCFA2CF26A5E3350AF4A4CA413EF7080CA132DD1BFB860DCF275B2C6DFC9EFC6
                SHA-512:4FCE756A91E2DB63820806D44C44D7D761D8BA3EA00562FBF3C381253348C8EC6008FFB77F6FA27591EFB8411F6699D9E838624890274908A27A47631A53E98C
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/bxslider-4/jquery.bxslider.min.css?ver=6.6.2
                Preview:/**. * bxSlider v4.2.5. * Copyright 2013-2015 Steven Wanderski. * Written while drinking Belgian ales and listening to jazz.. * Licensed under MIT (http://opensource.org/licenses/MIT). */....bx-wrapper{position:relative;margin:0 auto 60px;padding:0;*zoom:1;-ms-touch-action:pan-y;touch-action:pan-y}.bx-wrapper img{max-width:100%;display:block}.bxslider{margin:0;padding:0}ul.bxslider{list-style:none}.bx-viewport{-webkit-transform:translatez(0)}.bx-wrapper{-moz-box-shadow:0 0 5px #ccc;-webkit-box-shadow:0 0 5px #ccc;box-shadow:0 0 5px #ccc;border:5px solid #fff;background:#fff}.bx-wrapper .bx-controls-auto,.bx-wrapper .bx-pager{position:absolute;bottom:-30px;width:100%}.bx-wrapper .bx-loading{min-height:50px;background:url(images/bx_loader.gif) center center no-repeat #fff;height:100%;width:100%;position:absolute;top:0;left:0;z-index:2000}.bx-wrapper .bx-pager{text-align:center;font-size:.85em;font-family:Arial;font-weight:700;color:#666;padding-top:20px}.bx-wrapper .bx-pager.bx-default-p
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                Category:downloaded
                Size (bytes):603
                Entropy (8bit):0.935856668666257
                Encrypted:false
                SSDEEP:
                MD5:2C739853E3EDFA26869416E3D4E5D369
                SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                Malicious:false
                Reputation:unknown
                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-8344173133031713&output=html&adk=1812271804&adf=3025194257&abgtt=7&lmt=1736953108&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fwww.mcpf.co.za%2F&host=ca-host-pub-2644536267352236&pra=5&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.2&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736953102683&bpp=3&bdt=9457&idt=5877&shv=r20250113&mjsv=m202501090101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=4895226177404&frm=20&pv=2&u_tz=-300&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=95350245%2C95335245&oid=2&pvsid=1174115258068043&tmod=1444591664&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=5900
                Preview:<html><body style="background-color:transparent"></body></html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (531)
                Category:downloaded
                Size (bytes):3045
                Entropy (8bit):5.198913506885732
                Encrypted:false
                SSDEEP:
                MD5:F720A5CC3B6D95EAB16BDAE92F68B379
                SHA1:18691A7FEB4136CA19EB5B92C04CAF8E6DF4F9C5
                SHA-256:4D651BFCF2873ECFC1059424D916759E9D316D1CD5079F034334658A373EF9FC
                SHA-512:C162F0F5A4DC00A59845DF2DB4B44ACE547C6E7C26006775483D9A8BA7375DD791C582768AA7E9F0FC46D1CEDBC85F10EED0756CCA49C930F563E8EE1C36AAB5
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/themes/mcpf/js/jquery.matchHeight-min.js?ver=6.6.2
                Preview:/**.* jquery.matchHeight-min.js master.* http://brm.io/jquery-match-height/.* License: MIT.*/.(function(c){var n=-1,f=-1,g=function(a){return parseFloat(a)||0},r=function(a){var b=null,d=[];c(a).each(function(){var a=c(this),k=a.offset().top-g(a.css("margin-top")),l=0<d.length?d[d.length-1]:null;null===l?d.push(a):1>=Math.floor(Math.abs(b-k))?d[d.length-1]=l.add(a):d.push(a);b=k});return d},p=function(a){var b={byRow:!0,property:"height",target:null,remove:!1};if("object"===typeof a)return c.extend(b,a);"boolean"===typeof a?b.byRow=a:"remove"===a&&(b.remove=!0);return b},b=c.fn.matchHeight=.function(a){a=p(a);if(a.remove){var e=this;this.css(a.property,"");c.each(b._groups,function(a,b){b.elements=b.elements.not(e)});return this}if(1>=this.length&&!a.target)return this;b._groups.push({elements:this,options:a});b._apply(this,a);return this};b._groups=[];b._throttle=80;b._maintainScroll=!1;b._beforeUpdate=null;b._afterUpdate=null;b._apply=function(a,e){var d=p(e),h=c(a),k=[h],l=c(window)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (19949), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):120110
                Entropy (8bit):4.957888689413378
                Encrypted:false
                SSDEEP:
                MD5:6B9BFCE27F3A2BA3EA1879FE8E149910
                SHA1:6587217EF82E4B1C78919F7B524CE2EE982A2058
                SHA-256:2C887025D4F8F19E1181270CE871A4DEE75272EC0FB8F4BF030AF68A10D0414A
                SHA-512:E971AC4E56E1CE75E540CA75F2AAB820EDAC583E7697B88FA029C883682A90DE1D218C37C3C52B3E6CE41746110888507535A7914D89999BDBDD2F1F5CE11A39
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/
                Preview:<!doctype html>.<html lang="en-GB" class="no-js">..<head>...<meta charset="UTF-8">. .<title>Municipal Councillors Pension Fund</title>.....<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">...<link href="https://www.google-analytics.com" rel="dns-prefetch">. <link href="https://www.mcpf.co.za/wp-content/themes/mcpf/img/icons/favicon.ico" rel="shortcut icon">. <link href="https://www.mcpf.co.za/wp-content/themes/mcpf/img/icons/touch.png" rel="apple-touch-icon-precomposed">....<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">...<meta name="viewport" content="width=device-width, initial-scale=1.0">...<meta name="description" content="Municipal Councillors Pension Fund">...... / Open Graphite Start /-->..<meta property="og:locale" content="en_GB" />..<meta property="og:type" content="" />..<meta property="og:url" content="https://www.mcpf.co.za" />..<meta property="og:title" content="" />..<me
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 180 x 70, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):10210
                Entropy (8bit):7.9517431615837335
                Encrypted:false
                SSDEEP:
                MD5:3C7AE58526C9BAFD1103BD5F00008492
                SHA1:6CECF5A5BD38ADDA0E4102F7D6327A8430D7AC7C
                SHA-256:C7FC047DE6CB6D2E709ED192B4491627C51AEE833D5AAE748940F2F6B4DE6E9D
                SHA-512:08E2E1B8F9ACDF81E9780C04468EB6948B6D8B20F5ECF31B8B43767765898B5732EA111144B2C434986050AE8E0B79300925870C9C3420E3350C0324E0D6BC31
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.......F.....e.. ....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:571B154361D311E58CFADE90B3412233" xmpMM:DocumentID="xmp.did:571B154461D311E58CFADE90B3412233"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:571B154161D311E58CFADE90B3412233" stRef:documentID="xmp.did:571B154261D311E58CFADE90B3412233"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....$XIDATx..}.x......}W..{.d.d.W...c....SCBO.!...~../@B7`.1....q...wu..^Ve......|..J.lH0 ....9<.]..s.....s.,... .(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (19774)
                Category:downloaded
                Size (bytes):19820
                Entropy (8bit):4.557464567916397
                Encrypted:false
                SSDEEP:
                MD5:82055FBF7C1686A1523DDEEC88B8C32D
                SHA1:8F2452177C08CAE932AF0C751385BD5E85846252
                SHA-256:EF1DE196D21CC8C1648DD4F77219C6E0D3D8660FCEF059A2C6159BC023906398
                SHA-512:C670617F4EFAB984C586AF438C0958548C72BF8270899BF17AA591E10BC3D4983CDC0FCA81ED14B95FEE4E78381CDC83A9D28F4BF339BCEF77720445DAEB9A3E
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.30.0
                Preview:/*! elementor-icons - v5.30.0 - 11-04-2024 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.30.0);src:url(../fonts/eicons.eot?5.30.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.30.0) format("woff2"),url(../fonts/eicons.woff?5.30.0) format("woff"),url(../fonts/eicons.ttf?5.30.0) format("truetype"),url(../fonts/eicons.svg?5.30.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 306x307, components 3
                Category:dropped
                Size (bytes):24145
                Entropy (8bit):7.961620530441895
                Encrypted:false
                SSDEEP:
                MD5:7BFE756A5A919DF27EA5E0649B0EC8D2
                SHA1:AAA36BA03AB4483A87218774EF7EEE3EAB64C89D
                SHA-256:18AA7DF1C4E608AAAE1B58723267AC21A1467FB30CDDDA13DDA51E9EBFEE0FF8
                SHA-512:F3BB70056E90A37ABAB796B285F3DDB7B489C6F5D9462889EE6A217E3B19E2F9301289A68EDFB956A1EACCE71E8E92DD7800E9BEF83B2B4C3685D498423FE7D6
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................3.2.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5..+#QW.:..i.....}1:.....e ...b.ne.i.T.z._r....*..o.<...H.=.d/Zu#+F.a.&.A.:.n.7P..HZ....s@.......{...{.+.2/....n....l.Nf..$j.!.jFn.......Ey.uB.;....f35$m..J...kf..2..*..J.A.,..*e..5.m.H..X...)...U.\k5C#qNf=*&..D2...x..P?Z.z..z...P.u......-d.L.(.......^..j..P....**.zP.E.P.IKE.V..K...`k.kw..k)..B...%.J...;.....j.Oh.r.......~..RN;.#qQn4...f......c.qQ19.1=.Gz..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 115 x 183, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):14474
                Entropy (8bit):7.977978336881679
                Encrypted:false
                SSDEEP:
                MD5:31D535D0E0FAA987CE5A0E0583969B10
                SHA1:00FE9C9CA3EC88FE06EF8CC5A21AC0DB791591FC
                SHA-256:55E230320AEBA4908E9683CF6316DE1665C0755687CF97FBE8FA5964CD972528
                SHA-512:62FCF92445539AB923B5A927BCD0C61378EDFC9D2EE3F748DA57EEBCD31B6EF4875598BB840D7A5EB9FCF20732AE39FD5F2932C4C53B2476694156E2F44E6379
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/07/funeral-icon.png
                Preview:.PNG........IHDR...s.........!:aD....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 144 x 165, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):5967
                Entropy (8bit):7.926426382351425
                Encrypted:false
                SSDEEP:
                MD5:0CDB1FA1CCD92DD7291CC17B7DA9AE55
                SHA1:63AEA19E95CD35E2113BC925D89CC897A71D9D65
                SHA-256:858C6BFC9D1724949778458FECEDD272B518F379CE385AFA9A4D0B7BFC57FEB1
                SHA-512:2175A568A6E3566AD1F5CDB7D62E0A042D2AC7883D92FDC03D7697D039E0B48315259030E45455A4BD4B3FCDE2B72007F4905CC917557340BEFE6B8F953EC815
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...............t.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1066x1600, components 3
                Category:dropped
                Size (bytes):122729
                Entropy (8bit):7.967354393416634
                Encrypted:false
                SSDEEP:
                MD5:9ADE24C094D26745180832FEEFDE62C7
                SHA1:58A610B9BD4480557D184BE146A464C8396BF648
                SHA-256:BAB35940452D773709C25E82BEE6831DB31D22802A1DA55D8F19CFE24B27440F
                SHA-512:1A087C09CD9D662D438E2D2B0D06608C3CAF4B6BAF57E97E4030D10FD1B962C3DF70E9C447CBBADC9C975B392C1FFFB252A0A83079BCAEE08599968279936696
                Malicious:false
                Reputation:unknown
                Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@.*.."..........1...............................................................~.....,......(.........."... ....P .......".Yh.........P.......(..e".........@...........(...(.%......,.H..%..,....K.."......K....@B."...Q(."..,... .......(.,....R(. ...@....P....(."..P.".A(....."......,............@..`.@.,...`....................,.......,.......@.J"..H.."...R(...@..(."......(.....D.,.(....(...(.@....D.)b.....@*P..X[)".@.Q..V(..(..................@......"....U...,........)A..J"...@.e..,AV)".....@..............(...e........)D*.J.R.....YT...%P@....@.*P......X(.P.X,....f..@.A,..... ...YD..."...@.....H.....e....%..(....%...@.@.@................ .......................@......(..B(....X...YD......R.B,.L....o.....wf........3.8......._W+.U...f...RP.......@...HK(.............(.......@.....P......1...t.:.p.]..C..9..S.9...a..f.]K+
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                Category:downloaded
                Size (bytes):829
                Entropy (8bit):5.391853611949001
                Encrypted:false
                SSDEEP:
                MD5:13557DC5BD17A11DE72CD9767B41C247
                SHA1:5A5B4A130940F3A5F0C9F8D9D45B465FC05591D2
                SHA-256:409EED9E2A431BA09C23F8FD22BF0626AD58736A98AF586E4FFECD9ED8426C66
                SHA-512:C64524B537324777F65EAE82421959326B7EEB1C222C05A2993010CF57CAA7EBA621C148CD450BBED0FCDD0161ED1AC95D85750EB5936BC842BA2F3ACBE42770
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/recaptcha/api2/aframe
                Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="sLkh6puqeKtHP-yCANhogQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1736953119514');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 162 x 155, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):10774
                Entropy (8bit):7.968895244725395
                Encrypted:false
                SSDEEP:
                MD5:0D3A6F50A79BE5BBBAD419F7DEDDCD4B
                SHA1:5258316B7EAAE5DA0A47645A9C826EF853FA9A99
                SHA-256:A7383EEB42BFB379BE13CC3A0ED8AC0D62931EE3F8F740A3E2D1B0FACDE81BBC
                SHA-512:586AB9D14F3566793F5A3C3C4501CB67F15FC13C495FD4F792DCAB524D224C60C45303863A6A27372D33721E93A3A6D376AB4BB861E87194669B59CFD2D9D89D
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR..............@~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5861), with no line terminators
                Category:downloaded
                Size (bytes):5861
                Entropy (8bit):5.098912182059138
                Encrypted:false
                SSDEEP:
                MD5:CB55ED133017427057450FFC3B4477FF
                SHA1:517F9F6975226425628BF195752DB65207FFDE1E
                SHA-256:0ACDA3F4131910D234C3F29A917DA1DE1C5E7B8D766CD11AA26E36780E7A642A
                SHA-512:9F22D3B9E05F97F1CDD1C4AC3D1304AE220F8E8E11A24F6F875AF584B98693D975DA869AA8718961E8DD826800AEA955CB79B9B5A92A8A00980CAB026B29135F
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/delightful-downloads/assets/css/delightful-downloads.min.css?ver=1.6.6
                Preview:.ddownload-button{display:inline-block;font-size:12px;text-decoration:none!important;padding:8px 12px;border-radius:3px;-moz-border-radius:3px;box-shadow:inset 0 0 2px #fff;-o-box-shadow:inset 0 0 2px #fff;-webkit-box-shadow:inset 0 0 2px #fff;-moz-box-shadow:inset 0 0 2px #fff}.ddownload-button:active{box-shadow:inset 0 0 3px #999;-o-box-shadow:inset 0 0 3px #999;-webkit-box-shadow:inset 0 0 3px #999;-moz-box-shadow:inset 0 0 3px #999}.button-grey{color:#444!important;border:1px solid #d0d0d0;background-image:-moz-linear-gradient(#ededed,#e1e1e1);background-image:-webkit-gradient(linear,0 0,0 100%,from(#e1e1e1),to(#ededed));background-image:-webkit-linear-gradient(#ededed,#e1e1e1);background-image:-o-linear-gradient(#ededed,#e1e1e1);text-shadow:1px 1px 1px #fff;background-color:#e1e1e1}.button-grey:hover{color:#444!important;border:1px solid #b0b0b0;background-image:-moz-linear-gradient(#e1e1e1,#ededed);background-image:-webkit-gradient(linear,0 0,0 100%,from(#ededed),to(#e1e1e1));bac
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):17430
                Entropy (8bit):6.017361290605848
                Encrypted:false
                SSDEEP:
                MD5:269367B7B9BFBADF15C6144ACFCE5F2E
                SHA1:A3B4320ED3BE7E1130D61608250E246A7D1DD86A
                SHA-256:77DD4FEB5165D2964A615712DF1846FA448EA873E14B6798D7F4DBDF41F3E097
                SHA-512:FFDB5EA3366D1AF7FA839279B585E014148C1861F8A5E7306033F9F2C334D9D740C69B9D049D70DC1CA7E34E11FFF30CA3BBD9EA39C7935AA4B84340C96EDA04
                Malicious:false
                Reputation:unknown
                Preview:{"sodar_query_id":"Hs2HZ-e4H_DRjuwPnPSioQs","injector_basename":"sodar2","bg_hash_basename":"dNIx5DWZp-OCvb2UxgrLm6p_sBgxbD3rZA99js5av7Y","bg_binary":"hUw1YB9aPPGY/tXHMd19RS6MIrjF+GKDUGyDRc0E9sWFQ96iM8isCu9NlVjTds1NHnND+92/osvLDGWleYMAEFRovGqtT/CSfSpzxUB43XPRmRlPzgHfXdzVNjf4xrDZZNhLrR3hHTSWKhwNlEDQo2I6EZ3VY9YauFlsL2vYtu5RRrUA6AhJ1EEXyWXbjx9pWFgVCddJm/Jt3l8eJ74L6CzuWhjSdWGzZBmj61HW+2lLrzlFHEDZ306YhwrPWtfces+uBH9Kn9A4QLPtDXnB3wP2VL+T094Uva03kBRfsoNQFCr7H3oa/qlGbB9Gs5kACVDZu5YSRpJQ2dFmoX0e5dv2ANYpqtUXgY91Dsp2UVfuIQwFvA7tLiOtf1q9a+siKD4rK2Vo+/I9khNmEScJLqL2wbLyyaDLki72DElicxdb+buoMfMkbnt92cbTNbP2y3xzX/m9fpXaqY/kNBxPLbu3PKT30SkltgaXh1Xxt8XVznQtt1sm/rVCsfZ3KthiFPJw0TK19bV8JgJNMkHBWBIacLDoFGZZOn0U1Xi6kMZTo/eArAoWMrZa36qvJ4+rnIlrOLXMnmSN/Xb9LP5toBb9gLXmeHR5GIHjDzdmQhlRfcbtS2QzSl1ERKJJknWIVBtJEC5/2iU7zmbrnY5IDXLvvqUWT1IwXh49lN9rzifx9iH3yEoBRtajI/RXW72YyxRL2mZRnVngM2Nhz2SyXygdz6/kq9r2Qcou7GZbhbCdRGBRJeUU6+OfuzqNq6F4K4GVDbRBWS1rf2BIRurtFWqv/FJYvsmolOUJWEPFztVgh0WMDoteY8Oy+xLk58JiKob75S8zp2dGdPjdZ
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (15752)
                Category:downloaded
                Size (bytes):18726
                Entropy (8bit):4.756109283632968
                Encrypted:false
                SSDEEP:
                MD5:B976B651932BFD25B9DDB5B7693D88A7
                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (3025)
                Category:downloaded
                Size (bytes):9061
                Entropy (8bit):5.525139897908045
                Encrypted:false
                SSDEEP:
                MD5:79426CCDA723ED62810AC1D857F1C551
                SHA1:1CFDBB9E522D0D663244E2CA2FD4A38C4DA54E40
                SHA-256:233D93EE0443D7E9D5DF97E4D5A2DC4AD6B18B0D86E62E46BB9953ECDBC2BACC
                SHA-512:D2E7946A17E244DC8EA6173B93A6321CFB17BD916764AA4EF74D489757AFCC700FA0CB45532E95C4C3FED56892D0E5CAACB6F25E75564F21B8CB7C7A5AEF457C
                Malicious:false
                Reputation:unknown
                URL:https://googleads.g.doubleclick.net/pagead/html/r20250113/r20190131/zrt_lookup_fy2021.html
                Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (53840)
                Category:dropped
                Size (bytes):55134
                Entropy (8bit):5.720177960293411
                Encrypted:false
                SSDEEP:
                MD5:E1ADB747F3EEC6F6A9B27BBFA3D4B02A
                SHA1:E5399C218B0E904E3EE2F0CD871FE496E0D9FBF5
                SHA-256:74D231E43599A7E382BDBD94C60ACB9BAA7FB018316C3DEB640F7D8ECE5ABFB6
                SHA-512:9478BA3F12D521C9021A82C810294ECDC197A8A716DB1BF024FDA117BEAFE3B45F59F7F2FAC62ADC1CA1D9A58A68DE079A6660B43FCB334CBAC0538BEF13A6D2
                Malicious:false
                Reputation:unknown
                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function H(a){return a}var E=function(a,p,v,U,m,b,Y,X,A,h,I,R){for(R=99,h=61;;)try{if(R==1)break;else if(R==v)R=l.console?86:a;else if(R==99)A=l.trustedTypes,X=Y,R=p;else{if(R==37)return X;if(R==p)R=A&&A.createPolicy?60:37;else if(R==U)h=61,R=v;else{if(R==a)return h=61,X;R==60?(h=91,X=A.createPolicy(b,{createHTML:d,createScript:d,createScriptURL:d}),R=a):R==86&&(l.console[m](I.message),R=a)}}}catch(n){if(h==61)throw n;h==91&&(I=n,R=U)}},l=this||self,d=function(a){return H.call(this,a)};(0,eval)(function(a,p){return(p=E(70,46,53,12,"error","bg",null))&&a.eval(p.createScript("1"))===1?function(v){return p.createScript(v)}:function(v){return""+v}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;cha
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 230x318, components 3
                Category:downloaded
                Size (bytes):26013
                Entropy (8bit):7.9628763951316515
                Encrypted:false
                SSDEEP:
                MD5:31A1E154012CBE88BF677C06DE0FE5CD
                SHA1:7A70B73ECF44B16478A9A222D39D04763EEBDD6C
                SHA-256:368C0B50D97471061ED449F4753A15D6CE8B07CEA46E9F717711DB859CFCE280
                SHA-512:CD6B32921770889E8975374675322A1EF5A9DA26DBD604CA945B3C32438616365A8F0175E77C4A86C0D7EF22064A3A5391B2EDA676258BF02998BCE3E130CD0B
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/07/retire-ben-image.jpg
                Preview:......Exif..II*.................Ducky.......P.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:EDD7BCAC1FF711E5A0C786EBBD73C786" xmpMM:DocumentID="xmp.did:EDD7BCAD1FF711E5A0C786EBBD73C786"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EDD7BCAA1FF711E5A0C786EBBD73C786" stRef:documentID="xmp.did:EDD7BCAB1FF711E5A0C786EBBD73C786"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):3972
                Entropy (8bit):4.85626136726893
                Encrypted:false
                SSDEEP:
                MD5:84F9C6F84B933B1B31DED6CCF872D84C
                SHA1:120E242948D903652D0798E34B89E7E093B3ABBC
                SHA-256:E2962B21CC4E3A4D4521003FB5D716931ECEA8C5A02FC3B592FCF79136532D2C
                SHA-512:9D84BF4089DEB3E867833FE98C7EAECD30A635B264B2D1BDED87DA8B0768BA3EE2E23A484448C0CEEC8F5711785F0382D80CCC02B3E260B1F62AF1CB7CA87241
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/commentluv/css/commentluv.css?ver=6.6.2
                Preview:/** below comment form **/..div#commentluv {.. clear: both;.. margin-top: 10px;..}....div#commentluv span img {.. border: 0;.. padding: 0;..}....div#commentluv span img.commentluv-badge-default_image, div#commentluv span img.commentluv-badge-white {.. max-height: 30px;..}....span#mylastpost {.. clear: both;..}....span#showmorespan {.. width: 30px;.. height: 15px;.. cursor: pointer;..}....div#lastposts {.. padding: 10px;.. border: 1px solid rgba(0, 0, 0, .10);.. background-color: white;.. margin-top: 10px;..}....input.cl_error {.. border: 1px solid red !important;..}.....rawfilewrap {.. border: 1px solid #cdcdcd;.. padding: 2px;.. cursor: pointer;..}.....rawfile {.. display: none;.. border: 1px solid rgba(0, 0, 0, .10);.. padding: 5px;.. overflow: auto;.. height: 300px;..}..../** drop down **/..span.choosepost {.. background-color: #fff;.. color: black;.. line-height: 1.4em;.. display: block;.. cursor: poin
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13479)
                Category:downloaded
                Size (bytes):13577
                Entropy (8bit):5.272065782731947
                Encrypted:false
                SSDEEP:
                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 358x428, components 3
                Category:downloaded
                Size (bytes):42048
                Entropy (8bit):7.952716989294839
                Encrypted:false
                SSDEEP:
                MD5:FAA98A327A20C68A3386C86DB0F06196
                SHA1:9617F06E6D22C3B8DB5A49231C7E1856A4C9623D
                SHA-256:D38081D4836A26B2E7383B8D2402E3D3235728F8CF6687B53887D58A564DF763
                SHA-512:FE93BA92ED2689CFA2555B8F0220533A7D032AB209EEC6DE7253BC879B408B901BE832D19FF256D892F1AC172D08DCA5575600F1F0E7EAD2DEBDFA5A1746A20C
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2024/08/WhatsApp-Image-2024-10-24-at-08.59.09-2.jpeg
                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................f.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8._o....5....6.]..P..z..ur]...........!>.7i...?6s.G...VUQs.<.J.5.*.nI.3|.Rf..Jc8#..2..z;.SM."..k7q.S...+4/.d.L....lZ.....0.$......9i......W..__.i..,\.M........VnX....Y.2..R.{._..~kS...E..f...}.J...|.z..R.;C!u8=..&.63h......tr..{..+..{..|..QE.%.H.Tg....*..gf..Kc;G&.5)=...nO.\j...Va...n/.n...8...qB....`...*.(...+jV.!.!.:...[.....~U.Wkm=k.....a).L.%`t.}.Q
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 230x318, components 3
                Category:downloaded
                Size (bytes):19650
                Entropy (8bit):7.9599091760349525
                Encrypted:false
                SSDEEP:
                MD5:9859EEDB11D7EF857FFF7DAFDF8BB0CC
                SHA1:D8A968DE6DE99FC75D8EFADB31D56B45023932F9
                SHA-256:B8DAD577A2204175B76E924EB6044FB6A3C681756DCCD46BE146A7ADCDBB8484
                SHA-512:F0416FB4B2DFE68B5F3B964531753C64F6FAFAD0513F6E20317E126EEEAF63762F1BB8AB98837094B5E3619843C473DDECC7D1705AAE88DC5A33772DD9C09924
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/07/funeral-ben-image.jpg
                Preview:......Exif..II*.................Ducky.......P.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AF23C4101FF211E58B68817088C5EE66" xmpMM:DocumentID="xmp.did:AF23C4111FF211E58B68817088C5EE66"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AF23C40E1FF211E58B68817088C5EE66" stRef:documentID="xmp.did:AF23C40F1FF211E58B68817088C5EE66"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 515x534, components 3
                Category:dropped
                Size (bytes):39764
                Entropy (8bit):7.967904775576688
                Encrypted:false
                SSDEEP:
                MD5:562EC79053992BDA9A2EBC71AA3AE11E
                SHA1:6B3FB1039F1E555EC759B15A274823AABDBF94F8
                SHA-256:02C6F7E6717181BA4C7F7B2D10CC87F1602C552CE55FBD0A3E69898BFCDD3B97
                SHA-512:31CE2FD9BA3C39265FE1D034594B5329921818196C11BB4824F8D05BEC5CFDA6FD300915F16E830AE7F79331CE10A950B63CBF2A8B8F454DDE9C75982269CED8
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..=zRdzS..?..s..W.Gm.5......T..R8.br........_*w.Dv..t.N.....H...^....0)....m...9.J.?=..jA..4....L..#...S.....94.@=.G....J.&.F.N=h....T{GsRRm...n.pis..L.U.z....8..A.E.*.W..q.....&.........t.%...D`.^h.M{_.+c...m.v.5...../#..*.a...Hy..._.I.Q...........( u;".E.-..M...-&.I.u....]]X.WP..7....U..q.8.z.x..z/.4.-5.[{..H!.m...A.....h7..."w..2.g8q....7.........}..-..6.9.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1572)
                Category:downloaded
                Size (bytes):23176
                Entropy (8bit):5.320760377206205
                Encrypted:false
                SSDEEP:
                MD5:6EBEE786687BCAA64FCB714C20E25FE2
                SHA1:13F0C3BBEAEDA59EBD1D10269437037043C3A9B3
                SHA-256:43FC587D4C7860E824A47A42FC2B758455429AAF36B6EEB270D7CFB6A8975C56
                SHA-512:BDF486B86BB00BB88E495D984FA28D18EF37026DBD3AB5DCC7D60FCCA4181C27414B04A81FCA95D4E0BE8A0E7D6D2FD1E3AB7AB7F065D1B6A0CE4207F8FB2653
                Malicious:false
                Reputation:unknown
                URL:https://fonts.googleapis.com/css?family=Open+Sans%3A300%2C400%2C600%2C700&ver=6.6.2
                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1102), with no line terminators
                Category:downloaded
                Size (bytes):1102
                Entropy (8bit):4.831062874424082
                Encrypted:false
                SSDEEP:
                MD5:333A63C55D8C124FE273813BB377AD5B
                SHA1:27C9FCFE4E107220DA2712969031FE65C137B3AC
                SHA-256:E04492331C20BF3C26C45BC2B4086BD163AB363E1A04BE24817685F9172C7A8E
                SHA-512:8898A91CA301D71C665A7A98BB374E16FDCCE3AE404BB0C0240F8F13464BA09B3EA71451698CFD8924BD24D7DFF9539066F3FFB452981006824D2EB6281076AA
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/elementor/css/post-2521.css?ver=1704744636
                Preview:.elementor-kit-2521{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-bottom:20px;}.elementor-element{--widgets-spacing:20px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--container-max-width:1024px;}}@media(max-width:767px){.elementor-section
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (354)
                Category:dropped
                Size (bytes):13836
                Entropy (8bit):4.685211884379736
                Encrypted:false
                SSDEEP:
                MD5:E1D5135C67B16654E289B91367EBB5C9
                SHA1:2E4391F931C60CC26DA678806B6633E30DE8CB70
                SHA-256:B924BACCE6C4BA47C6731F2673AFEEACA8A5A64C042DBF08C2F8164B485BE71A
                SHA-512:0E36999A2DF79E448A6C106065F25FB557D65C6041D58ADC4CF13BF8E3DC5FD18F212AD5A73CFB2EA35FC9615FA34A1A8F14C195603CC3D35647804C197A3BDF
                Malicious:false
                Reputation:unknown
                Preview:// commentluv 2.94.8.jQuery(document).ready(function () {. // get the form object and fields. var formObj = jQuery('#cl_post_title').parents('form');. var urlObj = cl_settings['urlObj'] = jQuery("input[name='" + cl_settings['url'] + "']", formObj);. var comObj = cl_settings['comObj'] = jQuery("textarea[name='" + cl_settings['comment'] + "']", formObj);. var autObj = jQuery("input[name='" + cl_settings['name'] + "']", formObj);. var emaObj = jQuery("input[name='" + cl_settings['email'] + "']", formObj);. // setup localized object with temporary vars. cl_settings['url_value'] = urlObj.val();. cl_settings['fired'] = 'no';.. // set event listener for textarea focus. comObj.focus(cl_dostuff);.. // set event listener for url blur. urlObj.blur(cl_dostuff);.. // set the event listener for the click of the checkbox. jQuery('#doluv').click(function () {. jQuery('#lastposts').hide();. if (jQuery(this).is(":checked")) {. // was
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 230x318, components 3
                Category:downloaded
                Size (bytes):30053
                Entropy (8bit):7.968587073477979
                Encrypted:false
                SSDEEP:
                MD5:53FD80CE01F0ADD7D4C42E68BCD2F570
                SHA1:FF667130FAB879265BEAF74E2DDE08996FE05153
                SHA-256:CC49A55372DE9F226798F6233E43983EFF0D8111A31329855E44E58D4951A323
                SHA-512:22B433AB49D9F561FC104D9873B8B6AC6F87C00E19AE4FF9EEE799A10135FE3EED7117D7B7825513F186720856FF8BE0A93E766EE3541DCEBEBA704692ED77A9
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/07/benefit-statements-image.jpg
                Preview:......Exif..II*.................Ducky.......P.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:BC84BCAF249611E5A3B1F3AEC68DFD95" xmpMM:DocumentID="xmp.did:BC84BCB0249611E5A3B1F3AEC68DFD95"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BC84BCAD249611E5A3B1F3AEC68DFD95" stRef:documentID="xmp.did:BC84BCAE249611E5A3B1F3AEC68DFD95"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with CRLF line terminators
                Category:downloaded
                Size (bytes):5421
                Entropy (8bit):4.987462607624807
                Encrypted:false
                SSDEEP:
                MD5:73989CBFCA737220B50BC4A4A95B12C3
                SHA1:7EEAB86D2D03BD75CFFC09D053B5D3DA0A20CA34
                SHA-256:37C558263BA695539D83E2B57C33595763D1B7B36E27E4D2B0A654EF00027690
                SHA-512:B58607F86CB9C8E98E39C881538E37A94CCACE895BAF5380C0B410869A389780A48B34133DC1B90A93FE38F8E985435DC19AE76D7AB04F15A1D4C697828AF6E8
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/plugins/popups/public/assets/css/public.css?ver=1.9.3.8
                Preview:/* This stylesheet is used to style the public-facing components of the plugin. */..html, ..body { ...min-height: 100% !important; ...height: auto !important; ..}...spu-box, .spu-box *{...box-sizing: border-box;..}...spu-bg{...position: fixed;...width: 100%;...height: 100%;...top: 0;...left: 0;...display: none;...z-index: 99999;..}...spu-box:before,...spu-box:after {.. content:"";.. display:table;..}...spu-box:after {.. clear:both;..}../* Triggers "haslayout" for IE6/7 */...spu-box {.. zoom:1;..}...spu-box { ...position:fixed;...z-index: 999999;...margin: 10px;...max-width: 100%;..}...spu-box.spu-centered{...margin: 0;..}../** Some basic css for box content**/...spu-box img{.. max-width: 100%;.. height: auto;..}../** end basic style**/...spu-box.spu-top-left{ ...top: 0; left: 0; bottom: auto; right: auto;..}.....spu-box.spu-top-right{ ...top: 0; right: 0; bottom: auto; left: auto;..}.....spu-box.spu-bottom-left{ ...bottom: 0; left: 0; top: auto; right: auto;..}.....sp
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 42x500, components 3
                Category:dropped
                Size (bytes):1971
                Entropy (8bit):6.35889998026327
                Encrypted:false
                SSDEEP:
                MD5:49125E27C97A58D06771B379D0CF5D12
                SHA1:09F8410C0805F4A14B9B97E73B7D1C0330F8611F
                SHA-256:290B7D453641040B8767DDA1C4712193DCAB07CB109633B0549216CE8CBF18B5
                SHA-512:2117548B6B211028A216F79C8FF6CEB7979CFF483E97D38D04FE5C26CFD38DC942C0CE3B82AE3B16A340809158125830CF18A71064BCA37A63EBF56E7B036C1A
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:CF0D032F834211E59130D6A257A85C54" xmpMM:DocumentID="xmp.did:CF0D0330834211E59130D6A257A85C54"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CF0D032D834211E59130D6A257A85C54" stRef:documentID="xmp.did:CF0D032E834211E59130D6A257A85C54"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d.............................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 4281 x 893, 8-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):2157741
                Entropy (8bit):7.9886739823142445
                Encrypted:false
                SSDEEP:
                MD5:A65F4A1E687FD7036F91C18E19517CC6
                SHA1:0BB1B01B072FDDF87BB5E746548F45F2507C098B
                SHA-256:0B11E749F9EE7586727CB9A2E4D8E2157637231A34A326A9D8A250E0DC0ABE2D
                SHA-512:3AB6CBE1A37FDAAD20E6B3F6DAF94A662D2436F98DA3D9AD89CC11C4CF8268B370A706D3F3EEEF0B5E612F0858D888FD2D4C5B8AF59909DDE5B0FDA6FEC427A0
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2021/11/Picture1.png
                Preview:.PNG........IHDR.......}.....a.......sRGB.........gAMA......a.....pHYs..2...2..(dZ.....IDATx^.......{.U.%uw.r....7..z.....*).d&..3I.F2.=|..cv..a0.....#.C.#..cs8..u......&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.x..E.B.I.iW..|^..y`.`Z~.O.mF......[7m.4.......uN.}.ey.....y....5.wO7X.w.....<....n..).......Eok....~f.i$.X>.zi.f7......2B..~}....{.y..~.......m.-...m../....@..K^w.2..1:a..L.....v....y..{tF.dS.&.....1}.lD.pO....a}].pK..=.....f..=.....h.p.0.....Q....d.4.............nL..mz..n...k...9..h....pJ&.laD..{...fB..rO7>....>p~...Y..o...}z..K.....#.w..=......@~n..3..&.=4.......:wt?....o.y....{......cX.c2...K..O....".....5.0-..Z..}..m.......9.....B...wyM...U.\^....G...2EqN.....EN...2.x1/>...EqD..Q...I..2...|.uS.....r..t.....>.;..oO.....~;)._h...8.>....an...3.......~.).W.VQ...{...AQ..G.-.,....V..y}|.?_.b.H.|.b_...._g......y.~M.c...|......O..0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a..S......'...]..@B..FL.O.....8....}x....."...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1434), with no line terminators
                Category:downloaded
                Size (bytes):1434
                Entropy (8bit):5.765556935416344
                Encrypted:false
                SSDEEP:
                MD5:764EE6309BF4800054E4A2A67DEB3575
                SHA1:2FFD2FDA8E49AD861B75DE1E5ED583D8CE1D5B0A
                SHA-256:652E8677AEC33767D2A5F229384F79B4F526104BF7E94D7D258070F94743C3CC
                SHA-512:4333F5A85D3085C54ACF34632CFDD57CF7EEA2D539C5CEFC1DBD07A6486083CAC1C1DA6BADB9743FD01BCDEE63AEFB187074A6BF7AB945BC897E227E1C4F5C6D
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/recaptcha/api.js
                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 230x318, components 3
                Category:downloaded
                Size (bytes):45906
                Entropy (8bit):7.978808957972018
                Encrypted:false
                SSDEEP:
                MD5:C58EEEC696B3218FAA3D00D823F0DB57
                SHA1:9E820532C1A74F196D1FDB749B7D84EB65E74B39
                SHA-256:B8AD630E68F7B8F0434217B90A782AC3142C8DF4BBD5C5308C0447B7DBBACA7D
                SHA-512:493FF661200F5284E3ABABD0922C4A1A14ACD1C5391B34236E5C8A760D3E4460A3C003CDBD6E6E75D057D6FA384232081871CFDC75D8451ACAB9FB9A351D3920
                Malicious:false
                Reputation:unknown
                URL:https://www.mcpf.co.za/wp-content/uploads/2015/07/dependants-image.jpg
                Preview:......Exif..II*.................Ducky.......P.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:069BAB311FF811E581C1E5EABD20130B" xmpMM:DocumentID="xmp.did:069BAB321FF811E581C1E5EABD20130B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:069BAB2F1FF811E581C1E5EABD20130B" stRef:documentID="xmp.did:069BAB301FF811E581C1E5EABD20130B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                No static file info