Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://merchbkofin.com/

Overview

General Information

Sample URL:https://merchbkofin.com/
Analysis ID:1566766

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1980,i,14589515759688881212,11109073632252171084,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://merchbkofin.com/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://digital.merchbkofin.com/login.phpJoe Sandbox AI: Score: 8 Reasons: The brand 'Merchants Bank' is a known regional bank., The legitimate domain for Merchants Bank is likely 'merchantsbank.com'., The URL 'digital.merchbkofin.com' does not match the legitimate domain., The URL contains suspicious elements such as 'merchbkofin', which is a partial match and could be an attempt to mimic the legitimate brand., The use of 'digital' as a subdomain is common but does not guarantee legitimacy., The presence of input fields for 'Account ID' and 'Password' is typical for phishing sites attempting to capture sensitive information. DOM: 2.4.pages.csv
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://merchbkofin.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://merchbkofin.com
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://digital.merchbkofin.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://digital.merchbkofin.com
Source: https://digital.merchbkofin.com/login.phpHTTP Parser: Number of links: 0
Source: https://digital.merchbkofin.com/login.phpHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://merchbkofin.com/HTTP Parser: Title: Merchants Bank | Online Banking, Motgage, Credit Cards, Loans does not match URL
Source: https://digital.merchbkofin.com/login.phpHTTP Parser: Title: Login | Merchants Bank does not match URL
Source: https://merchbkofin.com/HTTP Parser: Form action: https://digital.merchbkofin.com/login.php
Source: https://merchbkofin.com/HTTP Parser: Form action: https://digital.merchbkofin.com/login.php
Source: https://merchbkofin.com/HTTP Parser: Form action: https://digital.merchbkofin.com/login.php
Source: https://merchbkofin.com/HTTP Parser: Form action: https://digital.merchbkofin.com/login.php
Source: https://merchbkofin.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TQPCTXZ
Source: https://merchbkofin.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TQPCTXZ
Source: https://merchbkofin.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TQPCTXZ
Source: https://merchbkofin.com/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TQPCTXZ
Source: https://digital.merchbkofin.com/login.phpHTTP Parser: <input type="password" .../> found
Source: https://merchbkofin.com/HTTP Parser: No <meta name="author".. found
Source: https://merchbkofin.com/HTTP Parser: No <meta name="author".. found
Source: https://merchbkofin.com/HTTP Parser: No <meta name="author".. found
Source: https://merchbkofin.com/HTTP Parser: No <meta name="author".. found
Source: https://merchbkofin.com/HTTP Parser: No <meta name="copyright".. found
Source: https://merchbkofin.com/HTTP Parser: No <meta name="copyright".. found
Source: https://merchbkofin.com/HTTP Parser: No <meta name="copyright".. found
Source: https://merchbkofin.com/HTTP Parser: No <meta name="copyright".. found
Source: https://digital.merchbkofin.com/login.phpHTTP Parser: No <meta name="copyright".. found
Source: https://digital.merchbkofin.com/login.phpHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.90:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49836 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: global trafficDNS traffic detected: DNS query: merchbkofin.com
Source: global trafficDNS traffic detected: DNS query: maps.google.com
Source: global trafficDNS traffic detected: DNS query: netdna.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: trackcmp.net
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: digital.merchbkofin.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49834 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.90:443 -> 192.168.2.17:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:49836 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@17/93@32/194
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1980,i,14589515759688881212,11109073632252171084,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://merchbkofin.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1980,i,14589515759688881212,11109073632252171084,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://merchbkofin.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
netdna.bootstrapcdn.com
104.18.10.207
truefalse
    high
    trackcmp.net
    104.18.34.214
    truefalse
      high
      digital.merchbkofin.com
      198.37.123.126
      truetrue
        unknown
        maps.google.com
        216.58.208.238
        truefalse
          high
          www.google.com
          172.217.21.36
          truefalse
            high
            unpkg.com
            104.17.249.203
            truefalse
              high
              merchbkofin.com
              198.37.123.126
              truefalse
                high
                snap.licdn.com
                unknown
                unknownfalse
                  high
                  www.linkedin.com
                  unknown
                  unknownfalse
                    high
                    px.ads.linkedin.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://digital.merchbkofin.com/login.phptrue
                        unknown
                        https://merchbkofin.com/false
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          2.18.64.212
                          unknownEuropean Union
                          6057AdministracionNacionaldeTelecomunicacionesUYfalse
                          172.217.19.206
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.19.238
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          2.18.64.220
                          unknownEuropean Union
                          6057AdministracionNacionaldeTelecomunicacionesUYfalse
                          172.217.17.67
                          unknownUnited States
                          15169GOOGLEUSfalse
                          198.37.123.126
                          digital.merchbkofin.comUnited States
                          397423TIER-NETUStrue
                          104.18.34.214
                          trackcmp.netUnited States
                          13335CLOUDFLARENETUSfalse
                          216.58.208.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.64.153.42
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          172.217.19.234
                          unknownUnited States
                          15169GOOGLEUSfalse
                          13.107.42.14
                          unknownUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          74.125.205.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.181.136
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          104.17.247.203
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          172.217.19.170
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.17.249.203
                          unpkg.comUnited States
                          13335CLOUDFLARENETUSfalse
                          172.217.21.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.181.42
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.17
                          192.168.2.8
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1566766
                          Start date and time:2024-12-02 16:56:52 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://merchbkofin.com/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:19
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal52.phis.win@17/93@32/194
                          • Exclude process from analysis (whitelisted): TextInputHost.exe
                          • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.19.238, 74.125.205.84
                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://merchbkofin.com/
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:57:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.994241758280123
                          Encrypted:false
                          SSDEEP:
                          MD5:1EC7C80BDC2DF7D577F917D66F1A7ADA
                          SHA1:89073CCDB1C3181BAE86FA419B5689ECDFEF6519
                          SHA-256:3F7B18B2D9961CF5A4C24CD2E39015A6399A0AA524910837AB1EEB69372B10EB
                          SHA-512:B384613BF4B406F47F448171C34207E569D323AEC57601E0A4ED0E1A52D3E30D27D8D058D42341CA21444E0400B2E2E5B5C8F32E8D18960C1EFE8FFAFF9F4CCE
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.........D......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y-.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y-............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:57:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):4.006860257332129
                          Encrypted:false
                          SSDEEP:
                          MD5:1FACA2DC69770F1C95FAE8F2A6AA1861
                          SHA1:93DAB40DA830EE436D95E7B6F53B7F397FA2D882
                          SHA-256:1726073957CCB2AC0294ACF977D543CD1152D342319C577051F7BFEC5062E570
                          SHA-512:BFA9FBADFDA9ECCDA992EFB5A040C637CABD1DE690F7BF0390BD07E5B9FE165C3B3B930E82BC9BC37256B3BE9DB22C9E5535880D63C0E64D40FBFDB0DABE8D85
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....Pm...D......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y-.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y-............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2693
                          Entropy (8bit):4.019815174082194
                          Encrypted:false
                          SSDEEP:
                          MD5:BD0B128D4C0D8185AD7998FCE1D88E3C
                          SHA1:8FB4094BD7BF91B2113B544129AE795D9C1BF5EF
                          SHA-256:71CA88F32788B019E467891E5D726AB548471CEDFF55883B7439EACCC16A960C
                          SHA-512:D1E1E0FDBF6462161773507B6218BD42D67B7DE40A89EF96DF9F3D6D5C33988829AF3EE99428FD2765AA64FFCA1499AAD683FB26DF48C3E8B47A686BAFFF13C1
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y-.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y-............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:57:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):4.006632038011485
                          Encrypted:false
                          SSDEEP:
                          MD5:CD9F4B4C2B386A34C6CE29CB12C856E6
                          SHA1:FB98858B928C1BE9DA2BDF2118769B00E3335DC4
                          SHA-256:9C63A7B20CDF2463B4DA251785A69F1A82EAA1B8E3C4BDB4F409DDF3C406D4C0
                          SHA-512:A3133C3E4F74D8FBB4E8440096E5EF9D2040FAEFE76EB36253000B3F77A41C8697614D025483F1B1F8FEFCAE41D62DF59156666E4D521A6C183006A5E851399B
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,........D......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y-.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y-............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:57:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.995504065437622
                          Encrypted:false
                          SSDEEP:
                          MD5:A1F0DC3460C1A78514068A0F88AB1883
                          SHA1:51725EC029C8D3E363C752A18AE965C1B6756FA6
                          SHA-256:42DB5F39D44E941E735EFBDA741F5F184D5DFFAE06312603FBA35BF3DA00254C
                          SHA-512:91D6D4F9BB7D02D0C20C97676C09922F92972C28144FECF5B28F32D0D9EB9FC45C465CE1F220BCD8E3465F058302C6872C0DE5C2C2C5BC743F0F8AECDE49C201
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....F...D......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y-.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y-............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 14:57:27 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2683
                          Entropy (8bit):4.007778237595879
                          Encrypted:false
                          SSDEEP:
                          MD5:3DEB7D0100764EF4906FA6EE84F8A1D5
                          SHA1:24CB7F2EB484EB510E41D2D69944C4C34D9CAE03
                          SHA-256:8D65FC2A65A3F133EFECA269E0B3E8C02BD347A96C4A2F500E961183D0819170
                          SHA-512:E7AB2C6407F6B25688733770D937E09A787235CB00583BF9D047CEFAA796A4C8EC2A2D093E4C26C5FD89765B60EFC63BF394A48F6B3072F98A47B8B91A3924A1
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.........D......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y-.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y-.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y-............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 220 x 51, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):14136
                          Entropy (8bit):7.958732603155339
                          Encrypted:false
                          SSDEEP:
                          MD5:BFA511BBF72D35BBA031B2E41955FAEB
                          SHA1:22891A616416E8A765F09AC14B17AF6A2B4EEEDF
                          SHA-256:119167CBC18F9C8722FDDBFDBFA810F93A5F4498AF1E23B333FA79975A39F549
                          SHA-512:7FAAEA989913A8C3011354294A4B68E24FBA5DF97895A09DCF65758DE3D9CDA2192116889926A950FE2ECB5DB666261D375952EC2FE7DF98DF15063EFA73F6C9
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/logo.png
                          Preview:.PNG........IHDR.......3......Hf.....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 40 x 71, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):3598
                          Entropy (8bit):7.732491769291267
                          Encrypted:false
                          SSDEEP:
                          MD5:A3213B97C409916257338826E7B7702C
                          SHA1:E75C34E229DD8A4F58F1A6B61F728C68F52098F6
                          SHA-256:1E243483FC5C38B083D6AA1348413B2BD35B2CAB2A04900E1D35DEC60E6ED7EF
                          SHA-512:FDF068ABC14A1457D00E0D9DAAA4570C76BF96278B120AF1BC0DB8C4CA04856763923F8AB85364BA818B4A6911AAB2B1A8125DE19C97E386B23B7AFF295B6F53
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/building-icon.png
                          Preview:.PNG........IHDR...(...G.....u\......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:F97F1174072068118083EB83C62BD7C1" xmpMM:DocumentID="xmp.did:ED6D66F9001E11E4BF61D33D4742462C" xmpMM:InstanceID="xmp.iid:ED6D66F8001E11E4BF61D33D4742462C" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:324383F39B226811871FB65F6E261D05" stRef:documentID="xmp.did:F97F1174072068118083EB83C62BD7C1"/> </rdf:Description> </rdf:RDF> </x:x
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1360
                          Entropy (8bit):5.072402731174498
                          Encrypted:false
                          SSDEEP:
                          MD5:D72EC0ED8824F0AC6E4A7156CF8B4496
                          SHA1:F386350F9D31E679AD981F9E668A84CF37BD1670
                          SHA-256:4198B8809C1BC4A84E31D0CC660414A62EBA42EFE075DC02EFAAE354E01B79E9
                          SHA-512:D663574C84CCA5357C6F248CB091675B8E67731E62AAACC87C73CD9C226D53B8ABEB90E7E63B290C0F8808782F1C4FA35E2FAE0FD2DFBC855F2F0790E1F1BE67
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/scroll_to_top/scroll_to_top5cd0.css?pdejd3
                          Preview:/*.Back to top button .*/.#back-top {..position: fixed;..bottom: 10px;..margin-left: 20px;..z-index:499;../*IE6 hack */... _position: absolute;... _top:expression(documentElement.scrollTop+body.scrollTop);... _margin-top: 500px;..}.body { ../*IE6 hack */..._background: url(null.html) fixed ;.}.#back-top a, #back-top-prev a{..width: 50px;..display: block;..text-align: center;..font: 11px/100% Arial, Helvetica, sans-serif;..text-transform: uppercase;..text-decoration: none;..color: #bbb;../* background color transition */..-webkit-transition: 1s;..-moz-transition: 1s;..transition: 1s;...}.#back-top a:hover, #back-top-prev a:hover {..color: #000;.}./* arrow icon (span tag) */.#back-top span#button , #back-top-prev span#button-prev{..width: 50px;..height: 50px;..display: block;..margin-bottom: 7px;..background-color: #ddd; ..background-position: center center;..background-repeat: no-repeat;....background-image: url('up-arrow.png') ;..opacity:0.8;..filter:alpha(opacity = 80);../* rounded c
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (10560), with no line terminators
                          Category:dropped
                          Size (bytes):10560
                          Entropy (8bit):5.184105343622691
                          Encrypted:false
                          SSDEEP:
                          MD5:3AA07EDEE4410F82086D7F0009D969BA
                          SHA1:B1B38359C66BBDC035B61ECFD49A94F863148F32
                          SHA-256:136856234C7C8D3EB92FD8A6F0E334489E1EC1EE6983C6CC8A746C208B2914B0
                          SHA-512:38EE005CA1C4CA7D8F2E991FF7A56DB02A55CB2F1F18D3D5F17AB5274057FC1EBF71B0026D597C80CA7A4C15FC03A31EC1A3342CFF11298808FF4DDAAD9FC1B9
                          Malicious:false
                          Reputation:unknown
                          Preview:function FastClick(a,b){"use strict";function c(a,b){return function(){return a.apply(b,arguments)}}var d;if(b=b||{},this.trackingClick=!1,this.trackingClickStart=0,this.targetElement=null,this.touchStartX=0,this.touchStartY=0,this.lastTouchIdentifier=0,this.touchBoundary=b.touchBoundary||10,this.layer=a,this.tapDelay=b.tapDelay||200,!FastClick.notNeeded(a)){for(var e=["onMouse","onClick","onTouchStart","onTouchMove","onTouchEnd","onTouchCancel"],f=this,g=0,h=e.length;h>g;g++)f[e[g]]=c(f[e[g]],f);deviceIsAndroid&&(a.addEventListener("mouseover",this.onMouse,!0),a.addEventListener("mousedown",this.onMouse,!0),a.addEventListener("mouseup",this.onMouse,!0)),a.addEventListener("click",this.onClick,!0),a.addEventListener("touchstart",this.onTouchStart,!1),a.addEventListener("touchmove",this.onTouchMove,!1),a.addEventListener("touchend",this.onTouchEnd,!1),a.addEventListener("touchcancel",this.onTouchCancel,!1),Event.prototype.stopImmediatePropagation||(a.removeEventListener=function(b,c,d){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):509
                          Entropy (8bit):4.824054466016141
                          Encrypted:false
                          SSDEEP:
                          MD5:0C78B9B65520315A2FB697DB36BB453E
                          SHA1:F7091F860F3A762111A3BBDE535D63CFCEBE46E0
                          SHA-256:C1247C6C6E2FA2A3B02F04886DEAC34F46CCEF66483B1C64C1347E6B95E158B9
                          SHA-512:BB0AFDA3C29CB9992B1C3090CAE81FCCA03E864A5204F30931B5949E1FC3CC4F7ADD361E666B09DBCB41E458A0FA6FF4E353465D3A42073FB4989EC2550F0B1C
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/ctools/css/ctools5cd0.css?pdejd3
                          Preview:.ctools-locked {. color: red;. border: 1px solid red;. padding: 1em;.}...ctools-owns-lock {. background: #ffffdd none repeat scroll 0 0;. border: 1px solid #f0c020;. padding: 1em;.}..a.ctools-ajaxing,.input.ctools-ajaxing,.button.ctools-ajaxing,.select.ctools-ajaxing {. padding-right: 18px !important;. background: url(../images/status-active.gif) right center no-repeat;.}..div.ctools-ajaxing {. float: left;. width: 18px;. background: url(../images/status-active.gif) center center no-repeat;.}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9780), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):9829
                          Entropy (8bit):5.105544159727337
                          Encrypted:false
                          SSDEEP:
                          MD5:94358728610B948F0C06CA5D6FE8C39F
                          SHA1:4F11FC6F9FAD51DF55F053A7CBC1B69819ECFE46
                          SHA-256:4DF29D63047D0296A56CC6895BFF1F190EDD3C1FD4990E4AFFAD33ACEDFBCC8F
                          SHA-512:E8357B49E57FC0710C79AEA7F8223803DB0AC8CBA990C85CCD048FDC392B57EA37D57F92E0169E33CF2CBF9ABF5085499F29190BA400833C7AAA08C31A308E90
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/assets/js/app.js
                          Preview:/*! Investorm v1.1.0 | Copyright by Softnio. */..!function(a,b){"use strict";function c(){let c=b("#update-profile"),e=b("#update-address"),f=b("#update-unverified-email"),g=b(".quick-update-profile"),h=b(".clear-profile-log"),i=b(".form-profile");a.Form.states(i),d(c),d(e),d(f),g.on("click",function(c){let d,e,f=b(this),g=f.data("key"),h=f.attr("name"),i=f.attr("type"),j=f.attr("href");j!==void 0&&c.preventDefault(),i===y&&(d=f.prop("checked")?"on":"off"),g&&(e=g+"_"+h),h&&profileSetting&&a.Form.toPost(profileSetting,{profile_settings:{option:e,value:d}})}),h.on("click",function(c){let d=b(this).attr("href"),e=b(this).data("action"),f=!!(typeof msgs!=z&&typeof msgs.logs!=z&&msgs.logs)&&msgs.logs;d&&f?a.Ask(f.title,f.context,f.btn,"danger").then(function(b){b&&("ajax"==e?a.Form.toPost(d,{}):window.location.href=d)}):a.Toast(A,"error",{ui:"is-dark"}),c.preventDefault()})}function d(a){let c=b(a);c.on("click",function(a){a.preventDefault(),f(b(this))})}function e(){let c=b("#update-email
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):28
                          Entropy (8bit):4.307354922057604
                          Encrypted:false
                          SSDEEP:
                          MD5:DF848D3BAB28C08CD50FDFB44A883BCB
                          SHA1:6290E12559CB05EEA1DB0D9799D7FD95355DD2BA
                          SHA-256:B04A6E59764E15CF400C0CBB72809C2615A3EF5DACDD31331B2A8B8E6A210F62
                          SHA-512:DDB5A39C9D84EA6466A4964BF0CFEC71476EF948FC98D9FF1F841AD6C2BA791082CF53F08331E4BDC2CAD5AF5CD099CD21AC440F977D71CBC0B2E5BEEF485161
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmCsnJO5Q0jBhIFDZuurL4SBQ09ZdCp?alt=proto
                          Preview:ChIKBw2brqy+GgAKBw09ZdCpGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], progressive, precision 8, 1920x600, components 3
                          Category:downloaded
                          Size (bytes):416502
                          Entropy (8bit):7.980813646604553
                          Encrypted:false
                          SSDEEP:
                          MD5:F4BAD468C4264F4603145CD1369A674E
                          SHA1:B806D8A4AFBEE9E5AD7A88F62F03F550DAAE7DE7
                          SHA-256:9B62416BA3E5CCA379F327CE34E55947C9414E1ADFE7C183C2050C2F17CCB5DD
                          SHA-512:1FC206255B0C589047B4B855B7E8F105F9C1D131514066DC5C6DBFB7710CC088AFB9DD08CB1446DE9F5530E19548E30730B51DE2DE4E8658B5E37A035269C939
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/styles/banner_image/public/instantmoney_webanner_0b825.jpg?itok=3yRgt1WP
                          Preview:......Exif..MM.*...........................X...........................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2024:06:02 17:12:40...........0221...................................X...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6.9... ..B.z4.H.a)n.!J%.;-.x.d......\..c..g..t..=I.9.....]sjf.f.z~.l.v..;79......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 27 x 22, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):1244
                          Entropy (8bit):6.6771097270117785
                          Encrypted:false
                          SSDEEP:
                          MD5:7EDE0E5559CFBFAD0E7D33F539EC190B
                          SHA1:E723A97780E2FD73EF7AA263B7C01883C9A78A9D
                          SHA-256:CB8857D502EC92D858DA758B49A892CB219D79DA4ABB62B9A0A770366CD76EF4
                          SHA-512:C1FE2652E2D08DA4C531A9DB38A5FC51E1F0A7F43831E606F9A5B1D8E4328ACBD0D42901D36D1D3E42B073F763358F0FFAAA11E3BD8CBB5C69978852BCFDBD9F
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/img/min/icons/quotes.png
                          Preview:.PNG........IHDR.............1J.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:3F18C9C5113111E4B854E0BBF58ACEA6" xmpMM:DocumentID="xmp.did:3F18C9C6113111E4B854E0BBF58ACEA6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F18C9C3113111E4B854E0BBF58ACEA6" stRef:documentID="xmp.did:3F18C9C4113111E4B854E0BBF58ACEA6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.S.....PIDATx.V]o.0....2....n.{..6.--].\..`;..NB%..}....."a...B|#FH.5... .:r...B.9.....{&.-...Qnl)......CA5@.l./k.?
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):7799
                          Entropy (8bit):4.335324216066589
                          Encrypted:false
                          SSDEEP:
                          MD5:DD452EFA892AC82FB3BBF1EFBE556309
                          SHA1:3D1DE99B806C2A2EAE14ECB739ACFA13BC20D656
                          SHA-256:F452CFD66094407CE0E9EB08295D589448C62CD5130D1953AFADD7738E1AB2F7
                          SHA-512:D4885DB86E4BE945E88BDE664197807166CB9D520B84DCE09A5B37D2F44C340BDE44FAC2A32F81BEE79C4F1ABAA65FC7E9220960170CBEF1443B6FD904CD0B0F
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/login.php
                          Preview:<!DOCTYPE html>..<html lang="en" class="js">.... Mirrored from invest.coinrave.co.uk/public/login by HTTrack Website Copier/3.x [XR&CO'2014], Wed, 07 Sep 2022 15:46:28 GMT -->.. Added by HTTrack -->..<meta http-equiv="content-type" content="text/html;charset=UTF-8" /> /Added by HTTrack -->....<head>.. <meta charset="utf-8">.. <meta name="author" content="Softnio">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <title>Login |.. Merchants Bank </title>.. <link rel="shortcut icon" href="favicon.ico">.. <link rel="stylesheet" href="assets/css/appsf488.css?ver=1.1.0">.. System Build v20210628110 @iO -->..</head>....<style>.. body {.. background: url(./images/red_bg.jpg);.. background-position: center;.. background-size: cover;.. background-attachment: fixed;.. }..</style>....<body class="nk-body npc-cryptlite pg-auth ">.. <a href="https://merchbkofin.com/"><img sr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):3655
                          Entropy (8bit):4.696001294434067
                          Encrypted:false
                          SSDEEP:
                          MD5:20A0023596A032DA17C48C7FFE08087A
                          SHA1:63863462D721D103BCBBB2E1E543F8CD4BD6F335
                          SHA-256:4BA03E57203EA578EC51F56D317A69CC2BB83AF0933780683890FD9E046B66E5
                          SHA-512:938C0D755E0BD20B3E6C2F3C1D21738C6E94C63070F350BDB65D70A5E7474608380897ABB0466369C0955B22B669CA744159287DBCD5A12E3C3F00B067088EAE
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/jquery_update/replace/ui/external/jquery.cookie1683.js?v=67fb34f6a866c40d0570
                          Preview:/*jslint browser: true */ /*global jQuery: true */../**. * jQuery Cookie plugin. *. * Copyright (c) 2010 Klaus Hartl (stilbuero.de). * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. */..// TODO JsDoc../**. * Create a cookie with the given key and value and other optional parameters.. *. * @example $.cookie('the_cookie', 'the_value');. * @desc Set the value of a cookie.. * @example $.cookie('the_cookie', 'the_value', { expires: 7, path: '/', domain: 'jquery.com', secure: true });. * @desc Create a cookie with all available options.. * @example $.cookie('the_cookie', 'the_value');. * @desc Create a session cookie.. * @example $.cookie('the_cookie', null);. * @desc Delete a cookie by passing null as value. Keep in mind that you have to use the same path and domain. * used when the cookie was set.. *. * @param String key The key of the cookie.. * @param String value The value of the cooki
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 34852, version 1.0
                          Category:downloaded
                          Size (bytes):34852
                          Entropy (8bit):7.99370036872867
                          Encrypted:true
                          SSDEEP:
                          MD5:0E8EEFB4549A2EDF26C560CB9845952E
                          SHA1:8D0B1718AACAD934FD0043C87CBC54AA091396BF
                          SHA-256:7F653B3CE9D3277457FC6DA4EDB246AE2F6C913F088C42DCB8CD2E96267AA21A
                          SHA-512:237659DD4B8680AB4856D38290D57AE9211B479C51033D8DB4AC61326551E33CC245EBF10EED35AAB6854D8196D6651EB70CB63A2BA1D7373404851FE084772E
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2
                          Preview:wOF2.......$......<................................r..2.`..V........#...........,...(.6.$..T. ..v..X..q[.+...n..!..m.ad..%.`.b...$...q..`..@.m~......IE.L:H...........A9.(u@F.(.E>..TZ.>..<L.],....&!...(x.R.Q:....yx..+r~.....r,..R.....\y..|:.\..*.9.$r...|..j].....-.0_..9=...B...}.U.`..2.L.........O..n.I];....P.7....GO..k..*.w.]$Q..M..t..!(..>p8...a...&....@............p.*......LIC.....X....*J............t.w.l....J..k...D.}o...............Y..D.....m....".6"r..Y.f`......V..E.U$...g}../.....I(.>u.....U.`n....`.............F.(0Q....BQ.9...#.Q...|...kZy.5ee..2....{Z.....+5w..1..bG".$......;..sE.=g(i...kB...Jj....VUWWu5T.t.4..fF.Z&.,....l.9a...Zr..V.V...4,........./.t?.B.2I ...t .J.......\.v.*vn.r.f@T.:Qtdp.........@l.x....)......A9Ra%..5`.s(..|.C..S'R.W...t(..u.....S.....DG~.h..`.7hG...z..pf.Kk..F....k.N%..S....2.8jN..V.H;.v.B.....2...j6$.6......Gt..> ;cgh.> ./_.....*.K..hC.@.:J..._]*.v....s3,m.....K.b...zZ..1w............([.=.5...l......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13780), with no line terminators
                          Category:downloaded
                          Size (bytes):13780
                          Entropy (8bit):5.933943086873435
                          Encrypted:false
                          SSDEEP:
                          MD5:37AD78B7C171C572C10EC77084AC1F08
                          SHA1:168F1BDB0A5E071AAAB878C36E796EE62C33301A
                          SHA-256:23EFBFD67A8F05A7E077879326C0BFD8DB30CCA53BAEC92CEC4BD4C03B43104A
                          SHA-512:7448BB063FE78BCB4E7DA40AF02A978E7BCD2B5954025E89482A5874730235BD710C466AE6C0EFC99F3E4CEDA98E14573F08AD35B127106F054107C1FEF928B4
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/assets/notify.min.js
                          Preview:(function(e){typeof define=="function"&&define.amd?define(["jquery"],e):typeof module=="object"&&module.exports?module.exports=function(t,n){return n===undefined&&(typeof window!="undefined"?n=require("jquery"):n=require("jquery")(t)),e(n),n}:e(jQuery)})(function(e){function A(t,n,i){typeof i=="string"&&(i={className:i}),this.options=E(w,e.isPlainObject(i)?i:{}),this.loadHTML(),this.wrapper=e(h.html),this.options.clickToHide&&this.wrapper.addClass(r+"-hidable"),this.wrapper.data(r,this),this.arrow=this.wrapper.find("."+r+"-arrow"),this.container=this.wrapper.find("."+r+"-container"),this.container.append(this.userContainer),t&&t.length&&(this.elementType=t.attr("type"),this.originalElement=t,this.elem=N(t),this.elem.data(r,this),this.elem.before(this.wrapper)),this.container.hide(),this.run(n)}var t=[].indexOf||function(e){for(var t=0,n=this.length;t<n;t++)if(t in this&&this[t]===e)return t;return-1},n="notify",r=n+"js",i=n+"!blank",s={t:"top",m:"middle",b:"bottom",l:"left",c:"center",
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):92358
                          Entropy (8bit):4.929225941423668
                          Encrypted:false
                          SSDEEP:
                          MD5:183D1875F36CCA5F597FE02229EBFE1A
                          SHA1:099E5A52AD4DB31F7B12AECC8951FE3A2F5109E1
                          SHA-256:B565EC69316918F946ACCDDAA4C8C8D3E7E480E3410775742BFC8A16A8BAD916
                          SHA-512:34EBF38CCFC84978497563FD1358C95062EDF966C592FDAFED35C15DE59ABF971A0E0EE997E44534D493A548DCB8BF167C04E5158866E09FB1FF7B8805EA72B4
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/css/screen5cd0.css?pdejd3
                          Preview:@charset "UTF-8";../*! normalize.css v3.0.1 | MIT License | git.io/normalize */....html {.. font-family: sans-serif;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%..}..body {.. margin: 0..}..article,..aside,..details,..figcaption,..figure,..footer,..header,..hgroup,..main,..nav,..section,..summary {.. display: block..}..audio,..canvas,..progress,..video {.. display: inline-block;.. vertical-align: baseline..}..audio:not([controls]) {.. display: none;.. height: 0..}..[hidden],..template {.. display: none..}..a {.. background: 0 0..}..a:active,..a:hover {.. outline: 0..}..abbr[title] {.. border-bottom: 1px dotted..}..b,..strong {.. font-weight: 700..}..dfn {.. font-style: italic..}..mark {.. background: #ff0;.. color: #000..}..small {.. font-size: 80%..}..sub,..sup {.. font-size: 75%;.. line-height: 0;.. position: relative;.. vertical-align: baseline..}..sup {.. top: -.5em..}..sub {.. bottom: -.25em..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):315
                          Entropy (8bit):5.0572271090563765
                          Encrypted:false
                          SSDEEP:
                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/favicon.ico
                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 68 x 27, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):2252
                          Entropy (8bit):7.549581213433705
                          Encrypted:false
                          SSDEEP:
                          MD5:BA0F084D6800B9084DF9DF74F3A12FA3
                          SHA1:2C0E5E9B9A5102C144FA362B891032E5DF282AF6
                          SHA-256:AC70496A01CA816FC48D12ED81C3772DA3C82956F7B9415E500E25B321FC671C
                          SHA-512:E69AD0A0864D487CCA7366D94841BE4CDDD2769A03C042D90F417E87413CCE396B20AD490627F4BAEECB0A1AA239A5E395D8163718C7A88B66C8CFE3257FA3D3
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/img/min/layout/fdic-logo-trans.png
                          Preview:.PNG........IHDR...D...........).....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:05E961DE119A11E4B854E0BBF58ACEA6" xmpMM:DocumentID="xmp.did:05E961DF119A11E4B854E0BBF58ACEA6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:05E961DC119A11E4B854E0BBF58ACEA6" stRef:documentID="xmp.did:05E961DD119A11E4B854E0BBF58ACEA6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.tA:...@IDATx...O.G..}...C...y.$(m.....R./...........F..F..;;.(]id{..3...4MK...P..7.V....-}E-.....cC5..h.oh...d..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):2974
                          Entropy (8bit):4.479836987832445
                          Encrypted:false
                          SSDEEP:
                          MD5:CCEEBAD9BBB56917E310D1A7369F267B
                          SHA1:5866489ECB92B075184C24174D9A22EDC295B19D
                          SHA-256:1430F42C0D760BA8E05BB3762480502E541F654FEC5739EE40625AB22DC38C4F
                          SHA-512:8274447A72A9088A776AC2CC349C122647CE2B43BE8E9B9F36361A57091A025F8E621BB574F92A2799909DCFF0822D3D54379B1A9F32B7F4ACDB5D99EA075A0A
                          Malicious:false
                          Reputation:unknown
                          Preview:./**. * jQuery Once Plugin v1.2. * http://plugins.jquery.com/project/once. *. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. */..(function ($) {. var cache = {}, uuid = 0;.. /**. * Filters elements by whether they have not yet been processed.. *. * @param id. * (Optional) If this is a string, then it will be used as the CSS class. * name that is applied to the elements for determining whether it has. * already been processed. The elements will get a class in the form of. * "id-processed".. *. * If the id parameter is a function, it will be passed off to the fn. * parameter and the id will become a unique identifier, represented as a. * number.. *. * When the id is neither a string or a function, it becomes a unique. * identifier, depicted as a number. The element's class will then be. * represented in the form of "jquery-once-#-processe
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=448, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1945], baseline, precision 8, 1945x448, components 3
                          Category:dropped
                          Size (bytes):515412
                          Entropy (8bit):7.871715390489558
                          Encrypted:false
                          SSDEEP:
                          MD5:9FE334553F46986F4F14A65EC2ED4FAE
                          SHA1:D500150DD9585243F337F5026A901A9CBD8589F1
                          SHA-256:E0935B2D0CEF78629AFAFBFCD5E392B362D070674084FB39B06797DCE0090148
                          SHA-512:98276F490FFFFFAF615EADBB518B952CEC3717CE9EFC617BC6493FB5CA26B6399EB10E934589E35E18A36D69EE2F28B07F07DC2189C55D739C4A5CB6919CAEB4
                          Malicious:false
                          Reputation:unknown
                          Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2024:06:02 20:50:07...........0221...................................................................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................%...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......,....?...k?..........3..J'...X.......g..n.....Q7........5..Q.%....tv&5.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], progressive, precision 8, 1920x600, components 3
                          Category:downloaded
                          Size (bytes):440531
                          Entropy (8bit):7.984763693524527
                          Encrypted:false
                          SSDEEP:
                          MD5:FE721485F8CA64B254EAB5F58C0CE764
                          SHA1:8357F940E649D0FCF05C8DD30159BAB0D4ED093E
                          SHA-256:8A89CBB4F3102DA304E4DAE610D72EC5659C34E7C17DF73D965867D97BA96C8A
                          SHA-512:26C2571865AD42405A0488F8169AC7059B506D9F3339780B6BE20F5C797D39897B281244309E994BDBF50D42DA71EEBF73C84C3D9A0C938197E48A13511D6A2B
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/styles/banner_image/public/new_cd_terms_webanner4803.jpg?itok=gWDQ-9ly
                          Preview:......Exif..MM.*...........................X...........................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2024:06:02 16:47:14...........0221...................................X...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......)....EY.Yg.k5.6.wL.....Y.}..........YS.9...X..hs..N..-..ms.q!... 9jW....`...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1714
                          Entropy (8bit):5.206148027290221
                          Encrypted:false
                          SSDEEP:
                          MD5:D2FC0C2BD180579BC749ADFAA5666735
                          SHA1:4970609E621E48C30809766858D39B40CABEA265
                          SHA-256:778FA4AF38F48FDA0260A0B872B51671B372E19B167939E358831816B389E2DC
                          SHA-512:6605F3D59AAA3FD9CAA134C96B5499F58C72C652E54A2C9C3937897D73DD48B1C1F82630B011D3AA97D6EB562197C63D49348C21ED0E0A1F4D92C57D373C6CE0
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/scroll_to_top/scroll_to_top5cd0.js?pdejd3
                          Preview:(function($){../**.. * Toggle the visibility of the scroll to top link... */.. ..Drupal.behaviors.scroll_to_top = {.. attach: function (context, settings) {...// append back to top link top body if it is not...var exist= jQuery('#back-top').length; // exist = 0 if element doesn't exist...if(exist == 0){ // this test is for fixing the ajax bug ....$("body").append("<p id='back-top'><a href='#top'><span id='button'></span><span id='link'>" + settings.scroll_to_top.label + "</span></a></p>");...}...// Preview function...$("input").change(function () {....// building the style for preview....var style="<style>#scroll-to-top-prev-container #back-top-prev span#button-prev{ background-color:"+$("#edit-scroll-to-top-bg-color-out").val()+";} #scroll-to-top-prev-container #back-top-prev span#button-prev:hover{ background-color:"+$("#edit-scroll-to-top-bg-color-hover").val()+" }</style>"....// building the html content of preview....var html="<p id='back-top-prev' style='position:relative;'><a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):2944
                          Entropy (8bit):7.87693620993711
                          Encrypted:false
                          SSDEEP:
                          MD5:F4E0850F6D62188BA97FDCEDD4AA9933
                          SHA1:EBD3C571D1B403D905E943711FE90C203AE2D710
                          SHA-256:92568C19A2B5272E5328665D33948529D6502909761F8F9D0CEDD17035DBE21A
                          SHA-512:D242A24B4C25485A424AFD8A1064ABA9014B62FC77C620E5379AB8379D8CEB9077B040A24E69351EFDF684260AC9E80ADB96947751A1BB7164759772B755A4A2
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/img/min/icons/icon-lock.png
                          Preview:.PNG........IHDR.............&/......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):246
                          Entropy (8bit):4.618205722464308
                          Encrypted:false
                          SSDEEP:
                          MD5:C74A1BBF45DC85D9BD7479AC17446656
                          SHA1:C995740F238AF86B80CA239DD5A3ED1EA29C0F3F
                          SHA-256:0252C40F062B71416D7B087EBF2CD8D61315EEC0F662EC6E8B503E3B04A7DC68
                          SHA-512:14936ADE9022F7DB85925646D3557FA97E0EA3F8325638DD5772A6CD044DE9DE6B113E04B5FC96391F78E724A83DC03F2FEF42B2C023FAE6F65B7C7AFA38D161
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/css_injector/css_injector_85cd0.css?pdejd3
                          Preview:.page-builder-element {.. margin-top: 20px;.. margin-bottom: 20px;..}.....page-builder-element img {.. padding-bottom: 15px;.. display: block;.. float: none !important;..}.....page-builder-row-section {.. margin-bottom: 20px;..}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:downloaded
                          Size (bytes):89501
                          Entropy (8bit):5.289893677458563
                          Encrypted:false
                          SSDEEP:
                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                          Malicious:false
                          Reputation:unknown
                          URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2586
                          Entropy (8bit):4.7844154912265555
                          Encrypted:false
                          SSDEEP:
                          MD5:3FA6CC281EBE5F4EF3CA8DEA6A6E18F6
                          SHA1:B7483192C9472B52CEAB7AC5FE646F09D7DAC3DB
                          SHA-256:9F977DAF2932BCFC2215D1C2C449880DE2CC94A287D1F6CBE88D970CD6BCD432
                          SHA-512:5366457D325458036FEE9EE107EEE7B9C0BDD49674FFAFD4DE5832987CE8F726E6F0B51DD8F94602BCE2FEE9954E7B2285B8406BB07FFCFF1E0BDA7F980C5678
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/ckeditor_accordion/css/ckeditor-accordion5cd0.css?pdejd3
                          Preview:/*. Accordion tabs that have not been created using Javascript.*/../* clearfix */..ckeditor-accordion-container > dl:before,..ckeditor-accordion-container > dl:after {. content: " "; /* 1 */. display: table; /* 2 */.}..ckeditor-accordion-container > dl:after {. clear: both;.}../* CKEditor accordion */..ckeditor-accordion-container > dl,..ckeditor-accordion-container > dl dt,..ckeditor-accordion-container > dl dd {. box-sizing: border-box;.}..ckeditor-accordion-container > dl {. position: relative;. border: 1px solid #0091ea;.}../* label / tab */..ckeditor-accordion-container > dl dt {. position: relative;.}...ckeditor-accordion-container > dl dt > .ckeditor-accordion-toggle {. display: inline-block;. position: absolute;. padding: 0 10px;. width: 30px;. height: 30px;. z-index: 1;. top: calc(50% - 1px);. left: 11px;. box-sizing: border-box;.}..ckeditor-accordion-container > dl dt > .ckeditor-accordion-toggle:before,..ckeditor-accordion-container > dl dt > .ckeditor-accor
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text
                          Category:downloaded
                          Size (bytes):1670
                          Entropy (8bit):4.897933803407472
                          Encrypted:false
                          SSDEEP:
                          MD5:9BB64E38F5AAEA662378B8D74103438A
                          SHA1:9FA635839B7C35DFA5F20FA7710B6E30E2944097
                          SHA-256:F98EC237A3C32FFAB6E21BB0A96A097EC1DCECB40FC01FD9552EFFF0D62627E6
                          SHA-512:A258B7A0FE3441B1A1B36705F5C021A24521AD5599EECE8820B49089FE14B81F09F95D421E995FDB147E76146542F9CE09736CF8092638840093394ADD489375
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/images/
                          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /images</title>. </head>. <body>.<h1>Index of /images</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>.<tr><td valign="top">&nbsp;</td><td><a href="/">Parent Directory</a> </td><td>&nbsp;</td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="banners/">banners/</a> </td><td align="right">2024-06-03 14:16 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="kyc_images/">kyc_images/</a> </td><td align="right">2024-09-03 12:56 </td><td align="right"> - </td><td>&nbsp;</td></tr>.<tr><td valign="top">&nbsp;</td><td><a href="logo2.png">logo2.png</a> </td><td align="right"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):3323
                          Entropy (8bit):4.684810346256436
                          Encrypted:false
                          SSDEEP:
                          MD5:113EC860909E75930189A099D99F9B6B
                          SHA1:EDE2C200829965026597FBE30CBDF4C9CDE38B2D
                          SHA-256:E87EE67A36D7936BD434B13E8DE050A23159E84DD06CC5E8FFE065C655B0659F
                          SHA-512:A6E97B3DC523C11227A405D2B3D32E9E87BAEDC3AE3FC564513F20E222FEDD582D4AECCD8BD38C909532CA6376BE353D5B5C079E5B8870A7FE301180C7B03BBF
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/misc/collapse1710.js?v=7.58
                          Preview:(function ($) {../**. * Toggle the visibility of a fieldset using smooth animations.. */.Drupal.toggleFieldset = function (fieldset) {. var $fieldset = $(fieldset);. if ($fieldset.is('.collapsed')) {. var $content = $('> .fieldset-wrapper', fieldset).hide();. $fieldset. .removeClass('collapsed'). .trigger({ type: 'collapsed', value: false }). .find('> legend span.fieldset-legend-prefix').html(Drupal.t('Hide'));. $content.slideDown({. duration: 'fast',. easing: 'linear',. complete: function () {. Drupal.collapseScrollIntoView(fieldset);. fieldset.animating = false;. },. step: function () {. // Scroll the fieldset into view.. Drupal.collapseScrollIntoView(fieldset);. }. });. }. else {. $fieldset.trigger({ type: 'collapsed', value: true });. $('> .fieldset-wrapper', fieldset).slideUp('fast', function () {. $fieldset. .addClass('collapsed'). .find('> legend span.fieldset-legend
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (41178)
                          Category:downloaded
                          Size (bytes):41181
                          Entropy (8bit):5.506570824151046
                          Encrypted:false
                          SSDEEP:
                          MD5:5B7F3D5D52BE0A385D899FF0FC459E1B
                          SHA1:2FE6859D9A54A610918DB03FDB0173214BD46A50
                          SHA-256:E6B8A90A2870483ACE67380FF4A64B39BFECB7952A432393470D76A6614FC62C
                          SHA-512:9FCA9353E409DA95843FEB2659036C4F8198AC8B4A3C3C1237A57E8152E76C67864B42669D70ED9DEF2DAD83C177732EF635DA68AF1601F60893BEDBB75D3CD2
                          Malicious:false
                          Reputation:unknown
                          URL:https://snap.licdn.com/li.lms-analytics/insight.old.min.js
                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):2
                          Entropy (8bit):1.0
                          Encrypted:false
                          SSDEEP:
                          MD5:99914B932BD37A50B983C5E7C90AE93B
                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                          Malicious:false
                          Reputation:unknown
                          URL:https://px.ads.linkedin.com/attribution_trigger?pid=47145&time=1733155067207&url=https%3A%2F%2Fmerchbkofin.com%2F
                          Preview:{}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):8350
                          Entropy (8bit):5.257141314958548
                          Encrypted:false
                          SSDEEP:
                          MD5:1C98237A04DC5FDF3B76232B3E6E26B1
                          SHA1:4701587808706678F459995AEDAEADDCF83C4AAB
                          SHA-256:A42C7F27FAF8D3320BB4E7BC195308F616E9EC3E56334AF03929B404F9F9ABDB
                          SHA-512:1CAEA01A46489F87954EC6F1ACAA54B9C68003045AF8326A455FC8AB68E0250BE1183A5E07632A447712089466ABDC8F17909D5B747AD5C40A7EC077EFD088D6
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/fancybox/jquery.fancybox-1.3.4.css
                          Preview:/*. * FancyBox - jQuery Plugin. * Simple and fancy lightbox alternative. *. * Examples and documentation at: http://fancybox.net. * . * Copyright (c) 2008 - 2010 Janis Skarnelis. * That said, it is hardly a one-person project. Many people have submitted bugs, code, and offered their advice freely. Their support is greatly appreciated.. * . * Version: 1.3.4 (11/11/2010). * Requires: jQuery v1.3+. *. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. */..#fancybox-loading {..position: fixed;..top: 50%;..left: 50%;..width: 40px;..height: 40px;..margin-top: -20px;..margin-left: -20px;..cursor: pointer;..overflow: hidden;..z-index: 1104;..display: none;.}..#fancybox-loading div {..position: absolute;..top: 0;..left: 0;..width: 40px;..height: 480px;..background-image: url('fancybox.png');.}..#fancybox-overlay {..position: absolute;..top: 0;..left: 0;..width: 100%;..z-index: 1100;..display: none;.}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):876
                          Entropy (8bit):4.812403885362111
                          Encrypted:false
                          SSDEEP:
                          MD5:76107C5BC1149BDD7EC020CC76351CAF
                          SHA1:E2D09210AE8C221163DE219E1618F37D6E79AF96
                          SHA-256:E7311DC0EA90CCC94A5AB723864B2AF07487D6EE1497E4AD8AC6CBA9BCBB977F
                          SHA-512:96934386BAFBCBB91E8A2B5F93ABE12ABE9ADFDCA99AA1965697CEDC621890E402BE21E688526F5A870F7E8083A94F30617365D46B5021A755A2F706BE1368EC
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/views_slideshow/contrib/views_slideshow_cycle/views_slideshow_cycle5cd0.css?pdejd3
                          Preview:/**. * @file. * Basic styling for Views Slideshow Cycle.. */...views_slideshow_cycle_no_display,..views_slideshow_cycle_hidden,..views_slideshow_cycle_controls,..views-slideshow-controls-bottom,..views-slideshow-controls-top,..views_slideshow_cycle_image_count {. display: none;.}../* Only show control blocks if the JavaScript successfully initialized. */..views-slideshow-cycle-processed .views-slideshow-controls-bottom,..views-slideshow-cycle-processed .views-slideshow-controls-top {. display: block;.}../* Pager Settings */...views-slideshow-pager-fields img {. max-width: 75px;. max-height: 75px;.}...views-slideshow-pager-fields div {. display: inline;.}...views-slideshow-pager-fields > div{. padding-left: 10px;.}...views-slideshow-pager-fields .active img {. border: 3px solid #000;.}...views-slideshow-pager-fields .active {. text-decoration: underline;.}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 21 x 13, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):355
                          Entropy (8bit):6.889787048238739
                          Encrypted:false
                          SSDEEP:
                          MD5:1E0B024B9ED269CA95ECE6B5C07C2BB0
                          SHA1:411DA78453E2176C7E2F7328CE715E2C75FD4110
                          SHA-256:0B598F433E36006FB1E4A0572137409DD788CE50DE2FD9D61A006ABBA2DC9AA0
                          SHA-512:917DC796DA5DF354AB2C52AB172386FBE42BE58108CA0950D08F08AD924C9DF751201E53C565B0B270F74E0CBB74B2F3C606E79906ABE12AD80C727B52640C90
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/scroll_to_top/up-arrow.png
                          Preview:.PNG........IHDR.............F.%`....sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<.....IDAT8...1JCA...1.N..(.:.M..M!X.....U..)".......,....{..i....P.......e..G.....B7. .O./...c......&.%..7.A.x...3..Y....$..C......s...3.[..,......^3.7.`.....!..']...c.L.$...D.j.0...Dv..).;.......=....%..k8..'h...u..........IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2917
                          Entropy (8bit):4.5300865394080825
                          Encrypted:false
                          SSDEEP:
                          MD5:9D3049C94A4AC0857E6487A1B9DFD2AC
                          SHA1:7AE52F62EFB7BC068BDE6FDD8E0A5F51493A4F8F
                          SHA-256:E1A994543E5689028B28EE70215D4AFF1FE9A7CA82B08933B3DDF6FC511C5C90
                          SHA-512:DC3F5465E0EB98B53DC77D2ECBBFF7CB4CE02E98EFD6225A3CEA5D4B3B627BF3739BB854EB04617CE47726619CD2F00F7D8ED4555C2F34ECA2AF25D5BC1C9933
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/ckeditor_accordion/js/ckeditor-accordion5cd0.js?pdejd3
                          Preview:/**. * @file. * CKEditor Accordion functionality.. */..(function ($) {. 'use strict';. Drupal.behaviors.ckeditorAccordion = {. attach: function (context, settings) {.. // Create accordion functionality if the required elements exist is available.. var $ckeditorAccordion = $('.ckeditor-accordion');. if ($ckeditorAccordion.length > 0) {. // Create simple accordion mechanism for each tab.. $ckeditorAccordion.each(function () {. var $accordion = $(this);. if ($accordion.hasClass('styled')) {. return;. }.. // The first one is the correct one.. if (typeof Drupal.settings.ckeditor_accordion == 'undefined' ||. (typeof Drupal.settings.ckeditor_accordion != 'undefined' && Drupal.settings.ckeditor_accordion.collapseAll != 1)) {. $accordion.children('dt:first').addClass('active');. $accordion.children('dd:first').addClass('active');. $accordion.children('dd:first')
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):9375
                          Entropy (8bit):7.920918328438985
                          Encrypted:false
                          SSDEEP:
                          MD5:E8B72824CDFE3F6CA29E87D8999C3D44
                          SHA1:3FE609199685D0C9B851F7A653D6B078A96129FD
                          SHA-256:EDBEC8A360681F1A2312762CA556B8CF936F932FC88FEDA7E5B452FAB0ABE7C3
                          SHA-512:B1A26EB16B21B3727A591366597E491D0BC27F6204E0F5D6E2C00EA5F13D417FAAD7F06C5A4938E1EB1611A71F40E4EECCF24B1E30EA9F390E7B9F18BE690924
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.............\r.f....pHYs..........+.....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):1056
                          Entropy (8bit):6.262860379153794
                          Encrypted:false
                          SSDEEP:
                          MD5:AEC66A32F4FE9E47241A22F858892119
                          SHA1:CD8D40396EB86CE72CAEB4F115F7268A574B98E1
                          SHA-256:72188CA34738A88BA245C4AFCC10F84A991B976E100C806ECDA99F6A2890A907
                          SHA-512:0D21F012C11D3E39FC99BB4BB57FE457A114FB9FD24138D118821D32F1AFF21827AD47AB5DA4333088BD0F4585F9339BA6CC27992CA5FB5B2EAB2658800BC23D
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/img/min/icons/icon-lock-hover.png
                          Preview:.PNG........IHDR.............&/......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:4E9EF49DF2B011E5A427AF36B4A069B7" xmpMM:InstanceID="xmp.iid:4E9EF49CF2B011E5A427AF36B4A069B7" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6995A107F29911E5A427AF36B4A069B7" stRef:documentID="xmp.did:6995A108F29911E5A427AF36B4A069B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v7.T....IDATx.b...?......@|..W..16..4.4..w@.......b% ....b.@...3..{p.h&. .&.&..*W.,.f...~.......0`b.......e...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):1305
                          Entropy (8bit):4.814830803629412
                          Encrypted:false
                          SSDEEP:
                          MD5:B06ACDA079C35C7FE07DEDC275FA0476
                          SHA1:0591DBBBC7409A15949B2E8F4ADAE483BC13A333
                          SHA-256:1E58E29DDCDB777A061A9B12BA57B454A198AEFA98F04460A244BA15AFDE1FA4
                          SHA-512:571C536B3B5C311A24DBA44A91275D10263DBCDA7B248D5BFA1FA18EBA2100C8C1ACF3EFF40A3652BEBA7BDA400BCDE48F66CEBEF82C422E88D6657F68405762
                          Malicious:false
                          Reputation:unknown
                          Preview:(function ($) {. // Jquery onload function.. $(document).ready(function(){. . $("#loginoption").change(function () {. if ($(this).val() == "eBusiness-banking") {. $("#login-access-id").show();. $('#login-access-id input').attr("disabled",false);. $('p.fst-login a').hide();. } else {. $("#login-access-id").hide();. $('#login-access-id input').attr("disabled",true);. $('p.fst-login a').show();. }. });...$( "form#remote-login" ).submit(function( event ) {.. var selected = $('#loginoption option:selected').val();. . if (selected == "eBusiness-banking") {.. var accessID = $('#AccessID').val(); .. $('#nmUID').val(accessID); .. $('#nmRTN').val('063112142'); .. var formaction = 'https://web13.secureinternetbank.com/ebc_ebc1961/ebc1961.ashx?wci=Process&wce=RemoteLogon&irl=T&mfa=2&rt=063112142'; .. $('#remote-login'
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2460
                          Entropy (8bit):4.745256910714137
                          Encrypted:false
                          SSDEEP:
                          MD5:2C9EA1A0E8CF2D4CF4548EEC26340C03
                          SHA1:2E07CB518493957CFD09E21ED5DFCE40253C7EA7
                          SHA-256:B9A8189016392F6B6D3636EE9D35D96AC68B8372F60BD5A3971C0DB9B780DCAE
                          SHA-512:F92CD1B0B2914683AE34779AB2726DD9CB56F46A8A8BC6578D14CB2CC82D0FFD0640B22200176B774B4FCD9A8DD2100A2BAACF70F727564B8A69DE1B1EE7928E
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/misc/form1710.js?v=7.58
                          Preview:(function ($) {../**. * Retrieves the summary for the first element.. */.$.fn.drupalGetSummary = function () {. var callback = this.data('summaryCallback');. return (this[0] && callback) ? $.trim(callback(this[0])) : '';.};../**. * Sets the summary for all matched elements.. *. * @param callback. * Either a function that will be called each time the summary is. * retrieved or a string (which is returned each time).. */.$.fn.drupalSetSummary = function (callback) {. var self = this;.. // To facilitate things, the callback should always be a function. If it's. // not, we wrap it into an anonymous function which just returns the value.. if (typeof callback != 'function') {. var val = callback;. callback = function () { return val; };. }.. return this. .data('summaryCallback', callback). // To prevent duplicate events, the handlers are first removed and then. // (re-)added.. .unbind('formUpdated.summary'). .bind('formUpdated.summary', function () {. se
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):66
                          Entropy (8bit):4.287846249784254
                          Encrypted:false
                          SSDEEP:
                          MD5:94C781CDF9F04777746EF096BE936440
                          SHA1:1403CBFEBC1D001C04ACD56C2A2E173777FA5094
                          SHA-256:7C9DA7E79F221BECE254E6175F406DE2F750AEB2F5143536606FCAF4E3C90768
                          SHA-512:9786B3F3B48C11F2A3F8A2A13A9C29E8E8AC0471FADDA4575450754A93EDDB4482A4442140E8D8A13FB7EFDE09D16E83FDB1557AEBC0C772EE69A773721C54DA
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/css_injector/css_injector_95cd0.css?pdejd3
                          Preview:.views_slideshow_main h1, .views_slideshow_main h4 {display:none;}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):53570
                          Entropy (8bit):5.093904622816536
                          Encrypted:false
                          SSDEEP:
                          MD5:8BA8E3815FD7AA3684115A4E4FA50C82
                          SHA1:915B1BB3BC99832A949F56C0526A43BB0A0E833C
                          SHA-256:F1C1BF613A04D97F34F640F7869A23634B36673503A90CEEC0281A5DF0A6F1FB
                          SHA-512:A67CC2B67A16D633378C01872B8124830468238AF91CE3EBE376DEA7FCED78938FE3519E6DCD9AA234503E038DA9E61ABB49BDD095D0F24D1E630317B8656DBD
                          Malicious:false
                          Reputation:unknown
                          Preview:/*!.. * jQuery Cycle Plugin (with Transition Definitions).. * Examples and documentation at: http://jquery.malsup.com/cycle/.. * Copyright (c) 2007-2013 M. Alsup.. * Version: 3.0.3 (11-JUL-2013).. * Dual licensed under the MIT and GPL licenses... * http://jquery.malsup.com/license.html.. * Requires: jQuery v1.7.1 or later.. */..;(function($, undefined) {.."use strict";....var ver = '3.0.3';....function debug(s) {...if ($.fn.cycle.debug)....log(s);..}....function log() {.../*global console */...if (window.console && console.log)....console.log('[cycle] ' + Array.prototype.join.call(arguments,' '));..}..$.expr[':'].paused = function(el) {...return el.cyclePause;..};......// the options arg can be.....// a number - indicates an immediate transition should occur to the given slide index..// a string - 'pause', 'resume', 'toggle', 'next', 'prev', 'stop', 'destroy' or the name of a transition effect (ie, 'fade', 'zoom', etc)..// an object - properties to control the slideshow..//..//
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 940 x 14, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):1045
                          Entropy (8bit):7.7434166297515725
                          Encrypted:false
                          SSDEEP:
                          MD5:1119DF7C3D15EF2F1C68DEB1B346F002
                          SHA1:B5C00FDD6095692CCE7406B08E766F9F94FFABBB
                          SHA-256:D7070DD91A447E759344066EDB801DB0B670BE8AE65C84FF8EFCD22C494E70D1
                          SHA-512:0911825C4E1C28FF3F4E01E05A17C00BEE4C8C5EB6EE62BB5CBC546650CB89995732DFA7959A6C41F6D2D1AFC6FA6D4B9C09B122E19BC1503099E9CD66745D6A
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/img/min/layout/bg-shadow-top.png
                          Preview:.PNG........IHDR.............+..<....IDATx..].v. ........<....c.BhA..r......F.r...3sea...U=..h.'.....LM..C^.q.Z..5.j..zX@..G...hdO4./..AS..w..7......gP../.dy.^_k...0.c.ql).TF6z.q.../..W....\Cv=.'...}z...Z....... z..:d..n.....Il..p..... .....L..hM.,..Lz.'...2ha.3...gG.x.....hX.U.n.2..q.#.O.&.Q...;..FI..z/Gr.x.i.qUH`49...T...H...T.....=...?.tG.>."."./.e{4.ZY.7....V.X......e.{...wd...M.......U.....}..J. .\y.2-.B..gI............a..l.D.v....|.].m..x........K....U.z>$@`..'.....Vw..q)....[6.....k..8....g..].......Y.>...S.W}uV...X........$...P..G.[...o:...X$=W......7.+q".91..w8.Y...k%.F..Y.#F:x...J....A.."...|...3.].<4.].d.*...86...C....5k........Lo;{.0.;..p...lMX3..c."..X......F.......n.v..0.Xz..~.V..N.gZ{imP.`.lZ....."H......H....,.8...8..qZ...PZ....q...m.W.N.V.kg...LihWi....;V?{w..o.s.~......D....v..$.,...a.]IX.)..w]...q.l..../..+..<&..%X....v2%..m..ZA.1..&ae..D.lB...O.....=.......0.R...&&.......A0G.....ol\.7.~!..o. ..+.A..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):303
                          Entropy (8bit):4.957343638337894
                          Encrypted:false
                          SSDEEP:
                          MD5:17377C8665AC6D002CFF8CEF8CEBB014
                          SHA1:0105A038DBD5E5E4EEF479F7C7129E9C7C80B666
                          SHA-256:2213486DDF265C8249B528B212C5BD3AB7F0D75B2E10E1A3910A8990B5FDC94A
                          SHA-512:FCEFC41C00281E263B07B1E90C71A0DC3D9E432B0C17A3CE460F7E58729EC0B75C8C0A0895A3322E10C20E8637D70248ED9A9AF36B9A97897C72967A6843DF73
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/css_injector/css_injector_45cd0.css?pdejd3
                          Preview:@media screen and (max-width:360px) {.....icon-cell p {margin-bottom: 14px !important;}.....icon-cell div {width: 150px !important;}.....btn-hollow {display: block; clear: both;}..}....@media screen and (min-width:321px) and (max-width:768px) {.....icon-cell p {margin-bottom: 14px !important;}........}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):18058
                          Entropy (8bit):4.42505569540959
                          Encrypted:false
                          SSDEEP:
                          MD5:39AA3C4660BFC68D07D3A7BE427EED95
                          SHA1:29832B22427A693BB832B801AB598D56730B12EC
                          SHA-256:5F8200EC93B796707FF760C6D2914287E7C6B122B83146F4297CC406035EBC18
                          SHA-512:FEE0A230AE9DEA9CB1A6D46C97DA7623A3643BBB448DB707C90C068FC0353E0924A29D7032D6B16B606F22DD67562D27E651F85E5D70121DD121F04100E40B93
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/libraries/json2/json25cd0.js?pdejd3
                          Preview:/*.. json2.js.. 2014-02-04.... Public Domain..... NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..... See http://www.JSON.org/js.html...... This code should be minified before deployment... See http://javascript.crockford.com/jsmin.html.... USE YOUR OWN COPY. IT IS EXTREMELY UNWISE TO LOAD CODE FROM SERVERS YOU DO.. NOT CONTROL....... This file creates a global JSON object containing two methods: stringify.. and parse..... JSON.stringify(value, replacer, space).. value any JavaScript value, usually an object or array..... replacer an optional parameter that determines how object.. values are stringified for objects. It can be a.. function or an array of strings..... space an optional parameter that specifies the indentation.. of nested structures. If it is omitted, the text will.. be packed without ex
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=514, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=900], progressive, precision 8, 900x514, components 3
                          Category:dropped
                          Size (bytes):183832
                          Entropy (8bit):7.947795506623692
                          Encrypted:false
                          SSDEEP:
                          MD5:078FB72B3B5DAE6A6AF003D971ADFEB9
                          SHA1:29FCDA7F97F1EF0CD7A336EA5ED3BF775DCFB4C5
                          SHA-256:C5355CCFF7BE4FEF3AF8AB917C1BD008F7451E09FA72065B749C6A0F0066F1D3
                          SHA-512:38B640A1C6A47D9CAB4B4AD898D3331AF83600B116BBE7DDAF1464843619C2BEB5B0851D2C89739CB87A7EB1BCD3DFD99AF6792A5583510384D4493A48BFFFEE
                          Malicious:false
                          Reputation:unknown
                          Preview:.....bExif..MM.*.......................................................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2024:06:03 14:14:49...........0221...................................................................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................[...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...I%)$.IJI$,..>5..>.d..<7....$.Q5.X.......:/8....c ......~...s..j...O...........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 87 x 87, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):5203
                          Entropy (8bit):7.923129503858093
                          Encrypted:false
                          SSDEEP:
                          MD5:1C7D76A62FB28D943E289C5D4C604ECB
                          SHA1:599B565DD503965F48B1EC437CC899ADB354A38E
                          SHA-256:1552EACE31C309244CF683A00AC962296C5251290C9B8A0F46B9253B07E30943
                          SHA-512:E9B6C4AB96F82C6A089E24076C2AF2C7953B98EA46AEB6F4C70663EA64B9AB1F9D51B245595E3185CC1F5D0DF3422DC1FAC9814107880420C674C12D90628BA2
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/styles/feature_icons/public/icon2_09f89.png?itok=gcFnCihF
                          Preview:.PNG........IHDR...W...W.....q..l....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 32796, version 1.0
                          Category:downloaded
                          Size (bytes):32796
                          Entropy (8bit):7.99272641626014
                          Encrypted:true
                          SSDEEP:
                          MD5:B2A264E3E87B58B54B76483238805A40
                          SHA1:169D6F17C82024FE0CFC2D19884A14DAE2EC0BDB
                          SHA-256:F68D37D474952B1FBE30DEF1B69E63E79C46A70263433285783B69AC0107B929
                          SHA-512:F650407B6A633E0D40AEAE99FB21E065C74C9920D74142A0C936C78C5939FF94A4BF62238F2794A6D590B250696D399CF280C4F19001370BEAC038A0712103D2
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/muli/v29/7Auwp_0qiz-afTLGLQ.woff2
                          Preview:wOF2...............,..............................:..x..(?HVAR.k.`?STAT..'&...+.9....../\.....p.....&.0..d.6.$..H. ..r..[..K[..q.h..H...[....o.Bv..P;A...YM[..y.v.")z......D...i.a...=I..r(.*.e...d....%TAn...zk.0k.J.-vv;..?@.Q.6L....].w.V(.C.....j4.... ......4...Dz,./...|......|m.A%'..lp.G.D...t.49:.?......<1....pd2"-I..>P.b6....\...iy.......Ou..k......K.o.5..f.F...m..w..*......N...k.Q..r..E.(k...Z.8.......).9w..].......wU...;.HI....K.......[.\L..OgH|.yu..>....Cf....v.hn..0........./..%..Q.@Ji...}...l.P.+...*....[.<z.....$.)OD.......s...5Z.....Y'..7S..Y?#..8..^..cu...r.......X...6...e...3...(.....E).x.3.....o....)b..g.W.*).?.xG<E..N..I.e[........s...&.. p/r..J.X....Qr..2....v4?...F.-.v.......J.r..w...*...@Y.m......f.7.........>..:.8#.D...2....._.........C.R$dA..s.:.O.*.....p...P....#}ce~......"S.$..9..R.pj?l.u[.....S.t:.N..):..ht:EQ...(..(.E...Ss.p..=... ....?.%).Dd.......@p..ko..a....{..7..-HZ...2)Q>....]5....Y.5........Y...'D'E.Y.....&...sL\..M....at(/...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 940 x 14, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):1039
                          Entropy (8bit):6.87614187646932
                          Encrypted:false
                          SSDEEP:
                          MD5:AA38FBA6D12FB220B626591AC630C8B3
                          SHA1:4E602B56FBF4FEB32E3B4AE96469E30FE348588F
                          SHA-256:3FAC66B3B5729BE6648FCE0C467A3A54A9E09846B51E68270435542C4D1BF15D
                          SHA-512:9100184726EB4A802B29E4112CC4E953C385D75D53646B8507BE7179FC511B3ECE161ADD772CD827243FFEF2687964BE9E25B386DE4CB4FA35D83872F8026B5E
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...............a.....PLTE.......................................................................................................................................................................................Z.C...=tRNS................................ !"#$%&'()*+,-./0123456789:;<i.B.....IDATh...*!.D)......p.$...3..8!.4.M...g.....<o.T..o.........O.......G....w..H.s&w..^I"O..Vzx...._x.....Bq..<.....Qp...z.qM)...Y.+g....1>n).[...AF1..u...e.w.8...a....4..!.EXTO.......mt.."\......4.......M..RJ..N.M.F.J....."O.m.j>....LQ.t*...Hc.,..NR..5zt....r....5.=...]....9\.X.1..o+......!f.i...]D...tr'..G^.*rr*.R..m.....S...=....p.u.0......M.gN.q.}4I..L4.....0.*....Vs....H9.....=...bA#.Vv[r...t......N.P"..M.N/..y..."...H.ma.s...|.\IG9.o.B..Z....J./'.u..%.>J`3.V.P...i....m...v8o...#.b.........'......p.p>J3h3E....a.x.wt.....!..zA..R.l.. -........:k.v.E..q.u..W..f7.q?../..6....0*P..=.j......hwn.j. ... P..aB..Z,Q.CAV...Oh.y.....;8e.\.!Tcp]VE..B...X.[.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):3321
                          Entropy (8bit):4.845346844306466
                          Encrypted:false
                          SSDEEP:
                          MD5:F21DB256EEDDA6971A19A72E07A0EBBB
                          SHA1:C6CC03AA271A6810B793FF738B99C73E02D43C5B
                          SHA-256:B9BB5848A2F698C032DACAD3A3409D15652764637D96F26C42D362EB92E63924
                          SHA-512:53F81D2502AF87124EF7F517F0F5B33C785AA99B8C2A42F5833A3BDB5DC2428AD2BD1FFCDF4A7DF51BF8632C51335A11069EE7A76160231F2953257B82DC955E
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/eu_cookie_compliance/css/eu_cookie_compliance5cd0.css?pdejd3
                          Preview:#sliding-popup {. margin: 0;. padding: 0;. width: 100%;. z-index: 99999;. left: 0;. text-align: center;.}...sliding-popup-bottom,..sliding-popup-top {. background: url('../images/gradient.png') center center scroll repeat-y transparent;.}...sliding-popup-bottom {. position: fixed;.}...sliding-popup-top {. position: relative;.}..#sliding-popup .popup-content {. margin: 0 auto;. max-width: 80%;. display: inline-block;. text-align: left;. width: 100%;.}..#sliding-popup .popup-content #popup-buttons {. float: right;. margin: 0 0 1em 0;. max-width: 40%;.}..#sliding-popup .popup-content #popup-buttons button {. cursor: pointer;. margin-right: 5px;. margin-top: 1em;. vertical-align: middle;. overflow: visible;. width: auto;. -moz-box-shadow: inset 0 1px 0 0 #ffffff;. -webkit-box-shadow: inset 0 1px 0 0 #ffffff;. box-shadow: inset 0 1px 0 0 #ffffff;. background-color: #ededed;. background-image: -moz-linear-gradient(top, #ededed 5%, #dfdfdf 100%);. background-image
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 18736, version 1.0
                          Category:downloaded
                          Size (bytes):18736
                          Entropy (8bit):7.988577673660721
                          Encrypted:false
                          SSDEEP:
                          MD5:D9436F6E4E48F35541942C753A7110BD
                          SHA1:81F00105F9784D47A538ED2CDA14A099341216B6
                          SHA-256:E1457D7A711B5D6FF38CF8D64E74354A212548B489DD59CA083E59599E0D5DA0
                          SHA-512:FC4CE60A5D85CA18846FC63B110430B30EF0F443A865DA3F0775B081175CFD6F5468DC25DE1FA4ABF9BD4E838031C8964A356A2ACE7286DF26A63B37743C9B55
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/muli/v29/7Aujp_0qiz-afTfcIyoiGtm2P0wG089z4eqVww.woff2
                          Preview:wOF2......I0..........H..............................:..(.`?STAT@..............0..>..&..6.$..H. .....[..K....d^K......./.G....t..ZR4".8@......HPC..6.`......A.$.P.......u..2!....{n....{.!0..b..J._.z..H/...........6..?.0.5k.......M..=./............g..|..}.>U....@eE.dP. ....0.3.'~[..O..`.~...+..S..S...N.72d..y....s...ei...~6. 3..Y.3.7..4....E.....[.-"....zD*.F..._i.6..........[l.v<&.)ln........W...!..1..1N....qb<bN..X........9M{..{.6....,.=N&@..Z.i.r....5....~9kr.~...2N9.U..2....!D.}.*.U.]....7m.a.K{.u.udT.........rX~.-....._.T....aCs.....[_Q_Q.......5Z..v 4S.rR..Hw.../.......2v.pan...F.........+....@.?[..zs../T2...$]x.A.!dD....~[...5b.Y."3..D...E,..=#...oA...7Uk.[...HG...q..r.......j.._...w.. .`I."H..$...Jc,...!...K!..s.u)...*U!..e.B......#.{.{?+%HQ\....L.kE(P.*Z.*..J.....(....Xv.....T..{.s....Q..D...c..E..J. ......$....Vd.....;...4?'...2...Ul..p,.d..K...X. 0.....C./...g...X..x........A.....X..z..n..Q......%...P, . .e.B.......K..4...0.......67...<.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=600, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], progressive, precision 8, 1920x600, components 3
                          Category:downloaded
                          Size (bytes):460863
                          Entropy (8bit):7.984976202213252
                          Encrypted:false
                          SSDEEP:
                          MD5:CD5EA55C460DF600B4DF04D27A9629D8
                          SHA1:DB4B7408B0760E9E920F3FDAD613416F56C38878
                          SHA-256:1FD4D9941511C645DB80AEED49276E6C0920DEBF651193F43683594525935EC2
                          SHA-512:FBAE98F0C2A18A719E5E7E7E7F35FE8BB46E9A478D26D088B1DDA5C7504303EF96ABDACC0AC28FE3BF0D3C9DE3F58E4344994DFDDC81D36412ACAB8B959F06AD
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/styles/banner_image/public/va_home_loans_webanner2926.jpg?itok=FIlJ12kC
                          Preview:......Exif..MM.*...........................X...........................................................................(...........1...........2..........i..........................'.......'.Adobe Photoshop CS5 Windows.2024:06:02 17:15:09...........0221...................................X...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................2...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.."...2+.S@..}n...A....c....`,?.'..........N.7p...A......*.....z.-..:..lo..YE.e_.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 87 x 87, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):5032
                          Entropy (8bit):7.910769601557535
                          Encrypted:false
                          SSDEEP:
                          MD5:64F6C1EE62F214322FF9D132A1F49ECE
                          SHA1:2EF984043FA35254D64CE7B70981941B3219801B
                          SHA-256:D91B51286FCC80A05AD7D0977702D41D6C0A86DD5FE514251D60457238DDA4B8
                          SHA-512:C0E96174B89A72F62E1A7780A3DDF990FEE2CAEDBB0149B18F31658E9B1C2FFFB1929480FC6536DC24B92723FD4222C49FCD6A322477A3866361A20C4C1C288A
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...W...W.....q..l....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):10527
                          Entropy (8bit):5.483500998755055
                          Encrypted:false
                          SSDEEP:
                          MD5:6B7606FB843AB48180FCB48C6457293D
                          SHA1:3013F8202EE70C97E09A63C72929AB28E37AC0C4
                          SHA-256:22148DA14BE37D1F6081485279E2F119655DF2294F398F2C5A3ABF6C2F821649
                          SHA-512:C896D59AEC8A9E9F4237295459258D4704D633E0C6D4582C62B671AC66E955F1809EF0F151ED9C3AC5BD828AE09B77E3F815DA75F9EAC40B1D8D85763B44BD5E
                          Malicious:false
                          Reputation:unknown
                          URL:"https://fonts.googleapis.com/css?family=Ubuntu:300,400|Source+Sans+Pro:300italic|Architects+Daughter|Muli:300,400,300italic"
                          Preview:/* latin-ext */.@font-face {. font-family: 'Architects Daughter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/architectsdaughter/v19/KtkxAKiDZI_td1Lkx62xHZHDtgO_Y-bvTYdg4_zg.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Architects Daughter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/architectsdaughter/v19/KtkxAKiDZI_td1Lkx62xHZHDtgO_Y-bvTYlg4w.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* vietnamese */.@font-face {. font-family: 'Muli';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):28
                          Entropy (8bit):4.066108939837481
                          Encrypted:false
                          SSDEEP:
                          MD5:96B191AE794C2C78387B3F4F9BB7A251
                          SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                          SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                          SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkIKtJEqK_74RIFDeeNQA4SBQ3OQUx6?alt=proto
                          Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 220 x 51, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):12107
                          Entropy (8bit):7.9626832545677155
                          Encrypted:false
                          SSDEEP:
                          MD5:E60B503DCDA40D6316FE3B7D2F3F1D8E
                          SHA1:7E6669A3BD3F5F6F671EDBD87753F17AA3EBC07C
                          SHA-256:DF6E20160F03655281FF00512B997F64D4D2193DE52FCB476DF6EC10EE01988F
                          SHA-512:4B29B44F6906C132A229298445C3703C75971E092CFC2B53907DE77E82510A41F2794052610EC2F977A63D8BFAB52774BCEC12E07F784DEBF46D1DDE228892F9
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.......3......Hf.....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65388), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):436906
                          Entropy (8bit):5.1410218662312825
                          Encrypted:false
                          SSDEEP:
                          MD5:4FEBD9AE785A921E19CEBDAEF3632673
                          SHA1:D1C1FB635BD2FC45591D62FDF6E474D8701CDB9B
                          SHA-256:0B94FB701227B42BBF237F50A0EDBAEF86A660275FEA13501D2DEF1F9FB4F545
                          SHA-512:C52E04BF9B0EA706BD9661BF325B382718EB3BF5F1E26422A37517764D703800A836C9F031877E9A83434BA2BE21BD81CD594995413BC215CFB3AB7186521E70
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/assets/css/appsf488.css?ver=1.1.0
                          Preview:./*!.. * Package: Investorm.. * Author: Softnio.. * Author URI: http://themeforest.net/user/softnio.. * Version : 1.1.0.. * Updated : 06.27.2021..**/@font-face{font-family:'Roboto';src:url("../fonts/Roboto-Light.eot");src:local("Roboto Light"),local("Roboto-Light"),url("../fonts/Roboto-Lightd41d.eot?#iefix") format("embedded-opentype"),url("../fonts/Roboto-Light.woff2") format("woff2"),url("../fonts/Roboto-Light.woff") format("woff"),url("../fonts/Roboto-Light.ttf") format("truetype");font-weight:300;font-style:normal}@font-face{font-family:'Roboto';src:url("../fonts/Roboto-Regular.eot");src:local("Roboto"),local("Roboto-Regular"),url("../fonts/Roboto-Regulard41d.eot?#iefix") format("embedded-opentype"),url("../fonts/Roboto-Regular.woff2") format("woff2"),url("../fonts/Roboto-Regular.woff") format("woff"),url("../fonts/Roboto-Regular.ttf") format("truetype");font-weight:normal;font-style:normal}@font-face{font-family:'Roboto';src:url("../fonts/Roboto-Medium.eot");src:local("Roboto Me
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):605
                          Entropy (8bit):4.787068603636396
                          Encrypted:false
                          SSDEEP:
                          MD5:BB152DCE7D8C8A07A5A4A609A3ABA0DF
                          SHA1:0F4791785453016F0CBF6D546F1AA5E00B598B1E
                          SHA-256:6AFEDE5233DC68FC02AD814118B2091510851C0FB2FBD59573A3AFAAB7800C18
                          SHA-512:EA7E7C7966858863ECFC606FD1896D16E3D3F12B81ABCC3C8225329FC12CA184B79AEE519B4204D09DF59FED285F418B7CE5FC928F3DEA7DC306F3F286FEAE31
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/css_injector/css_injector_105cd0.css?pdejd3
                          Preview:#sliding-popup {.. padding: 15px;..}..#sliding-popup .popup-content #popup-buttons button {.. border: 1px solid #fff;.. color: #fff;.. background-image: none;.. box-shadow: none;.. background-color: transparent;.. text-shadow: none;.. font-family: Muli, sans-serif;.. font-weight: 300;.. padding: 5px 15px;..}..#sliding-popup .popup-content #popup-buttons button:hover {.. border: 1px solid #fff;.. color: #25b823;.. background-image: none;.. box-shadow: none;.. background-color: #fff;.. text-shadow: none;.. font-family: Muli, sans-serif;.. font-weight: 300;.. padding: 5px 15px;..}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (752), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):15669
                          Entropy (8bit):5.412113167724068
                          Encrypted:false
                          SSDEEP:
                          MD5:0B714D85FD5A4FE7625801F8D6E7AD57
                          SHA1:F3F9A047DE526E3413EDCCCAD2C1F5E8210634BD
                          SHA-256:781409508D1E1C02C2A2E776E3B75EBF082EF52C417443D9CA662F51748A330B
                          SHA-512:55827252A4A9850A058BFD376B886C6EF990695CF28F30DAEF9F627F87E9CF3ACEF55147B0EFFED409BC2E4B6D10B91CA8343C0BDBCA29512B8430C06EF69502
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/fancybox/jquery.fancybox-1.3.4.pack.js
                          Preview:/*.. * FancyBox - jQuery Plugin.. * Simple and fancy lightbox alternative.. *.. * Examples and documentation at: http://fancybox.net.. * .. * Copyright (c) 2008 - 2010 Janis Skarnelis.. * That said, it is hardly a one-person project. Many people have submitted bugs, code, and offered their advice freely. Their support is greatly appreciated... * .. * Version: 1.3.4 (11/11/2010).. * Requires: jQuery v1.3+.. *.. * Dual licensed under the MIT and GPL licenses:.. * http://www.opensource.org/licenses/mit-license.php.. * http://www.gnu.org/licenses/gpl.html.. */....;(function(b){var m,t,u,f,D,j,E,n,z,A,q=0,e={},o=[],p=0,d={},l=[],G=null,v=new Image,J=/\.(jpg|gif|png|bmp|jpeg)(.*)?$/i,W=/[^\.]\.(swf)\s*$/i,K,L=1,y=0,s="",r,i,h=false,B=b.extend(b("<div/>")[0],{prop:0}),M=b.browser.msie&&b.browser.version<7&&!window.XMLHttpRequest,N=function(){t.hide();v.onerror=v.onload=null;G&&G.abort();m.empty()},O=function(){if(false===e.onError(o,q,e)){t.hide();h=false}else{e.titleShow=false;e.width="a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32072), with CRLF line terminators
                          Category:dropped
                          Size (bytes):93069
                          Entropy (8bit):5.300067513598002
                          Encrypted:false
                          SSDEEP:
                          MD5:9D830128C35EEA168F2C21D123AF8532
                          SHA1:11564533CA3D918DBFEAC17D08E01375E979E82C
                          SHA-256:8132C9140ACD2B735ADF71DC946C759DB40874EDA98784837A53242B5932BD62
                          SHA-512:3EE568B3FA281D66F9397F1E306296630ABD8F8230A92AA209D2FA4BA5E7F775A08729EF522D1966A10D58FDBEB7547F0B036B590C2191111F60971180F20F7B
                          Malicious:false
                          Reputation:unknown
                          Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license..*/..(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q),e.detachEvent("onload",q))};x.fn=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 87 x 87, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):4600
                          Entropy (8bit):7.91177465647816
                          Encrypted:false
                          SSDEEP:
                          MD5:3BA3CFFE8ABB3843B190C448F45D5535
                          SHA1:4AFFD173DDB38FC1317350974648A63D80318C7E
                          SHA-256:CA5118636BB8EA7E50626265FDF930CA539A5D1E5D6C93C62D2C01A00297CC29
                          SHA-512:88A3024602D7C3181533AE6C2973FB4E774DEBB46AD6940C1B0ACAC43BEDFC5BE4C3A68E2D2D7490564332176BA4E59DE1FE4EE101918E0E4AAC16A795364B00
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...W...W.....q..l....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 66792, version 1.0
                          Category:downloaded
                          Size (bytes):66792
                          Entropy (8bit):7.996081577800569
                          Encrypted:true
                          SSDEEP:
                          MD5:50D01D3E6C994995BCAF829E63D53D1A
                          SHA1:C78884CB32E7B020971FFAE746FE21D90502BCAE
                          SHA-256:998B049E731114E2FA35D65F23FC6E6E153249A4EF328912E3C7C49546E2D207
                          SHA-512:9B8B97F7778E8A740DE8BE26D889FA93BF5984DC1E1DBC61BBE699F143186807DA985E76F5352B9B13CD92B5C88AEEB344078E13F9E4B811ECC12F6AD5665C6F
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/assets/fonts/Roboto-Medium.woff2
                          Preview:wOF2...................}........................?FFTM..~...$..L.`....\..<.....p..@.....6.$..8. .....f..S[m.......8&X...t...4..~.vBt..\.......9..q.....Y..6..........d!Skv...........r.\......#.4.m..!#.Y....0N....]E..-.......;.. ..{.:..u....u?V..N.).....Y.N..y...3.C\Rx.I0.......s.h...W/Z&s.J.8t*W*M...n.n#...,'...#.b......E{m....{1P..h.*..;z....*..../#..%{1.....R[....?../.."9]P.[.........ZvH....X...6.U.6t6jf0......F..E'f.].VU.j....O.A.E.;..6;...A..M.S.S. Y...=,.........l0.....c...Po......:..w...}v?M..v.~.v..._.KG.....C.m...m..1.s~.W..G......y6.........>.~5...daB'..+-........^.]....LPP.$....Q.....Q|...W,>.d..r@..^[!(..JW.|.x.....|..U.B.K..:........b..."feF.q..2.nwV}.^..q9.....,.RL....}...?3-...U].]..t.......k@...q.<9w..K=N...*..g#9.\......K85.....$N.@)....k.0b........:@v...*...VHe...".df...of..;.R..?D...W%.J....k....#...X.<u..yR.r.'..........G.M..M.."Y5..f.2...T......9.7.....AP.Z.@B......*.9cu..`.p...)k.~..j........h.!.....A`V.H.,p...(.Z^....m.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):12029
                          Entropy (8bit):4.805319895529075
                          Encrypted:false
                          SSDEEP:
                          MD5:993869EE31943875C7531905A9529F34
                          SHA1:F117F72014BCCA4A291A452F41E3D91D03447862
                          SHA-256:6A859593CADD491E920437B81CACF260BE6F3374E7C8C354CC53AB3A45BDE74F
                          SHA-512:3807885BFC6E350157C1A39B2479C31B0086F145BCF9075598800AFAE321A946DA35B55BA82152C171926C7547D3384F9E9D2A831C1B0051D5D26CE4A88231C4
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/eu_cookie_compliance/js/eu_cookie_compliance5cd0.js?pdejd3
                          Preview:(function ($) {.. 'use strict';.... Drupal.behaviors.eu_cookie_compliance_popup = {.. attach: function (context, settings) {.. $('body').once('eu-cookie-compliance', function () {.. // If configured, check JSON callback to determine if in EU... if (Drupal.settings.eu_cookie_compliance.popup_eu_only_js) {.. if (Drupal.eu_cookie_compliance.showBanner()) {.. var url = Drupal.settings.basePath + 'eu-cookie-compliance-check';.. var data = {};.. $.getJSON(url, data, function (data) {.. // If in the EU, show the compliance banner... if (data.in_eu) {.. Drupal.eu_cookie_compliance.execute();.. }.... // If not in EU, set an agreed cookie automatically... else {.. Drupal.eu_cookie_compliance.setStatus(2);.. }.. });.. }.. }.... // Otherwise, fallback to standard behavior which is to render th
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):20729
                          Entropy (8bit):4.803982730320911
                          Encrypted:false
                          SSDEEP:
                          MD5:DBB5714587CE31BC5B6F2637DCD7023B
                          SHA1:2D2CCA3024036A34B72E6485E3604DC84D8EA0A6
                          SHA-256:BCA942C2D0C491C27DACDDE9DD253813DB9FCA70C1C1AAAE1E895416AB31462F
                          SHA-512:F3571F9E8719F592F3BA5A7E3FFDB0BAF21E361D9B6496C1D313C0459C7960C9B591FEEF51E74D7A2E0125327A3E94673B2A2991A108A8CFAF7341569F103DD5
                          Malicious:false
                          Reputation:unknown
                          Preview:(function ($) {. Drupal.viewsSlideshow = Drupal.viewsSlideshow || {};.. /**. * Views Slideshow Controls. */. Drupal.viewsSlideshowControls = Drupal.viewsSlideshowControls || {};.. /**. * Implement the play hook for controls.. */. Drupal.viewsSlideshowControls.play = function (options) {. // Route the control call to the correct control type.. // Need to use try catch so we don't have to check to make sure every part. // of the object is defined.. try {. if (typeof Drupal.settings.viewsSlideshowControls[options.slideshowID].top.type != "undefined" && typeof Drupal[Drupal.settings.viewsSlideshowControls[options.slideshowID].top.type].play == 'function') {. Drupal[Drupal.settings.viewsSlideshowControls[options.slideshowID].top.type].play(options);. }. }. catch(err) {. // Don't need to do anything on error.. }.. try {. if (typeof Drupal.settings.viewsSlideshowControls[options.slideshowID].bottom.type != "undefined" && typeof D
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 87 x 87, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):1890
                          Entropy (8bit):7.861311462637258
                          Encrypted:false
                          SSDEEP:
                          MD5:8DA02ED05F5940A1DC8087B7B5A6574F
                          SHA1:D3760E63999ABD6731EBCBA4BDADE9277BD0737B
                          SHA-256:8910134B19CB10F392044433D713DE6AAEA1B30DB1468C7507B5A9149EDC0E5B
                          SHA-512:E99A032508D7B0871BC5A52A20833434C779563152B21885DDDA8F784F34B65871EB2AE9D1778AFB3E14D53F05855C0D4F81242AC24DFE9DDFF9006F9844B23E
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...W...W.....q..l...)IDATx..]oddW..."V.X#.Z#".b....b..|...5V.Z...cD..""*V..dU.........Z...*.F..*bET..h....iv6......>$.....s.9..;.H.......-...I.=. a..p..|.%....+Of.dm.^.N....A...,.4>[......aB....CxB8.9LV.!. 3N.#....E=&tV..q..~FH..../F."... d...#R.x|.x.c..p...pF.y.....c E....t...y.[^.Db..?....P.F..!O....M..,V...7E. ........X8....b.'...$<......./..E.(...X..x....>Xy7..^Y.c#&.7.1..K.m..Vn........0...p'].0W%9..@h....-....oF..r..6...jk..I.>..:...G..I_..~.B..H.7.Adt....X..s.g"..)..#....dTlIi.....M-:.K.0BX'.NxC8!..~"...l..$L...y.|.>..QB.F.9..V...:R.4.&.".H...Gh!\%...q.s.........2.n&.2....k..?!\.@n. XA..U.....&d.Q..0!...K......t./..pW....xK.}.-Eb.q\......\.....#.&.;&Z...sc..5U..L..r........&e^..H+...}.x.J....^..e....Y..If....;.cVn.E.F...?.&4z._.N....f...\..^Z..G.c3@.S.{I2....ew.E..}.w....WP...Y.t#].....N...eA[\.>...O.?;..........D..8..rk.o.1.y.)*..........B..e...+..".........)$a.."...W....o...b...?.>......(..+&..E....$a*@.r&nF....7.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (40808), with no line terminators
                          Category:downloaded
                          Size (bytes):40808
                          Entropy (8bit):5.373477028185836
                          Encrypted:false
                          SSDEEP:
                          MD5:F3B8CE97FF6CE324DA6232DA353ADF40
                          SHA1:2A3DAABC70232C6350AB48D32605DC4A6AC1F1FA
                          SHA-256:2AC46EBEE46D515BE86DEEBA385B4E41F8CFF160364B362C9A6E153DF327C66B
                          SHA-512:000D41CE9E50D0AD4A6A728A9AF37FE1DDC844A565BFD3D883014FBE6DF69CF3BA412F321F51CEECB6E0075A6088EC4FB5F7A0E73127D9B6BAE0C51CA89C7A08
                          Malicious:false
                          Reputation:unknown
                          URL:https://unpkg.com/sweetalert@2.1.2/dist/sweetalert.min.js
                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.swal=e():t.swal=e()}(this,function(){return function(t){function e(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,o){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:o})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=8)}([function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var o="swal-button";e.CLASS_NAMES={MODAL:"swal-modal",OVERLAY:"swal-overlay",SHOW_MODAL:"swal-overlay--show-modal",MODAL_TITLE:"swal-title",MODAL_TEXT:"swal-text",ICON:"swal-icon",ICON_CUSTOM:"swal-icon--custom",CONTENT:"swal-content",FOOTER:"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2310)
                          Category:downloaded
                          Size (bytes):201527
                          Entropy (8bit):5.531714613648155
                          Encrypted:false
                          SSDEEP:
                          MD5:E7AB8D0135A5FEA20C0CCDD2D07A334C
                          SHA1:400C55A482BAB95F285CA53D858CDA0F7DFB4310
                          SHA-256:F3AD4C4751D13EA8024D1D3AA8BF4E7006CE3DB1D4AD78343E73019C27E31D26
                          SHA-512:B9F54DAEB378CB64A9208E126B5716D5152DDAF913A96B7EC0777445DEBDE7D5856F45F850B608077D10F3B67A49457E4DEB9D7AEADA3B463990508C1EC9AE30
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-TQPCTXZ
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL"},{"function":"__u","vtp_component":"HOST"},{"function":"__u","vtp_component":"PATH"},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003E_linkedin_data_partner_id=\"47145\";\u003C\/script\u003E\u003Cscript type=\"text\/gtmscript\"\u003E(function(){var b=document.getElementsByTagName(\"script\")[0],a=document.createElement(\"script\");a.type=\"text\/javascript\";a.async=!0;a.src=\"https:\/\/snap.licdn.com\/li.lms-analytics\/insight.min.js\";b.parentNode.insertBefore(a,b)})();\u003C\/script\u003E\n\u003Cnoscript\u003E\n\u003Cimg height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https:\/\/dc.ads.linkedin.com\/collect\/?pid=47145\u0026amp;fmt=gif\"\u003E\n\u003C\/noscript\u003E
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):20833
                          Entropy (8bit):4.920874407055574
                          Encrypted:false
                          SSDEEP:
                          MD5:364EB881D25FED241B792B1CA0764B06
                          SHA1:E04A68280A68E447B25437FFBA83BA95D146BA07
                          SHA-256:13A7EB8EB64E9C05C22DC1C93A77BEA792CD114521A56F348315B07BB48F58BD
                          SHA-512:02943FF785FAB8367F46342E23AA1F6B87D1951C42566512EBF1BEEB78444AB78580343BC29D4CD837ECFCFE546E0196CD7726779652E1366ED3CA258E43AC36
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/misc/drupal5cd0.js?pdejd3
                          Preview:..var Drupal = Drupal || { 'settings': {}, 'behaviors': {}, 'locale': {} };....// Allow other JavaScript libraries to use $...jQuery.noConflict();....(function ($) {..../**.. * Override jQuery.fn.init to guard against XSS attacks... *.. * See http://bugs.jquery.com/ticket/9521.. */..var jquery_init = $.fn.init;..$.fn.init = function (selector, context, rootjQuery) {.. // If the string contains a "#" before a "<", treat it as invalid HTML... if (selector && typeof selector === 'string') {.. var hash_position = selector.indexOf('#');.. if (hash_position >= 0) {.. var bracket_position = selector.indexOf('<');.. if (bracket_position > hash_position) {.. throw 'Syntax error, unrecognized expression: ' + selector;.. }.. }.. }.. return jquery_init.call(this, selector, context, rootjQuery);..};..$.fn.init.prototype = jquery_init.prototype;..../**.. * Pre-filter Ajax requests to guard against XSS attacks... *.. * See https://github.com/jquery/jquery/issues/243
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):29034
                          Entropy (8bit):4.584403146256766
                          Encrypted:false
                          SSDEEP:
                          MD5:862E5EAF6669AEE198EDDE8A3AC819D5
                          SHA1:EE50A3FA77A3405BCFF079BA4EBDC66CDC99EF85
                          SHA-256:16200E88CBB8E6561344AD4FF6FAE76256DDC292FA795D85A135FC50133985E1
                          SHA-512:F0BDC3CF82862C37AF7D84EA8CDA9CD8B7B9A5F1857C805C78C741A7961CCAECE5970B847F7F3176CD133C338BFD8115307CC0F0724CA4FDA780A8BAC70A6A93
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/views_slideshow/contrib/views_slideshow_cycle/js/views_slideshow_cycle5cd0.js?pdejd3
                          Preview:/**.. * @file.. * A simple jQuery Cycle Div Slideshow Rotator... */..../**.. * This will set our initial behavior, by starting up each individual slideshow... */..(function ($) {.. Drupal.behaviors.viewsSlideshowCycle = {.. attach: function (context) {.. $('.views_slideshow_cycle_main:not(.viewsSlideshowCycle-processed)', context).addClass('viewsSlideshowCycle-processed').each(function() {.. var fullId = '#' + $(this).attr('id');.. var settings = Drupal.settings.viewsSlideshowCycle[fullId];.. settings.targetId = '#' + $(fullId + " :first").attr('id');.... settings.slideshowId = settings.targetId.replace('#views_slideshow_cycle_teaser_section_', '');.. // Pager after function... var pager_after_fn = function(curr, next, opts) {.. // Need to do some special handling on first load... var slideNum = opts.currSlide;.. if (typeof settings.processedAfter == 'undefined' || !settings.processedAfter) {.. s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 88 x 63, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):1809
                          Entropy (8bit):7.280802743136227
                          Encrypted:false
                          SSDEEP:
                          MD5:82537C89FC9F8D1A71373EB4A9E276AB
                          SHA1:C2A66DE5B391999A3DCB150522554DC3C1B07F02
                          SHA-256:C841EEF5619B4EB3ACEC81C03FF68A941B0DF05ECCFBB9C4FFFD13DEF52011DB
                          SHA-512:770D6E7D9F4A41196CE5A2A32982A5509F9F4AA501AE528B66C0E0B95D89E30AFE964655EBC59759B6A25A24AB4A3DD1726E6615F5E6CF291B76D5F55BB76B28
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/themes/snowman/assets/img/min/icons/gears-icon.png
                          Preview:.PNG........IHDR...X...?.....S.......PLTE......................................................................................................................................................................................................................................................................d~....VtRNS...........!$'*-0369<?BEHKNQTWZ]`cfilorux{~..................................................eIDATX.X.V.8.m. `Ep.). .."...\Q.fx(.[....I.w...%k)4M6''...M...0.....=...x.../....j.......]..9..UR;.^...}y.....X].8............[y..8......]*,.^hZb/jj.-.~.\.......%g..^...w..@-;..}.....9.....u.CY....7.s....@..,....S.g.....I^N.4`x`......Fc..~..'.....C!....g.~.dhM.{'......&.F^.....J...........Y.5.ns.E..7.......i.-...]S...Q........V}.... ..%.....6.#...2......W...2...6.c....f..2..E7.l.....v9.;...........D......B...GN.h..|..c.d.~......)......i.@9.G..A.C.1..V.v......Nb....h...@y.As!v.....)R...s#O.).D...F...DVx.\..2_D.....p&.....MwN......{...4.8pR...H.w
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 65916, version 1.0
                          Category:downloaded
                          Size (bytes):65916
                          Entropy (8bit):7.996241088127611
                          Encrypted:true
                          SSDEEP:
                          MD5:9FEB0110B6DFF9EE2B9EBD17F7A1AEE6
                          SHA1:90BBE308A02D7CDA492E3BEB1A6091809B8F35C8
                          SHA-256:8CEF08634DC57D6519717C5A99A9E502BDC96586FE64770520A4820B0B089920
                          SHA-512:E5B4C7643A1E2F3C134D2A0A4E08922D01EEDB5CF7F463E885D58167F438CB1745D16ACA2E455733F59AC5B63D85D4A34EFB37D86281FB51273569A3E35D7085
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/assets/fonts/Roboto-Regular.woff2
                          Preview:wOF2.......|...................................?FFTM..~...L..L.`....T..<.....$..s.....6.$..8. ..q..f..I[ .....v..Y<uEO%.G.... .=.......T;G.....>...M....f.8M9d.........m.B.lv...!<......{...j..pG.Aj.......*(.....p..I".4..otK..`rF..h9......U./.i..}.%...9M....$...&...a&F...0...KkX.v.G..T..UM.X.!t0.....(..,s.p.t..uG......w.jIPV.$..A.B..Z..........",q.!...T.FR.rOH.....".9_.+.=yl.1=.#.._.m.S....l..v.x%~.5M.......>..A.(g........r..*.....M.iV2.l_.I2...;.......T._....s...x/v=....:r..p.....PUr...J..."..F?>..<.|r9d...*#......]...oD..&f"...x.....+.e...'..?y...&...Y.iu...vt.."......U...c\.3...:,.$...Hc.....oj.[.....x......./0}!Z..?..5...iI....i..0$..B......Q.A,.".:lN....._9..z....T...b...Y.U2(.j.t..t8.'...N.`...}..}.....&..H_...@.;.G....P..S.L...y....r.t...... ../.........`l.f.5[.b..cD....:,0_..?.....K...pn.O..........(J..T.9.$..'..;..).b.E......M.,J.........t......<Wp.......~".....S..I........}.^4.AP...r....D .w..,.~M...5.&....x.h.iW.5[I
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):431
                          Entropy (8bit):4.532574256169773
                          Encrypted:false
                          SSDEEP:
                          MD5:EA5336B4064E6EDB916B3DA3C8F8A0BE
                          SHA1:5ECCEDAFE3AC771ABC9A3AFA18A8C8448F727203
                          SHA-256:F2470640AF17A4EB9988EED14E1110AE897FC6314340D0DF1BF050D2C8D38EA6
                          SHA-512:DAB966BF6DF760870BF7669481E0A9CD30B41BDFFCCC54EB2B7D030E7B84CEE9568A6D2EE2D056F3EF0BEAA729A395C4448DD06C39B9A428EDA5E058831AA997
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/ckeditor/css/ckeditor5cd0.css?pdejd3
                          Preview:/* General indentation & positioning classes */...rteindent1 {. margin-left: 40px;.}..rteindent2 {. margin-left: 80px;.}..rteindent3 {. margin-left: 120px;.}..rteindent4 {. margin-left: 160px;.}..rteleft {. text-align: left;.}..rteright {. text-align: right;.}..rtecenter {. text-align: center;.}..rtejustify {. text-align: justify;.}..ibimage_left {. float: left;.}..ibimage_right {. float: right;.}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9097), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):44265
                          Entropy (8bit):5.216501411854084
                          Encrypted:false
                          SSDEEP:
                          MD5:5B89F6F532F5AC6CE699475557D656B0
                          SHA1:229FCB4BD414832FBB6602E5CE703F7753574AF5
                          SHA-256:B0B5EF215CE0E42A4C32E435E7CA97902A19B4F94288344CFEDD52CE5A021695
                          SHA-512:78EF1F18E58C64D3E80986413FA6BDE98475ADCA8BBA560F3779CA4434AB8AD093CCAC1D6D74C2603613DE8D1C73C1CAAE1F45F26E377CEFEA68D01FDC884A71
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/
                          Preview:<!DOCTYPE html>.. [if lt IE 7]> <html lang="en" class="lt-ie9 lt-ie8 lt-ie7"> <![endif]-->.. [if IE 7]> <html lang="en" class="lt-ie9 lt-ie8"> <![endif]-->.. [if IE 8]> <html lang="en" class="lt-ie9" > <![endif]-->.. [if gt IE 8]> > <html lang="en"> <![endif]-->......<head>.. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<link rel="shortcut icon" href="sites/default/files/favicon.png" type="image/png" />..<meta name="generator" content="Drupal 7 (https://www.drupal.org)" />..<link rel="canonical" href="index.html" />..<link rel="shortlink" href="index.html" />..<meta property="og:site_name" content="Merchants Bank " />..<meta property="og:type" content="website" />..<meta property="og:url" content="index.html" />..<meta property="og:title" content="Merchants Bank " />..<meta name="tw
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1519)
                          Category:downloaded
                          Size (bytes):1520
                          Entropy (8bit):5.402380570425791
                          Encrypted:false
                          SSDEEP:
                          MD5:4D4B06F1EC6C755D649AC93ACF4634D5
                          SHA1:4F9F3E71A4696740F3EBCC6ED87909709589A881
                          SHA-256:3628BE465EC3D28413B23BD425C36D30AB28016EB5F6D2F702CA7F5AE883E93F
                          SHA-512:96ECD7AA9B506E455D9B264A57AD2605EB7ECF7FADEE9D69E72B1061433125DE742C31E069647D922CA99819214415DC74E628378F434B9071BFF8A24ECB334C
                          Malicious:false
                          Reputation:unknown
                          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                          Preview:!function(){"use strict";"function"==typeof SuppressedError&&SuppressedError;var r,n,t={IT_TREATMENT:0,IT_ALLOW:{4109793:!0},IT_BLOCK:{},IT_VERSION:"0.0.183"};function e(r,n,t){return n in r?Object.defineProperty(r,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):r[n]=t,r}!function(r){r[r.XHR=0]="XHR",r[r.ImagePixel=1]="ImagePixel"}(r||(r={}));var a="MEMBER";e(n={},"GUEST","li_gc"),e(n,a,"li_mc");var i=function(r){return/^\d+$/.test(r)},_=function(){try{var r=Number(t.IT_TREATMENT||0),n=t.IT_ALLOW||{},e=t.IT_BLOCK||{};return function(r,n,t,e){for(var a=0,i=r;a<i.length;a++){var _=i[a],d=parseInt(_,10)%100<n,s=t.hasOwnProperty(_),o=e.hasOwnProperty(_);if((d||s)&&!o)return!0}return!1}(function(r){var n={},t=[];if(r._bizo_data_partner_id&&(n[r._bizo_data_partner_id]=!0,t.push(r._bizo_data_partner_id)),r._bizo_data_partner_ids)for(var e=0,a=r._bizo_data_partner_ids;e<a.length;e++)!n[s=a[e]]&&i(s)&&(n[s]=!0,t.push(s));if(r._linkedin_data_partner_id&&!n[r._linkedin_data_partner_id]&&(n
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 591 x 422, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):94839
                          Entropy (8bit):7.981705193929581
                          Encrypted:false
                          SSDEEP:
                          MD5:5B477E5A192E9BDD31069E1E849FA0C7
                          SHA1:3B149C10C99C21C4446587F3896ED1926D0D3D81
                          SHA-256:D6C39EF4FDE57F2F1064DBFF6ABD4CBFCE93B125CA4438CAA424EC1C17C7103E
                          SHA-512:0546B3CA127579DCB3B100C9A8C0EC267A4B7B08EB2418DA4FDEA378584ADE272ED8CDBBE67B7B43C33EA3B6B799BD0EF5694161F878BB8DE0B9D99205701E71
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/images/ssl2.png
                          Preview:.PNG........IHDR...O.........ed`....1iCCPICC Profile..x...wTS....7.P.....khR.H..H..*1..J..."6DTpDQ...2(...C.."...Q....D.qp...Id...y.....~k....g.}.......LX....X......g`......l..p..B..F...|.l....... ..*.?.......Y"1.P......\...8=W.%.O..4M.0J."Y.2V.s.,[|..e.9.2.<..s..e...'.9....`......2.&c.tI.@.o..|N6.(....sSdl-c.(2.-.y..H._../X........Z..$...&\S........M...0.7.#.1..Y..r.f..Y.ym..";.8980m-m.(..]....v.^....D....W~.....e....mi..]..P....`/....u.}q..|^R..,g+...\K..k)/......C_|.R....ax.8.t1C^7nfz.D....p.......u....$../.ED.L L..[.....B.@...............X..!.@~..(*. .{d+..}..G.........}W.L...$..cGD2..Q...Z.4 .E@..@...............A(..q`1.....D .........`'..u..4.6p.t.c.48....`...R0...)...@......R.t C....X.....C.P...%CBH..@.R.....f.[.(t....C..Qh...z.#0...Z..l..`O8.......28......p.|..O...X.?......:..0...FB.x$..!.....i@......H...[..EE1PL........V.6..Q.P..>.U.(j...MFk......t,:....FW........8.....c.1...L.&........9...a..X.:.....r.bl1..{.{.{.;.}.#.tp.8_\<N.+.U.Zp'pWp.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 16 x 14, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):3057
                          Entropy (8bit):7.885732835570205
                          Encrypted:false
                          SSDEEP:
                          MD5:1F23828F78D32D6A8BB10794EA287DB3
                          SHA1:F1EF19804FB0053907CBBAAE6CC2B5E619A4AE3A
                          SHA-256:981BFA5D88EC42F7E15ADCB196BB7E39090875060D136F312C96A650B51E509C
                          SHA-512:A3984280EA480CB61F907301C812EFF5276EFA2B3F5528FA82DB17D8BF4DD48611F4B5CE9A126221DA8F83B7F998D1F4A4223DF207D8D3AFE07712E9F2E88966
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.............&/......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (373), with no line terminators
                          Category:dropped
                          Size (bytes):373
                          Entropy (8bit):5.2280626251818
                          Encrypted:false
                          SSDEEP:
                          MD5:F9B869DEB5252596D1774CF0FC6DB227
                          SHA1:2C8FCA2467FDD89E969EAAC7BF29ACD736346816
                          SHA-256:AD71BB426C0D7CC0C51F77181AEF70F7A5103F81D3387C38FF853650AB8BFD56
                          SHA-512:E1BDD75ECF68FDE67BF185B8A4B2BE926E20E1DA747B687AABFC6C846AEA3BC63DEF641623536176502DAD408419330BF341404093F02581C19B1F3F4150DFDB
                          Malicious:false
                          Reputation:unknown
                          Preview:(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0];var j=d.createElement(s);var dl=l!='dataLayer'?'&l='+l:'';j.type='text/javascript';j.src='https://www.googletagmanager.com/gtm.js?id='+i+dl+'';j.async=true;f.parentNode.insertBefore(j,f);})(window,document,'script','dataLayer','GTM-TQPCTXZ');
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1497)
                          Category:dropped
                          Size (bytes):21509
                          Entropy (8bit):5.701584286224511
                          Encrypted:false
                          SSDEEP:
                          MD5:60828119043DAF08EF9EC9DBE4CCDF54
                          SHA1:F6CA32F9C4BE741DA5583FCEDD4516EF642EC4AE
                          SHA-256:C82FBF49F3AE856ECED6EB79DF7D71B2DA2A0BD2E359C26A7E7DB9063E6EA54A
                          SHA-512:F234369EAEBD195408380044EEC265A78E080D57B2AF2EA28EE44E95EF304EE31D0E0B3A166044DAECB5859E7E9DB8EA15FB94B21357B488E4108D4A4BC96529
                          Malicious:false
                          Reputation:unknown
                          Preview:/* Notify.js - http://notifyjs.com/ Copyright (c) 2015 MIT */.(function (factory) {..// UMD start..// https://github.com/umdjs/umd/blob/master/jqueryPluginCommonjs.js..if (typeof define === 'function' && define.amd) {...// AMD. Register as an anonymous module....define(['jquery'], factory);..} else if (typeof module === 'object' && module.exports) {...// Node/CommonJS...module.exports = function( root, jQuery ) {....if ( jQuery === undefined ) {.....// require('jQuery') returns a factory that requires window to.....// build a jQuery instance, we normalize how we use modules.....// that require this pattern but the window provided is a noop.....// if it's defined (how jquery works).....if ( typeof window !== 'undefined' ) {......jQuery = require('jquery');.....}.....else {......jQuery = require('jquery')(root);.....}....}....factory(jQuery);....return jQuery;...};..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {..//IE8 indexOf polyfill..var indexOf = [].indexOf || f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:C source, ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):6451
                          Entropy (8bit):4.892727699646197
                          Encrypted:false
                          SSDEEP:
                          MD5:4CA6791A8804268F5C07DC3AD3167443
                          SHA1:1CE0891E3D270CE1353B962BA77C18CD6CA977E0
                          SHA-256:9BFE70C1CEC17FDEB36D55B794C96BA634523BC09C71E76F876793F7CF2BCAC5
                          SHA-512:EC8150C128BB65D2ACAF97471C38C7ED69DAA06799996F2D6C817E1CB683BB8F34CA6046BFDB2B352B9E1155D03AFA573FB7EE38C854C2F8D346D18D113E4DC0
                          Malicious:false
                          Reputation:unknown
                          Preview:(function ($) {....Drupal.googleanalytics = {};....$(document).ready(function() {.... // Attach mousedown, keyup, touchstart events to document only and catch.. // clicks on all elements... $(document.body).bind("mousedown keyup touchstart", function(event) {.... // Catch the closest surrounding link of a clicked element... $(event.target).closest("a,area").each(function() {.... // Is the clicked URL internal?.. if (Drupal.googleanalytics.isInternal(this.href)) {.. // Skip 'click' tracking, if custom tracking events are bound... if ($(this).is('.colorbox') && (Drupal.settings.googleanalytics.trackColorbox)) {.. // Do nothing here. The custom event will handle all tracking... //console.info("Click on .colorbox item has been detected.");.. }.. // Is download tracking activated and the file extension configured for download tracking?.. else if (Drupal.settings.googleanalytics.trackDownload && Drupal.googleanalytics.is
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1920 x 600, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):1409414
                          Entropy (8bit):7.952919971804518
                          Encrypted:false
                          SSDEEP:
                          MD5:94F2FEB75938C5A28E8757B39C0EE38A
                          SHA1:37754191B9A83AEB3511DC537AE51D0062A56E82
                          SHA-256:A03828DD4D5F1B482454C80268826974D66AA5DCFD822AE258D41706A50CF016
                          SHA-512:D0B170A49C2B2BEACA0ED786B292CE291E7D61F5B51F97F8126F8836E6883E7303EE6A1D8FEB5E5B94F1A1AF8CB8BD43CDB7C7E9AFEC863AF6BF122BE2B8D106
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.......X........#....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 65972, version 1.0
                          Category:downloaded
                          Size (bytes):65972
                          Entropy (8bit):7.996443744599385
                          Encrypted:true
                          SSDEEP:
                          MD5:F3A02E2578BEE50E620E515912278BC9
                          SHA1:168E9A9E4690EC3437A6A3087DD2F76FADC47888
                          SHA-256:4D7DD6E02D849E181E51DB84D9D230D369B8CE7412DBCEE9D7D1D19AD8A16741
                          SHA-512:005BAFA483125A3EF78548818143102FF56D0BE9E17BD9A386FEC7FF3D6719F3B3EA6E2ED058616A7973E0D7B82B7B993112C4757E9870208151CBE2C429E038
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/assets/fonts/Roboto-Bold.woff2
                          Preview:wOF2...............\...K........................?FFTM..~...$..L.`....H..<........E.....6.$..8. ..}..f..)[....*.h..6.....nC..U73...n.1...[..z..h[...W.~...C}.........._.L...v.M?ZJ..S.E.9|..#(..d.H..Ne^..e.z..E[hN.u...{J..@)..Q7.....*"..}.eM.r............3.R.&....7..|.9.V....3f....3.J..YK.*]..[o.g.QK.#?U....RC..>..SRA.:AIUPz.-..O.AK...H.B...R.tN......l..&=Bl...\^D.+8b...D....u.w..&4.:.M.n..jK.76.#......s..++..G.z#H5..x....41nb....\(..p8..p]........T.6.{|._..zF%.....G.}..\X.F.....K..l.O..&.q..`s.B....J...T..JO.......R..}....o...wW./h...$3\..|.+P.=.O.]..#.J...o..d...P.p....H. ....oC]..A..u.XC_... ...I.F.7?M..S..I....w."d..~............p.+=._....._..g.t..O8...$d.).......~.o..c.I..C..0...F.}.1=.P......#j.S.BE............|... .1.5.B..`'!.5IxAB.K.O.]...../.IQ.......E...N(p..%....Je.6..8......`........'.Y%D...,s.WR'7B....s..H)...F......,2X...=....)...<....T.W....(.5....J...n.....;..f6?w....#.....|U.)..8.....M.1'.].c[.....}...X..D%..#...LN.(.ly[..1..5.*8
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65485), with CRLF line terminators
                          Category:dropped
                          Size (bytes):675266
                          Entropy (8bit):5.317588232559829
                          Encrypted:false
                          SSDEEP:
                          MD5:0217A666ABE930DC2A07800C1D46D686
                          SHA1:6BD9692EFD7D6B545EDD41C7EA0284ECB1727318
                          SHA-256:B713051A1E7E68EB344C570BB7F6E4B45FA7B4397CC164DD34FBB31C04EADD7D
                          SHA-512:50A7CCAA20DDD7826F07AECA4FD6341BB30134878CEE014D0AD3895056A960E0B0FD7B04701435A41A2480AB868A17834E1B7B64E5BBA482C74D8C2E03616B81
                          Malicious:false
                          Reputation:unknown
                          Preview:/*! Investorm v1.1.0 | Copyright by Softnio. */..!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,(function(t,e){"use strict";var n=[],i=Object.getPrototypeOf,r=n.slice,o=n.flat?function(t){return n.flat.call(t)}:function(t){return n.concat.apply([],t)},a=n.push,s=n.indexOf,l={},c=l.toString,u=l.hasOwnProperty,d=u.toString,h=d.call(Object),f={},p=function(t){return"function"==typeof t&&"number"!=typeof t.nodeType&&"function"!=typeof t.item},g=function(t){return null!=t&&t===t.window},m=t.document,v={type:!0,src:!0,nonce:!0,noModule:!0};function y(t,e,n){var i,r,o=(n=n||m).createElement("script");if(o.text=t,e)for(i in v)(r=e[i]||e.getAttribute&&e.getAttribute(i))&&o.setAttribute(i,r);n.head.appendChild(o).parentNode.removeChild(o)}function b(t){return null==t?t+"":"object"==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2310)
                          Category:dropped
                          Size (bytes):201527
                          Entropy (8bit):5.531733384033314
                          Encrypted:false
                          SSDEEP:
                          MD5:BBFB36C093C2A889545C8D8D0D0BD88D
                          SHA1:9537FC144663A36EAC81C8A3F9899E1F39EBBF84
                          SHA-256:A5AFE2517CA51822D903B00E39296CB1A6F372B5B972E30E2535873D91C37641
                          SHA-512:6C4D2E19E826A479A38D98A52DBB5B9B76CA5E528D9FE8FD1ADFECA5D6AA0B18EB7AA5969D792C98D04E493A83222817C84E7CEFE28A27B386A58C9FE244ACC9
                          Malicious:false
                          Reputation:unknown
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL"},{"function":"__u","vtp_component":"HOST"},{"function":"__u","vtp_component":"PATH"},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__html","once_per_event":true,"vtp_html":"\u003Cscript type=\"text\/gtmscript\"\u003E_linkedin_data_partner_id=\"47145\";\u003C\/script\u003E\u003Cscript type=\"text\/gtmscript\"\u003E(function(){var b=document.getElementsByTagName(\"script\")[0],a=document.createElement(\"script\");a.type=\"text\/javascript\";a.async=!0;a.src=\"https:\/\/snap.licdn.com\/li.lms-analytics\/insight.min.js\";b.parentNode.insertBefore(a,b)})();\u003C\/script\u003E\n\u003Cnoscript\u003E\n\u003Cimg height=\"1\" width=\"1\" style=\"display:none;\" alt=\"\" src=\"https:\/\/dc.ads.linkedin.com\/collect\/?pid=47145\u0026amp;fmt=gif\"\u003E\n\u003C\/noscript\u003E
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (439), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1552
                          Entropy (8bit):4.931195294174621
                          Encrypted:false
                          SSDEEP:
                          MD5:C1CF94A362A157551ED11460862B9E9F
                          SHA1:44A36C47EACE20B019D218D3601BF1013E6E342B
                          SHA-256:4620D4FA1ACC72B0420BCB251B62969EF322FE79AF4C9EEABAA419CB06AAD819
                          SHA-512:029A0B398000C568079C8BC132DE77935CE1F5C071D1F458D199FAE991B84E35B0AF6E9942C40B91965A047C16016813DEDAA1EB6A42D6C3C5D65DE9B62D0167
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/css_injector/css_injector_55cd0.css?pdejd3
                          Preview:.banner-interior-title h1 {...color: #fff;...margin: 0 0 17px;...text-transform: uppercase;...font-size: 40px;...line-height: 1.33333;..}...page-node-205 img:hover {.. opacity: 0.8;.. margin-top: -2px;.. cursor: pointer;..}..fieldset.collapsible { border:none; padding:15px 20px; margin:0; } fieldset.collapsed { margin:0; height:auto; line-height:24px; } fieldset.collapsible div.fieldset-wrapper { display:none; padding: 15px 25px; } .fieldset-legend a.fieldset-title { font-size: 18px; text-transform: uppercase; font-weight: bold; } .collapsed .fieldset-legend a.fieldset-title:before { content:'. '; } .fieldset-legend a.fieldset-title:before { content:'.'; }...btn-hollow.btn-online-banking {.. display: block;.. text-indent: 0;.. text-align: left;.. width: 100px;.. .. padding: 3px 15px 0px 35px;.. height: 40px;..}...online-banking-login-form select {.. height: 40px;.. font-weight: bold;.. padding: 5px 10px;.. color:#25b823 !important;..}...onl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 55 x 54, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):1833
                          Entropy (8bit):7.131458971955164
                          Encrypted:false
                          SSDEEP:
                          MD5:8B95FC0B41832AAE031A837798851E6D
                          SHA1:1F0074F9709C035980DC9A8EDF09D2341A80E5E0
                          SHA-256:60317BC9E79C84DBC2A667DA26FF4CC506F967EC6DE684FFC10F03880CD1DB4F
                          SHA-512:5CB1094A206C4248D2AD1193272F2B45B425C0AB1F4F81BC4CEB075AB06422A5AAE731236090F0BE2FBF59C9DAD0385E975B28866B266EAE0925A5AE8DF0B919
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/wallet-icon_0.png
                          Preview:.PNG........IHDR...7...6.....c.......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:F97F1174072068118083EB83C62BD7C1" xmpMM:DocumentID="xmp.did:ED6D66FD001E11E4BF61D33D4742462C" xmpMM:InstanceID="xmp.iid:ED6D66FC001E11E4BF61D33D4742462C" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:324383F39B226811871FB65F6E261D05" stRef:documentID="xmp.did:F97F1174072068118083EB83C62BD7C1"/> </rdf:Description> </rdf:RDF> </x:x
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):60
                          Entropy (8bit):4.635546013316953
                          Encrypted:false
                          SSDEEP:
                          MD5:71073BD0582DF964126832FAA7BF7BF0
                          SHA1:75CEB04CC16F81B9FA55C81ABC629ECA09540183
                          SHA-256:6B6D748977D098EA1D9B1ABD82572E6E208C50B93114CC53BEEEC6B4F1661324
                          SHA-512:71427389E182586CD15D6548AC62B8B9FDC69A2A6060D01DF03F3AE444A9B26360C64BE6C26BD2A2325F73263A95AB21A7AFAE884C47576C23E6EE73457A18D0
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/css_injector/css_injector_35cd0.css?pdejd3
                          Preview:.chart_bottom ul {margin-left: 20px;list-style-type: disc;}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):155
                          Entropy (8bit):4.567128794003746
                          Encrypted:false
                          SSDEEP:
                          MD5:2A80BB2D3DC57A52AB304E32DF129743
                          SHA1:3C359B6C8459F9F4FAF2CFEA2602269988E09537
                          SHA-256:AFEE426B217115D96DDD6001AADDFA25206EA6CC9F9E82C88CDC34E20A70DDBD
                          SHA-512:2076DB4CC0CF587051CD495919F5C60182FB8ECF586FA1A524F309F5412D9347A6037554D05F45B5076D2B03F7CCF9C6D1214D5B792516E0D43F3FEBF7AB91B0
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/all/modules/views_slideshow/views_slideshow5cd0.css?pdejd3
                          Preview:#views-slideshow-form-wrapper .form-item.dependent-options {. padding-left: 5px;.}..#views-slideshow-form-wrapper .vs-dependent {. padding-left: 30px;.}.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):2746
                          Entropy (8bit):4.8662540763701285
                          Encrypted:false
                          SSDEEP:
                          MD5:1EC8E02ADCA8B60D649CEB14777C8F67
                          SHA1:319E40C5BDEC7FAC58E475965BDA911C771875E3
                          SHA-256:731478BA6D17B1F24361EDAEA676092D8DA24B0C4CE4A9854315E2BFD06D4363
                          SHA-512:FE0504063CEA9B2D2654CAE421FA357EC90999E6DA4BA8D4CB1A710EA8DED0D77BD7901084872BB141BF4D266E9B71D1F6E7A7D2308531287C033FE493EA01AC
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/css_injector/css_injector_75cd0.css?pdejd3
                          Preview:.ckeditor-accordion-container > dl dt > a {.. font-weight: bold;.. font-size: 18px;...background-color: #25b823 !important;...border-bottom: 1px solid #fff;..}.....view-business-advisors-menu {.. margin: auto;.. display: block;.. text-align: center;.. padding: 0;..}...page-node-169 .view-business-advisors-menu .views-row.views-row-1,...page-node-200 .view-business-advisors-menu .views-row.views-row-2,...page-node-201 .view-business-advisors-menu .views-row.views-row-3 {.. background: #25b823 !important;..}...page-node-169 .view-business-advisors-menu .views-row.views-row-1 a,...page-node-200 .view-business-advisors-menu .views-row.views-row-2 a,...page-node-201 .view-business-advisors-menu .views-row.views-row-3 a {.. color:#ffffff !important;..}...page-node-169 .view-business-advisors-menu .views-row {.. background: #f4fcf2 !important;..}...page-node-169 .view-business-advisors-menu .views-row a {.. color: #25b823 !important;..}..@media screen and (min-wi
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 940 x 425, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):183958
                          Entropy (8bit):7.9832428809062765
                          Encrypted:false
                          SSDEEP:
                          MD5:ECD3FA9AEE791A50926EEB44C8D45A35
                          SHA1:3C2DD09F4A0E4A95C18E9A3054FD90515B85BC5E
                          SHA-256:F9ACCFB0E16248955C7D344036F9C5CA5478EA970DD301485ECEAE692A0A8342
                          SHA-512:E250F54A851FEACC2B343F6FA5E7BB66F06E160ADD6CBD08A632B8353FDDF6CD44F9BFEA3308516D579DADA69A7E52EDA81EF2E83C452943CCB637584DAA68F3
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/biz-cluster-home.png
                          Preview:.PNG........IHDR...............K.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE...l.....r...hM...K2.s..oI3..........r.....IOUqpL0CR3,....ix.IWh"5G.......pSet...qP...+-...L.....k...s.t.wi...O...tUE............$46Md.....rd2......z.........S..........JA........XjLr.....XA..tYl..zb........T...........GF$....YV5..d....yvx.....N..".........YT'7=!......ced............."....b.....e..x......TI"..{...f..y........g.z.....Q........lQ...b..u....fiz..t.xX...[A2ety..g.h..wdxc..y)Y.xy_....vieRR......z......FU8Gs.FE:...|q...vjx..._Yc]c:....T....!.......kx....t&.......Z.......B9<...IR&..c[....]C........>u....Uc.J]...........}.....(.&..h..._...=)`{....1}...=]x... @M.......................................................................................................R......>^H9^...8..J...IDATx...L.w..K]0......&..h.Z,.7.n.[~.*s.d..qZ&:.8..l.%...m...,D8r....n+...v..6..sn...J.....!.....J.h2'.t.....|.....\]i.J.>.....i.....[t...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):391
                          Entropy (8bit):4.550750117968291
                          Encrypted:false
                          SSDEEP:
                          MD5:0046F83791CC39BAE5E5E1F9400DDB87
                          SHA1:7FF7D1FBFB1ABD1BA8AF7340C206BABFB90F49CB
                          SHA-256:E5964499ECADB5FF7A1858CD27EA1283E9CA05B61E584C6E9459A23F7C6F0967
                          SHA-512:2BF47F8EB85B54824F02D9884B4047659A789FEFD3BB1DDB7221EDAB4799F4C60DAC2D0A96334BE871010F248D92087901B1717493724BA2A5EC2E8188F8A35E
                          Malicious:false
                          Reputation:unknown
                          URL:https://merchbkofin.com/sites/default/files/css_injector/css_injector_65cd0.css?pdejd3
                          Preview:@media screen and (max-width: 467px){.. .title-cont h1 {.. font-size: 30px;.. line-height: 40px;.. }.. .banner-wrapper .flex__cell {.. vertical-align: top;.. padding-top: 20px;.. }..}....@media screen and (min-width: 550px) and (max-width: 768px){.. .banner-wrapper .flex__cell {.. vertical-align: top;.. padding-top: 100px;.. }..}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:TrueType Font data, 11 tables, 1st "OS/2", 24 names, Macintosh
                          Category:downloaded
                          Size (bytes):300812
                          Entropy (8bit):6.122178017007634
                          Encrypted:false
                          SSDEEP:
                          MD5:79B90254D450E63C83B235603B852E41
                          SHA1:7831033F6831F2C89A52D00852494DA7EDDBAD95
                          SHA-256:E3DC9A348AA4C868D4D6A9E9B34FD5371006A088A5DA3FB7A2444E6216D394A8
                          SHA-512:410A983ECA204E24F2ECC02595CECD32F02745BCFB7297FD99861D685FDB0FDFCBC8FA9306FBF07BCDC17D916E36C6E03F405C1F297D4E4B30DFE6DA7CF35357
                          Malicious:false
                          Reputation:unknown
                          URL:https://digital.merchbkofin.com/assets/fonts/Nioicon533f.ttf?djcpub
                          Preview:...........0OS/2...........`cmap.V.l.......Tgasp.......p....glyf.......x..r.head..3...s....6hhea......t4...$hmtx......tX....loca.rs4........maxp...j....... name%.{.........post........... ...........................3...................................@.........@...@............... .................................8............. ........... ................................................79..................79..................79.......T.....[.,.N.c.5.C..78.1"&5465167>.7638.9.2....#1..............#1.4'..'&#"............38.9.27>.7651#8.1..#"&54638.9.2..1.#"&'"&546717>.5409.4&/...#"..1.."#*.'1..'154&#1#8.1"......".#"&#1'..#8.9."..1.......1.......1..#1#".....;.2........1....18.1...1...326717623:..1...1...3138.1265154672632.31...3126717>.54&/.4&5467;.265158.14&'1."&54632..1..#.....##fAAH....4/0M...........&..8%%+*&%8....8%&*+%%8..UF21GG12F.9................................*...............................................................(.................................#22#$22$......E;;W....
                          No static file info