Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://myburbank-uat.3didemo.com

Overview

General Information

Sample URL:https://myburbank-uat.3didemo.com
Analysis ID:1583531
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Form action URLs do not match main URL
HTML page contains string obfuscation
Invalid 'forgot password' link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6132 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myburbank-uat.3didemo.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_266JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_266, type: DROPPED
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te 3didemo googleapis
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Form action: //translate.googleapis.com/translate_voting?client=te 3didemo googleapis
    Source: https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/js/dataTables.responsive.jsHTTP Parser: Found new string: script /*! Responsive 1.0.0. * 2014 SpryMedia Ltd - datatables.net/license. */../**. * @summary Responsive. * @description Responsive tables plug-in for DataTables. * @version 1.0.0. * @file dataTables.responsive.js. * @author SpryMedia Ltd (www.sprymedia.co.uk). * @contact www.sprymedia.co.uk/contact. * @copyright Copyright 2014 SpryMedia Ltd.. *. * This source file is free software, available under the following license:. * MIT license - http://datatables.net/license/mit. *. * This source file is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY. * or FITNESS FOR A PARTICULAR PURPOSE. See the license files for details.. *. * For details please refer to: http://www.datatables.net. */..(function(window, document, undefined) {...var factory = function( $, DataTable ) {."use strict";../**. * Responsive is a plug-in for the DataTables library that makes use of. * DataTables' ability to change the visibility of co...
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Invalid link: Forgot Password?
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Form action: /wp-content/plugins/engageconnect/sso-login.php
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Form action: /wp-content/plugins/engageconnect/sso-reset.php
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Form action: /wp-content/plugins/engageconnect/sso-login.php
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Form action: /wp-content/plugins/engageconnect/sso-reset.php
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Form action: /wp-content/plugins/engageconnect/sso-login.php
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Form action: /wp-content/plugins/engageconnect/sso-reset.php
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/cC-2lR3smT8?controls=1&rel=0&playsinline=0&modestbranding=0&autoplay=0&enablejsapi=1&origin=https%3A%2F%2Fmyburbankwp-uat.3didemo.com&widgetid=1
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/cC-2lR3smT8?controls=1&rel=0&playsinline=0&modestbranding=0&autoplay=0&enablejsapi=1&origin=https%3A%2F%2Fmyburbankwp-uat.3didemo.com&widgetid=1
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: <input type="password" .../> found
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: No favicon
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: No favicon
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: No <meta name="author".. found
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: No <meta name="author".. found
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: No <meta name="author".. found
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://myburbankwp-uat.3didemo.com/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49959 version: TLS 1.2
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: myburbank-uat.3didemo.com
    Source: global trafficDNS traffic detected: DNS query: myburbankwp-uat.3didemo.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.burbankca.gov
    Source: global trafficDNS traffic detected: DNS query: translate.google.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: maxcdn.icons8.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49959 version: TLS 1.2
    Source: classification engineClassification label: mal48.phis.win@22/168@66/487
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://myburbank-uat.3didemo.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6132 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6132 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6112 --field-trial-handle=2020,i,2057166033518173318,8570455229549063170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Obfuscated Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://myburbank-uat.3didemo.com0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    i.ytimg.com
    172.217.16.214
    truefalse
      high
      albstagingaccount-215017524.us-west-2.elb.amazonaws.com
      54.69.46.98
      truefalse
        unknown
        static.doubleclick.net
        172.217.18.6
        truefalse
          high
          www.burbankca.gov
          104.26.13.57
          truefalse
            unknown
            youtube-ui.l.google.com
            142.250.184.238
            truefalse
              high
              www3.l.google.com
              142.250.184.238
              truefalse
                high
                googleads.g.doubleclick.net
                142.250.184.226
                truefalse
                  high
                  play.google.com
                  142.250.186.174
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      engageapp-mybb-1420070657.us-west-1.elb.amazonaws.com
                      50.18.139.108
                      truefalse
                        unknown
                        photos-ugc.l.googleusercontent.com
                        142.250.185.193
                        truefalse
                          high
                          www.google.com
                          172.217.16.196
                          truefalse
                            high
                            1220595937.rsc.cdn77.org
                            169.150.255.180
                            truefalse
                              unknown
                              yt3.ggpht.com
                              unknown
                              unknownfalse
                                high
                                myburbank-uat.3didemo.com
                                unknown
                                unknownfalse
                                  unknown
                                  maxcdn.icons8.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    translate.google.com
                                    unknown
                                    unknownfalse
                                      high
                                      www.youtube.com
                                      unknown
                                      unknownfalse
                                        high
                                        myburbankwp-uat.3didemo.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://myburbankwp-uat.3didemo.com/false
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            142.250.185.99
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.67
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.74.202
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.16.214
                                            i.ytimg.comUnited States
                                            15169GOOGLEUSfalse
                                            52.8.72.249
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            173.194.76.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.184.226
                                            googleads.g.doubleclick.netUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.110
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            50.18.139.108
                                            engageapp-mybb-1420070657.us-west-1.elb.amazonaws.comUnited States
                                            16509AMAZON-02USfalse
                                            142.250.186.72
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.74
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.65
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.67
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            172.217.18.4
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.234
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.18.6
                                            static.doubleclick.netUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.238
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            216.58.206.46
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.106
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.193
                                            photos-ugc.l.googleusercontent.comUnited States
                                            15169GOOGLEUSfalse
                                            142.250.181.246
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            142.250.185.195
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.184.238
                                            youtube-ui.l.google.comUnited States
                                            15169GOOGLEUSfalse
                                            172.217.16.196
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.102
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.17.25.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.184.234
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            169.150.255.180
                                            1220595937.rsc.cdn77.orgUnited States
                                            2711SPIRITTEL-ASUSfalse
                                            172.217.18.14
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.174
                                            play.google.comUnited States
                                            15169GOOGLEUSfalse
                                            54.69.46.98
                                            albstagingaccount-215017524.us-west-2.elb.amazonaws.comUnited States
                                            16509AMAZON-02USfalse
                                            216.58.206.78
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.23.110
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.163
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.18.10
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            44.234.135.180
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            142.250.184.200
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.74.195
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.17.24.14
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            172.217.16.202
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            52.40.130.243
                                            unknownUnited States
                                            16509AMAZON-02USfalse
                                            216.58.212.131
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            172.217.16.206
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            216.58.206.66
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.138
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.26.13.57
                                            www.burbankca.govUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.185.170
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.185.131
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.186.164
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.16
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1583531
                                            Start date and time:2025-01-03 00:16:29 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Sample URL:https://myburbank-uat.3didemo.com
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:15
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal48.phis.win@22/168@66/487
                                            • Exclude process from analysis (whitelisted): svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 216.58.212.131, 172.217.16.206, 173.194.76.84, 142.250.186.174, 172.217.18.14
                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • VT rate limit hit for: https://myburbank-uat.3didemo.com
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:17:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2673
                                            Entropy (8bit):3.9889690539225984
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:98DBA750D4737FD3E1EEEC2FFE74D40E
                                            SHA1:41D7B5FF35C9B5D6720CA2E5A55BF18F17E41D75
                                            SHA-256:CC3743218DBC16407C4A024EA093B53617705FE2ED3C255A141F83A43954749E
                                            SHA-512:88696492547D18B3203B7652615DE05803BE9FF9C1F2AD97008E35A91F426F5AD591678579CAF3D7D7512F716F1BB9AA4BEEE6FE7CF1EE1A4E031242EF5E0246
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....v!ml]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ky.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:17:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):4.004098916627096
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AE154B0EE2E1BA924CB50F0EA4C27DD6
                                            SHA1:6FD6F8A8BC2CDAC6E7DFDCD2F60A055D6F940787
                                            SHA-256:2A9FD0CB17674128A7CD1283D919E953636959BFDCA06B6BD98242C788A91DBF
                                            SHA-512:19A327DAAF7AB84CCB0CA7395D60A58746930CC70AFEA2429E7A019115D9F2A7AFC52BA753E6A791784A998AC919A153E86B0B26B9E052C00EE375F830ABC505
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.......ml]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ky.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2689
                                            Entropy (8bit):4.012701172252313
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E83BDB4F4B15C2926BB4E8A2EB6DC5E2
                                            SHA1:A75240477AC66AE64F8791A68E85CA6AA0EF6874
                                            SHA-256:7379FCA1DC311FB32CF788B02DD217F9EA041E810C2590E26405F6D536811A54
                                            SHA-512:D8C5DFA4C22160267DE7EBB8E640A11E11C6E9171CFBDA09221BC26B7FC561F23EF9F8610500C67EC350CBF205795CE0B8C437D0C3512BBA5A24EF740F282561
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ky.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:17:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):4.002930480452673
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:20410CA526B994DC9ADAE22B8AD084BC
                                            SHA1:8D63F33D4499EAB3DDBA42655D3FA8E0E26EA1DF
                                            SHA-256:07EDE0B9973397CBB877FC28B94FAF5AF70AB2D26F980BE275B277E9DEC3170F
                                            SHA-512:CDEB24C143BC8FE6C8B245A611E0D82AF337A50142B83137E00BCAF78CDDFCBD724755FCEE8C15073B3E641599362CB137419D97E8D641834EEA70C35EA1FD08
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.......ml]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ky.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:17:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.989695961999528
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0D988EA7800F148C1CBC877F871BAE1E
                                            SHA1:3E85AAC164A67DEEE6968B60B36DC4FCAF1E3260
                                            SHA-256:058903A627740D24BA9B8D6EB831C421641908988006E593737E62889BF76291
                                            SHA-512:7E3DB9783501DDA465B99358338164BC7F1486F70F6BE727112924624C0154F67E7F4763B353ACDDE8B2C81A591103D0D553CD2FADC82A3F21F90EC652C2402D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.......ml]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ky.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:17:00 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):4.000247569257301
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9FA63AA2918422FF96ECF83830A27F73
                                            SHA1:7583FF146B23EFE741CC965F36EDE8ACF8F8352E
                                            SHA-256:43C4385CAF9FBE4E83846361E8CA4445BC920B87881493C3D022BC5662DAC0A7
                                            SHA-512:D7CD89C5831BF6C32EB32CAC66C844E73CC431C5D29AE0A83910F6266D55BBFF0A6FEA3AF2D9F5847E29A37711AB6D9AD81932EB2685E8BD3FF76BED6109DDAE
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,....:..ml]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"Z!............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ky.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (322)
                                            Category:downloaded
                                            Size (bytes):71049
                                            Entropy (8bit):4.074419759878721
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:92DDCE85E3ED4BB703B5AB750ADABBE9
                                            SHA1:82E31F47DC2C3C1671738170DD05AF72BEC4E82D
                                            SHA-256:CA317F75884C9E07D2EC53334C84FCA648D456FEE90339E4C35094F0FA678C65
                                            SHA-512:A3D1311DFF3F5C502A1A55222D3299B967017ED2FC7B2ABB9A2DC5005172336CD886168091EA1A8CF11A12CB4E2845A2E318207DC31B364912BA3868DE393E68
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/js/js_bootstrap/bootstrap-multiselect.js
                                            Preview:./**. * Bootstrap Multiselect (http://davidstutz.de/bootstrap-multiselect/). *. * Apache License, Version 2.0:. * Copyright (c) 2012 - 2018 David Stutz. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a. * copy of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations. * under the License.. *. * BSD 3-Clause License:. * Copyright (c) 2012 - 2018 David Stutz. * All rights reserved.. *. * Redistribution and use in source and binary forms, with or without. * modification, are permitted provided that the following conditions are met:. * - Redistributions of source code must retain th
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (537)
                                            Category:downloaded
                                            Size (bytes):8185
                                            Entropy (8bit):5.367084845619119
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ACB54232967A36F1DF1D0C0623A89D65
                                            SHA1:6BC0CE0A4A1DD27DDB307B80A1247AF996EB23BF
                                            SHA-256:BBB318E841B96ACB3C2614EEC417A4D7CAF9606EA996507DCCBA84E2F6724E7E
                                            SHA-512:8035921865B34DCD260F53F43700D4B19B12AD2C8BB02F0CBF4235E09B431495EED8F828DE2939524D7E06AC68B1B109536803503E96E430A99FB976F4087D02
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/lib/input-mask/jquery.mask.min.js
                                            Preview:// jQuery Mask Plugin v1.14.15.// github.com/igorescobar/jQuery-Mask-Plugin.var $jscomp={scope:{},findInternal:function(a,l,d){a instanceof String&&(a=String(a));for(var p=a.length,h=0;h<p;h++){var b=a[h];if(l.call(d,b,h,a))return{i:h,v:b}}return{i:-1,v:void 0}}};$jscomp.defineProperty="function"==typeof Object.defineProperties?Object.defineProperty:function(a,l,d){if(d.get||d.set)throw new TypeError("ES3 does not support getters and setters.");a!=Array.prototype&&a!=Object.prototype&&(a[l]=d.value)};.$jscomp.getGlobal=function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global&&null!=global?global:a};$jscomp.global=$jscomp.getGlobal(this);$jscomp.polyfill=function(a,l,d,p){if(l){d=$jscomp.global;a=a.split(".");for(p=0;p<a.length-1;p++){var h=a[p];h in d||(d[h]={});d=d[h]}a=a[a.length-1];p=d[a];l=l(p);l!=p&&null!=l&&$jscomp.defineProperty(d,a,{configurable:!0,writable:!0,value:l})}};.$jscomp.polyfill("Array.prototype.find",function(a){return a?a:function(a,d){
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 965x234, components 3
                                            Category:dropped
                                            Size (bytes):53173
                                            Entropy (8bit):7.97494028255744
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:60EA494B5E5A2727106EF239F722B58B
                                            SHA1:A4609B2B62893E99910F9499A44F2AFEFCC763BE
                                            SHA-256:340B68B9636ED3303076D18B410F78562424E783C1C3EB23470D79DF3957B7FF
                                            SHA-512:1BC9F8FA258086A0010E1ACBFF5B2F9F6BAEEF9656D73FBEFCC6FED3F9F803183C116F3C64ED57AAFC5442ABCDC4FD421DF798089D790E675012BF3A9B9F13D3
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......Exif..II*.................Ducky.......<.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.0-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmpMM:InstanceID="xmp.iid:AB118557FC8D11EBB067CA210F9863AF" xmpMM:DocumentID="xmp.did:AB118558FC8D11EBB067CA210F9863AF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AB118555FC8D11EBB067CA210F9863AF" stRef:documentID="xmp.did:AB118556FC8D11EBB067CA210F9863AF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 351x95, components 3
                                            Category:downloaded
                                            Size (bytes):4013
                                            Entropy (8bit):7.864914763691662
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:671916995911F24BD7E0EC1DDC650BF7
                                            SHA1:3118BB34181D15B9C67B474DCB689FB682BA47D7
                                            SHA-256:8C44971D01509AC39C8C5128B48075F39784340714ADD3A5693317F3E340798B
                                            SHA-512:4464B4416EB096BCEBFAEDAFAC4A165382E046312818FC2E225E33B25202E861171B7F35065A059FA98CE3DD7674184973BBC61154F26DE67300419DDD203DF9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2023/04/google-app-btn-foot.jpg
                                            Preview:......JFIF.....H.H.....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......_._.."........................................@..........................!1..AQa."2q.6t.....8u.#BRb.....34..............................&....................!Aa.1q..Q..."2..............?..L)Px@.aF..p.Q.H....(.0.R.#..(.0.R.#..(.0.R.#..(.0.R.#..(.0.R.#..(.0.R.#..(.0.R.#..(.0.R.#..(.0.R.(DD..=..=.R.....R...j]..:.1.....t...swm..q./.......[.c...s-3....4..........Q....m..p...wAQ..1.=?.....Eo.T.D.+.8...vVz..z...\.......0..{wG$n-'. .KO....X.\...z.I...:...F.....~h;B++M..|.me..*...h..":..U.." ""." ""."...X....~..].....A(.K5N....u..8...qG5..u....GP.w]....p.l......s.....W.Gn..9......)i.;...80....*.=Cn.....|.{7.C..w.g.,o.9.M.M....G...'O.Kj..\.E,q`<....I.8.=|.CQ.E...\*m....i.$g.:pz...(.Z........>*.!..E,...icNNz....[..6..9...48.#s...k. .....*.-..I!...-.i.)..F....|..j.P^b..S9..%.H...;..p.i......vw.$.......J)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                            Category:downloaded
                                            Size (bytes):18596
                                            Entropy (8bit):7.988788312296589
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10699)
                                            Category:downloaded
                                            Size (bytes):410354
                                            Entropy (8bit):5.6511236157926605
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1E4DD1882C50067CDED91943E54B780B
                                            SHA1:97064FD34B6260886E2F6DD7D2E3417FC72FAF59
                                            SHA-256:CEF5608E847A795EE2419DA4D427558417375E997BB9BD0139F40CBF017DBDAC
                                            SHA-512:011AE5D5753C4157338D5A178A27B80749C43C92DC1739186FA63B72933C7DCB4E241C0AA8FC3104FB9A4C4C64141997C31C5DDF7E3CC8FD236E14E93489BB34
                                            Malicious:false
                                            Reputation:unknown
                                            URL:"https://maps.googleapis.com/maps/api/js?libraries=places,drawing&key=AIzaSyBaftLC1wHx2YALwc7I-_ryxoQ1UkWlaCU"
                                            Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=992\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=992\u0026hl=en-US\u0026"],null,null,null,1,"992",["https://khms0.google.com/kh?v=992\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=992\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text
                                            Category:downloaded
                                            Size (bytes):8227
                                            Entropy (8bit):4.628175429839685
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:15854050511085E914A73A015EED2B12
                                            SHA1:3966B7BE6A7D4711567921054A0DF710C2B85272
                                            SHA-256:E6311ED40716AE688928073C653282AFD8D1B657AD6BF582544FB46A526B1A93
                                            SHA-512:ADEA0D44D1DA98E129E63D2BFC1D44DFA84F67E2D868D521871A39040344E0C8E213D40C0193FDC6AD28A3BF46F9E3BF9D7B8F3664205DB11807B7D4EA53075A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/css/boostrap/bootstrap-multiselect.css
                                            Preview:.span.multiselect-native-select {. position: relative.}.. span.multiselect-native-select select {. border: 0 !important;. clip: rect(0 0 0 0) !important;. height: 1px !important;. margin: -1px -1px -1px -3px !important;. overflow: hidden !important;. padding: 0 !important;. position: absolute !important;. width: 1px !important;. left: 50%;. top: 30px;. visibility: hidden;. }...multiselect-container {. position: absolute;. list-style-type: none;. margin: 0;. padding: 0;.}.. .multiselect-container .input-group {. margin: 0px;. padding:5px;. }.. .multiselect-container .multiselect-reset .input-group {. width: 93%. }.. .multiselect-container > li {. padding: 0;. }.. .multiselect-container > li > a {. text-decoration:none;. }.. .multiselect-container > li > a.multiselect-all label {. font-weight: 700;. }..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                            Category:dropped
                                            Size (bytes):4654
                                            Entropy (8bit):7.9082560459541344
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:16DD978C2AD64C91E2597813F6797CA0
                                            SHA1:BDDA853F24458B4E8C002CC1411A2CE2C6AC05A2
                                            SHA-256:7D52915A0B10791610FC55015E100A592E3A1EB0847EA3277A99C14C5B9CEC29
                                            SHA-512:F671E41F94B7068A06FE579EA0DFD94869A1C9A81FAC53A4146FDBA3CA38DBD67D36494918A09AF97A262561CEAA278995EB0DC4B8DE6EF7AD4E11B2C62A68F1
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF......................................................................................................................................................D.D...........................................6............................!."1.A#2Q..Baq..3Rb.....................................7.......................!..1AQ"a.2q.....#B......Sb.$..............?..>.Hc...O..C.5%..@....0...>X...I...H..=Y%$.....Q)9...{Ed...gGY.x4..........L.....?C....m7.i.....Y.:.4/O...T{.......O\.._.....e.....+.)*..c.eWybY..?...p.!...=@...R..lR/..(.c.....V3V........INaq...j.<........`..=.....4|yw=.@.........~.....f.+8.....8.yG.R....j.~/.h.[..k.-P)...+.....'....x..YI#.S(...GU..nD.....X..........(.+.8.`C{g..w..W{g.S.GIz6[...l...J.....Ln.....]/V`.t..I.Sq.w..A.|N.y.1...l}..?@`...H..i-.3..UCEGN.I.*$....,I.....IIY.Hrv...C.#3.BK..'v/.....c.#MC-.X..'.3.'F..'vh.aed.4.h..0.:..2W/*...IE...P,.=..$^.U....jf:t.H.\;Y$:.y.`y..u..\5.cKZ..w:sE..th.L..,n1.y.U....."...$))t..O......X..r.K--.$.[Z.....C.@..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):18784
                                            Entropy (8bit):5.164927942204579
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:79BFDC18823697328DA4FF0B234D3238
                                            SHA1:04794D814A90145BB9475E306DAC62D9CACBA9B1
                                            SHA-256:D3DC3F147CD9CDDDE00F396F6968275F984D377E1F7FF4592042BD70BAA5E24A
                                            SHA-512:7F5C83EB7AEBDB246C0EEE8869B1FFABB474A23C8C6806D948B0CCF5C792863B5B71E1CB047728EEC4BD01C6D390925C354CDD56B7D7569B066B8C29A1051E5E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/style-mobile.css?ver=6.5.5
                                            Preview:/* @containers****************************************************************************************************************************************************************************************/...container,.container_alt,.container_vis,.container_head{...width: 100%;...max-width: 1140px;...margin: 0 auto;...padding:0 20px;...overflow:hidden;...position:relative;..}...tmnf_width_wide .container,...tmnf_width_wide .container_alt,...tmnf_width_wide .container_vis{max-width: 1340px;}...container_alt{...overflow:visible;...padding:0 0;..}.....container_head{...overflow:visible;...padding:0 0;...max-width: 1100px;..}...tmnf_width_wide .container_head{max-width: 1300px;}...container_vis{...overflow:visible;..}..#footer .container{...background:none !important;..}../* @columns****************************************************************************************************************************************************************************************/...onecol, .twocol, .threecol,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12109), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12109
                                            Entropy (8bit):4.782935157895697
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:794D8D7EE828459CA8F52929CDB94A15
                                            SHA1:758A18336E27339F58BDA86A0D0CE4E7656030A7
                                            SHA-256:53C88A626C1C96438ADD47DFE22EE147DA34C7B719442C6F7B85C96F2FCA0BEE
                                            SHA-512:241F44F7658556B0D9D045CB980C934B094D34585DDCFCC98683DFA5F60469913B2D91F6BB0A349441999075BEC2879883CE2578996D1BF5E7349F5E647C5F47
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/formidable-bootstrap/css/bootstrap-glyphicons.min.css?ver=3.3.7
                                            Preview:@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('woff2'),url(../fonts/glyphicons-halflings-regular.woff) format('woff'),url(../fonts/glyphicons-halflings-regular.ttf) format('truetype'),url(../fonts/glyphicons-halflings-regular.svg#glyphicons_halflingsregular) format('svg')}.glyphicon{position:relative;top:1px;display:inline-block;font-family:'Glyphicons Halflings';font-style:normal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.glyphicon-asterisk:before{content:"\002a"}.glyphicon-plus:before{content:"\002b"}.glyphicon-eur:before,.glyphicon-euro:before{content:"\20ac"}.glyphicon-minus:before{content:"\2212"}.glyphicon-cloud:before{content:"\2601"}.glyphicon-envelope:before{content:"\2709"}.glyphicon-pencil:before{content:"\270f"}.glyphicon-glass:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2235
                                            Entropy (8bit):4.763773756022533
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:35876C7EC4D3CB8B95103022AE677608
                                            SHA1:D326A11AAF5B459CC132F075ADD47D7F81907A3F
                                            SHA-256:814ECB6D2C4A12D7C8F14BC1AEF03107B42E0E17031130C83FA329E6098AD06F
                                            SHA-512:7DA1EF087E267C4B8FE6BE66409814CB8342A78FF894180B7BC0DE4A9353116D8B95EF4DD0AB6B827A3607AC76CFACFD5E4A240389A961B104A9FC04CCDD71AB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/js/dataTables.responsive.css
                                            Preview:table.dataTable.dtr-inline.collapsed tbody td:first-child,.table.dataTable.dtr-inline.collapsed tbody th:first-child {. position: relative;. padding-left: 30px;. cursor: pointer;.}.table.dataTable.dtr-inline.collapsed tbody td:first-child:before,.table.dataTable.dtr-inline.collapsed tbody th:first-child:before {. top: 8px;. left: 4px;. height: 16px;. width: 16px;. display: block;. position: absolute;. color: white;. border: 2px solid white;. border-radius: 16px;. text-align: center;. line-height: 14px;. box-shadow: 0 0 3px #444;. box-sizing: content-box;. content: '+';. background-color: #31b131;.}.table.dataTable.dtr-inline.collapsed tbody tr.parent td:first-child:before,.table.dataTable.dtr-inline.collapsed tbody tr.parent th:first-child:before {. content: '-';. background-color: #d33333;.}.table.dataTable.dtr-inline.collapsed tbody tr.child td:before {. display: none;.}.table.dataTable.dtr-column tbody td.control,.table.dataTable.dtr-column tbody th.control {.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (45388)
                                            Category:downloaded
                                            Size (bytes):45428
                                            Entropy (8bit):5.283433324100381
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:440FCA02EDC9A588DD656FE08E04967E
                                            SHA1:D4FF3E9961F3CE7EC9AC7723FC19DFBB647D72B6
                                            SHA-256:F19646ABB920A343F7CCC5AE0CB6E549143942BF0311546E87873B7DFDBA7538
                                            SHA-512:72188EF2D007D52EA8FF3376EAED8D89A3462C3AD05E1D68FD41BD452D8CCC8E0D34DA80E9A3B76119C5129F92CC39E72643FF4510A54ACC346295D798F2DF98
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.26.3
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[313],{4047:(e,t,n)=>{var o=n(6784);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(2890));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3391)
                                            Category:dropped
                                            Size (bytes):33712
                                            Entropy (8bit):5.598353084576506
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2FE29ECE9B34EBF5E40FDF5E18BBF7F5
                                            SHA1:786D5FAF73AD1D55483701929067296DCDA53711
                                            SHA-256:EBA1E9985737A9A73052FB2C5568EAE0A6FFFA24CD5474437BF1ACCB4442ED35
                                            SHA-512:7EE26B0E7E0F59ED8444C712581B5B4E3C6E1D0172229E8786756C3677A6C84574D67D2918F373E2508F14838A4AF06B82B2CAE333020909ED815B3C0BCEEBF4
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(g){var window=this;'use strict';var D7c=function(p){p.mutedAutoplay=!1;p.endSeconds=NaN;p.limitedPlaybackDurationInSeconds=NaN;g.ew(p)},uup=function(){return{L:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},j:[{L:"path",TB:!0,B:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):17203
                                            Entropy (8bit):4.9354048821730725
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A8C7820E5114D0F39EA88FF74804129E
                                            SHA1:95FD58C0B92ABD8696327FD9F87D033AD8D3A15E
                                            SHA-256:899461196785980E2E5168A483AAC1DF27398A21A9F4BDD5A5F3BFBCDE1897F1
                                            SHA-512:D1C3DEC981FE6BD9BFD830FB24210326BE1A023CC899943A5EF04A6F04E48060B488F1460AD17CBCF7917ACABBE842D3C79DB27CF07D48C3B5DD0EC97AF91608
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/js/jquery.dataTables.css
                                            Preview:/*. * Table styles. */.table.dataTable {. width: 100%;. margin: 0 auto;. clear: both;. border-collapse: separate;. border-spacing: 0;. /*. * Header and footer styles. */. /*. * Body styles. */.}.table.dataTable thead th,.table.dataTable tfoot th {. font-weight: bold;.}.table.dataTable thead th,.table.dataTable thead td {. padding: 10px 18px;. border-bottom: 1px solid #111111;.}.table.dataTable thead th:active,.table.dataTable thead td:active {. outline: none;.}.table.dataTable tfoot th,.table.dataTable tfoot td {. padding: 10px 18px 6px 18px;. border-top: 1px solid #111111;.}.table.dataTable thead .sorting_asc,.table.dataTable thead .sorting_desc,.table.dataTable thead .sorting {. cursor: pointer;. *cursor: hand;.}.table.dataTable thead .sorting {. background: url("../images/sort_both.png") no-repeat center right;.}.table.dataTable thead .sorting_asc {. background: url("../images/sort_asc.png") no-repeat center right;.}.table.dataTable thead .sorting_desc {. b
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65299)
                                            Category:downloaded
                                            Size (bytes):67948
                                            Entropy (8bit):5.032509061972048
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:70E0C1FD2738011DD6A752F56E7E5BF7
                                            SHA1:5A3BC1134BA872C92C395AC03210782C75383DE8
                                            SHA-256:F15BE741BDF537D8963A8AB4FBD120929C83433292D6842E3063D47CCD6A4151
                                            SHA-512:76E4BCD808A956366AC0DB77F8AA4EE88BB1CAB333833FB49BC6D4035EE72EF75AD9C7331FB8CAD0FCAFD17ECEC461F2DF46CD15A7EF5F241DEF0EF60EA76BA4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/js/js_bootstrap/bootstrap.min.js
                                            Preview:/*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e(require("@popperjs/core")) : "function" == typeof define && define.amd ? define(["@popperjs/core"], e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e(t.Popper) }(this, (function (t) { "use strict"; function e(t) { const e = Object.create(null, { [Symbol.toStringTag]: { value: "Module" } }); if (t) for (const i in t) if ("default" !== i) { const s = Object.getOwnPropertyDescriptor(t, i); Object.defineProperty(e, i, s.get ? s : { enumerable: !0, get: () => t[i] }) } return e.default = t, Object.freeze(e) } const i = e(t), s = new Map, n = { set(t, e, i) { s.has(t) || s.set(t, new Map); const n = s.get(t); n.has(e) || 0 === n.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                            Category:downloaded
                                            Size (bytes):15344
                                            Entropy (8bit):7.984625225844861
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                            Category:dropped
                                            Size (bytes):1603
                                            Entropy (8bit):5.2727801090429285
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:78FD7C1A980B9162702E6F984A25B7A6
                                            SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                            SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                            SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):21848
                                            Entropy (8bit):4.452459706112231
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8E82C80962CDD7422F0341B24DEAFF00
                                            SHA1:5C6A6F0C672B0663E83478B5492CBB0205FBAF14
                                            SHA-256:385352A0696BEA15C2B73CB56600F6AFA97D0039CC4835E9B262146E6F61C293
                                            SHA-512:C2A517077DC3EEDF8BFCE9582B03B9454C9B71D4182B047E57323C4F7338AC90861E1592194439A163EAA74C6BAEBDAFFE204FE6227F5DDAA91A5E5D2B0B9FD5
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:// Unobtrusive validation support library for jQuery and jQuery Validate.// Copyright (C) Microsoft Corporation. All rights reserved..// @version v3.2.9../*jslint white: true, browser: true, onevar: true, undef: true, nomen: true, eqeqeq: true, plusplus: true, bitwise: true, regexp: true, newcap: true, immed: true, strict: false */./*global document: false, jQuery: false */..(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. Register as an anonymous module.. define("jquery.validate.unobtrusive", ['jquery.validation'], factory);. } else if (typeof module === 'object' && module.exports) {. // CommonJS-like environments that support module.exports. module.exports = factory(require('jquery-validation'));. } else {. // Browser global. jQuery.validator.unobtrusive = factory(jQuery);. }.}(function ($) {. var $jQval = $.validator,. adapters,. data_validation = "unobtrusiveValidation";.. fun
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1143)
                                            Category:downloaded
                                            Size (bytes):4272
                                            Entropy (8bit):5.407649241930215
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):140
                                            Entropy (8bit):5.012914998094468
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:821093D8D6C8868FE05E297DBC4BB6AD
                                            SHA1:630BAE3A3FD45087DD3FD8080C646480EA35E191
                                            SHA-256:6D4CA66B009991B554C310D450227B73FEC334E4720D243EEF0BF9DDB9358E1B
                                            SHA-512:847E1291C4B53FCB85C9C92AB226EA99A0D853F7F2037383B990DDE03D4BD73917619E9C9B66A988F3EC7D603AAA84273B568716A90B48E2094A0169617440C2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9bEjMJBDTMT54_r-wSBQ0yenOiEgUNlJCS-hIFDQdZ4GMSBQ3ZTKp4EgUNdRfewhIFDUQugjU=?alt=proto
                                            Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgAKNgoHDTJ6c6IaAAoHDZSQkvoaAAoHDQdZ4GMaAAoHDdlMqngaAAoHDXUX3sIaAAoHDUQugjUaAA==
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):19999
                                            Entropy (8bit):4.965196383244218
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D217BE75C8DB68ABC6F80120AC190961
                                            SHA1:728CB0C109EDFFEF344912BF96090A1E038917AA
                                            SHA-256:F0992D9DB455510F5E2D4CE134F4DA50C63DD6DFDE63A1CB9A1FFF69695648BA
                                            SHA-512:1A50C1DC4A9B5EF6EBFE4AFF6CBF29558877AAEE725EDA78503C25FAA936C6273226EB6B36E8F44EF5EB942607D8499ADEDFB684F6D37850E2030B98D852D464
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*! Responsive 1.0.0. * 2014 SpryMedia Ltd - datatables.net/license. */../**. * @summary Responsive. * @description Responsive tables plug-in for DataTables. * @version 1.0.0. * @file dataTables.responsive.js. * @author SpryMedia Ltd (www.sprymedia.co.uk). * @contact www.sprymedia.co.uk/contact. * @copyright Copyright 2014 SpryMedia Ltd.. *. * This source file is free software, available under the following license:. * MIT license - http://datatables.net/license/mit. *. * This source file is distributed in the hope that it will be useful, but. * WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY. * or FITNESS FOR A PARTICULAR PURPOSE. See the license files for details.. *. * For details please refer to: http://www.datatables.net. */..(function(window, document, undefined) {...var factory = function( $, DataTable ) {."use strict";../**. * Responsive is a plug-in for the DataTables library that makes use of. * DataTables' ability to cha
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:assembler source, Unicode text, UTF-8 (with BOM) text
                                            Category:downloaded
                                            Size (bytes):9472
                                            Entropy (8bit):4.757907494968732
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B9FD007BA83A5B534BF99A54F3617FCC
                                            SHA1:4A3CDB4722E5E3BB62A3270B5E21E38AB4FC0E08
                                            SHA-256:987AC5E435D6BB500560E2642F178995CB07B1BE8B8952520EBE85C5C6FA323D
                                            SHA-512:45FB19A35D1CD60D0DD485150E8BA800CC6FAF843A81B816797030920C742F2A3CFF4DF857496CB2B37B75770CC9874685248BA7C9FF5B71B7A52D936306396A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/css/StyleSheet.css
                                            Preview:..li#Sildertwo {. width: 268px;.}.. li#Sildertwo .dropdown.childone {. width: 100%;. padding-left: 10px;. }.. li#Sildertwo .childzero {. width: 25px;. }.. li#Sildertwo .childzero .setting-color-Icon {. display: none;. }..nav.navbar.second-nav ul.secondnavul li.active .childzero .setting-color-Icon {. display: block !important;.}..nav.navbar.second-nav ul.secondnavul li.active .childzero .setting-white-Icon {. display: none;.}..li#Sildertwo .childzero img {. width: 20px;. height: 20px;. margin-right: 0px;. /* position: relative;. top: -2px;*/.}...controls-child.MyProjectsbox:hover {. background: rgba(236, 236, 236, 0.55);. color: #fff;.}...span.small-font {. text-align: center;.}...team-front {. background: #ffffff;.}.. .team-front ul li a {. color: #000000 !important;. text-decoration: none;. }...sidenav a {. padding: 8px 8px 8px 8px !important;.}..@media (max-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):1866
                                            Entropy (8bit):5.460492281421058
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:497BC777E212BC9DE6A53BE9D16E4932
                                            SHA1:14A5289F300D6BD4DFC9F7E4181ED2D93E8FA551
                                            SHA-256:1C445D2AE619F3E88627F553BD2F0E8ED5C4470D0B94624AAB47C529A16CC010
                                            SHA-512:25C612174AD9105CEAAAE0843BE5EBFA6DCAC99E3DA150559C33FB3969ACD41580C61F7C8AB1802420D78E97D6D9539A4E080D7206E39375A8068A7452850B0C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.googleapis.com/css?family=Montserrat:100
                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw0aXpsog.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw9aXpsog.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Xw2aXpsog.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):351
                                            Entropy (8bit):4.678791693250789
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8C9F872FD73124B7126DEE7BD66FA3ED
                                            SHA1:46EAF1FD1A12CB56B2F2C7E32CC1586A8A148DA4
                                            SHA-256:1CEBF0BA682C0A7DABEF8980FACC23AB02DBB9103BD0847B4998E20CCB2FD996
                                            SHA-512:5A037FA310BBD7B13818B24C122D9A31396B74BFFC6B7D6F61DD694D22F1C63391E4374F875D77118A37DEC6EE62A7E759576433DDE0B476683E9230C1ACF57F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/js/customJS.js
                                            Preview:$(function() {. $('[data-bs-toggle]').toArray().forEach(function(element) {. $(element).attr("data-bs-toggle", $(element).attr("data-bs-toggle"));. });.});..function bindBsAttribute() {. $('[data-bs-toggle]').toArray().forEach(function (element) {. $(element).attr("data-bs-toggle", $(element).attr("data-bs-toggle"));. });.}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (18523)
                                            Category:dropped
                                            Size (bytes):18705
                                            Entropy (8bit):4.9979296971232925
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6FDB0FBBCBCD8A04E225B80CC1062A72
                                            SHA1:1C1CB61DEA91822CD33ACBD09317A3E50069D6FF
                                            SHA-256:10A410FFC4397A10A60C58A979D3DFC8957258714E1A50F0ACB6612EB74B90CD
                                            SHA-512:4B97668D2A05CEEF2CDA44E4894F2BDF87E01976B6E580AB98F7C7427D821DDD4BFDE4621C8DF1140E0B472ED1BD907F1397056DCD660830F62FEA4DA756C6B8
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*!. * jQuery UI Resizable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],t):t(jQuery)}(function(z){"use strict";return z.widget("ui.resizable",z.ui.mouse,{version:"1.13.2",widgetEventPrefix:"resize",options:{alsoResize:!1,animate:!1,animateDuration:"slow",animateEasing:"swing",aspectRatio:!1,autoHide:!1,classes:{"ui-resizable-se":"ui-icon ui-icon-gripsmall-diagonal-se"},containment:!1,ghost:!1,grid:!1,handles:"e,s,se",helper:!1,maxHeight:null,maxWidth:null,minHeight:10,minWidth:10,zIndex:90,resize:null,start:null,stop:null},_num:function(t){return parseFloat(t)||0},_isNumber:function(t){return!isNaN(parseFloat(t))},_hasScroll:function(t,i){if("hidden"===z(t).css("overflow"))return!1;var i=i&&"left"===i?"scrollLeft":"scrollTop",e=!1;if(0<t[i])return!0;try{t[i]=1,e=0<t[i],t[i]=0}ca
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):1513
                                            Entropy (8bit):4.895410330916209
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:84E95781E3B812ED59C873C6F79DB02E
                                            SHA1:A694CD41B0B7DCDB8D7DD436C86871A6B4F88128
                                            SHA-256:B7B05D4D0B0A9EF01C8158C86FEFE0A09C48E6904F9F5C987BE8215DC5361A26
                                            SHA-512:87C8DF0169F391DC76725A0499E9E6B6287E25868CCAD80C9705AD0AD49524721B189C7D20F2D158AF0815471D8E3727BDBDBA0DEC261F123CC9A53E703BA15A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:jQuery(function($){..var searchRequest;..var responsedata;..var getterm;....$('.search-autocomplete').autoComplete({...minChars: 3,... select: function(e, ui) {. e.preventDefault();. },...source: function(term, suggest){....console.log('Loading');....$('#loading').show();....$(this).hide();....try { searchRequest.abort(); } catch(e){}....searchRequest = $.post(global.ajax, { search: term, action: 'search_site' }, function(res) {.............responsedata=res..... var suggestions = [];..... console.log("res.data.length",res.data.length)..... for (i=0;i<res.data.length;i++){...... console.log("res.data.id",res.data[i].url);...... suggestions.push(res.data[i].textdata);..... }.....console.log('Loading Complete');.....$('#loading').hide();.....suggest(suggestions);....});...},...onSelect: function (term, suggest) {....// e.preventDefault();.... for (i=0;i<responsedata.data.length;i++){...... // console.log("res.data.id",res.data[i].url);...... // suggestions.push(res.data[i].
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                            Category:downloaded
                                            Size (bytes):405818
                                            Entropy (8bit):5.175244667426714
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D40F4ABA2C94932F3FF32710E76271A9
                                            SHA1:A99A9BA2172AEB27F1EE28454C01C065958304FF
                                            SHA-256:AB4F3618647D7F83F07977628600ECA4726338C3863119A42B7374E8C4144A85
                                            SHA-512:EF1A5B8C6009C68DB1DEC4237041C1CE24B50A232BC8213C0FDC4F6C7D4F836635A14E48F5267CB14B710FCEBF94C85FB41CD5632DD402D3F6756E2AF53FA955
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.youtube.com/s/player/03dbdfab/www-player.css
                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (22367), with no line terminators
                                            Category:downloaded
                                            Size (bytes):22367
                                            Entropy (8bit):5.542626302580642
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                            SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                            SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                            SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DAY/d=0/rs=AN8SPfrCcgxoBri2FVMQptvuOBiOsolgBw/m=el_main_css
                                            Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5286)
                                            Category:downloaded
                                            Size (bytes):5326
                                            Entropy (8bit):5.43156229126887
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8BB75ABDF83D2B16A09BA7A753D2BB50
                                            SHA1:B416AE7918F24BCFDBDB66B0F79EE4BD6DBF7B46
                                            SHA-256:17864C688A766F27A97E33F1BC5FD8054DC4EA30C0A3866AF578A9DE48C8C959
                                            SHA-512:30FF6200E797FC8628E65ECCDC4821EE30D7DD70D3032F12C0578A51BBFF8146B02B4C209B9071C3615F93913B497E1A85BFB08AB30B47396D1D2C5DD996AA2B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.26.3
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (40876)
                                            Category:downloaded
                                            Size (bytes):368051
                                            Entropy (8bit):4.973716135165718
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CADB2F8F52EAFB68065962A4A197EFC2
                                            SHA1:222AEC07E60A6AC64E18767DE5A3AA8BDB00D93E
                                            SHA-256:3030FE53E049C815EB793C456895E112EC4DA1CDFA0FF89DEAAC8FFA11509F30
                                            SHA-512:94BE49FA4CC2F4D2DD017C0E718AAB807F06B49BC32AEE7BCAC9340C15A1BFE422C8A12BF53E033D9F4F9C04C5AB4170CD66F6C7264C86F5928DB4E99D5B391B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/FrontPortal/Page/RenderPage?tabId=7&searchParameter=srTypeId%3D42
                                            Preview:..<!DOCTYPE html>.<html lang="en" style='--themecolor: #453192;--themefont-color: #ffffff;--bodycolor: #f2f2f2;--body-font-color: #09141D;--commonfontsize: 14px;--font-family: Gotham;--topheader: #ffffff;--topheader-font-color: #000000;--Navigation-bar-border-number: 0px;--header-color: #2c61ae;--header-font-color: #ffffff;--active-link-background: #ffffff;--active-link-color: #325895;--Navigation-text-align: left;--Secondary-Nav-bg: #ffffff;--Secondary-Nav-font-color: #09141D;--Secondary-Nav-active-bg: #325895;--Secondary-Nav-active-font-color: #ffffff'>.<head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta name="Keywords" />. <meta name="Description" property="og:description" />. <meta http-equiv="Content-Security-Policy" content="upgrade-insecure-requests">.. <title>Page Title</title>. <link id="favicon-icon" rel="icon" type="image/x-icon" />.. <link rel="preconnect" href="https://fonts.gstatic.com">
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3537)
                                            Category:downloaded
                                            Size (bytes):52603
                                            Entropy (8bit):5.316331138717284
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F0A9F2F65F95B61810777606051EE17D
                                            SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                            SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                            SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                            Category:downloaded
                                            Size (bytes):15552
                                            Entropy (8bit):7.983966851275127
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (52713)
                                            Category:dropped
                                            Size (bytes):52754
                                            Entropy (8bit):5.23219397383379
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AF3B650142A71111522D68BBC64E8F09
                                            SHA1:9852DC315E965287E8A3F2D76F001FD150ABB150
                                            SHA-256:D85D2F98CB9907FBEC0A9374386DECE6E12570898E05828070CE4E2E8E851CF9
                                            SHA-512:87CB35EFB404FA1E1C5318A356D2E144229434C12E481FFE8A7267C24BEBFBC763B53E80F9823C7A82B108FFEFD76666DEA2E50CE7A735DDC40B425ABA2175FD
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[941],{5213:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},2890:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-set
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2265
                                            Entropy (8bit):4.83565075009859
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C384D03A277D8A3AB0EBBA75768D9440
                                            SHA1:C499626A95B9B8EA1F0B7E4E638F7C196CF44881
                                            SHA-256:7DFE42CB1012647B17613282F3692910F2C851CCC27035A1FD94C3223E33C33B
                                            SHA-512:5781613AF98A738F9E4F141980BDB809FF14369F1657E91D5C01DA27B919B8F97910CCDF9A1D5FEADF8130A6F53E40472CC30C72A98D0BCFEF5767A1D49FB656
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/engageconnect/css/eccustom.css
                                            Preview: .sroptionfield{. display: flex;. }...span#cstshow_password..{....position: absolute;...right: 10px;...top: 10px;..}. .sroptionfield .sroption. {. margin: 10px;. }. .sroptionfield1. {. margin-bottom: 10px;. }. #frm_field_43_container. {. margin-top: -20px;. }. . .srfield::placeholder { /* Chrome, Firefox, Opera, Safari 10.1+ */. color: #000 !important;. opacity: 1 !important; /* Firefox */. }. . input[disabled], input[disabled]:hover { background-color:#ccc !important; }.......prdashboard{.. display: block;.}...prdashboard > .prdashcol{.. width: 50%;. float: left;..text-align: center;. padding: 6px;.}..prdashgrid {. padding: 10px;. font-size: 14px;. border: 1px solid #d6d6d6;. height: 95px;.}..prdashimg{..width:50px;..margin:auto;.. margin-bottom: 5px;.}..prdashtitle.{.. font-weight: bold;. line-height: 1.2em;.}...prdashgrid:hover{.. background: #d031
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):76
                                            Entropy (8bit):4.677637132836821
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5464A2A915B959DCC361F1802D1A03CF
                                            SHA1:A0EB04329722CAC38E69E40182ADFB8267E7918B
                                            SHA-256:BBC871C6D109A65940B4DC770C0090AD768A184FCE69E1B8E926E759D82A9774
                                            SHA-512:EAA9FDCA313D43BB98010FBBDF1137203B12F91C844A78F9939D4AA04EB8619AB08856385D57EF339C7628D72D076AF5454110C9E6D6C9F33F4FD94EE5526ECF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkENMxPnj-v7BIFDTJ6c6ISBQ2UkJL6EgUNB1ngYxIFDdlMqngSBQ11F97CEgUNRC6CNQ==?alt=proto
                                            Preview:CjYKBw0yenOiGgAKBw2UkJL6GgAKBw0HWeBjGgAKBw3ZTKp4GgAKBw11F97CGgAKBw1ELoI1GgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2864), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):7879
                                            Entropy (8bit):5.106041848519439
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5F4128B67602AAFB06775AC827FA0D2B
                                            SHA1:DC4BDEC03C643B828CA8CB04B19F572B06CBEB23
                                            SHA-256:8F43C85CA80719E713B248133293FCF091FBBDC55D5D4963F6EE4DC703CA6A03
                                            SHA-512:F9B4DB1A904E9F65ECCEAA5FA33B1083285A30D3ADE695AE6F8B2C761D072B7D8272B5D003772ED61E60CF139A3996B319E22035F04420DE2771B8027C8AC8AA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/eleslider/assets/eleslider.css?ver=6.5.5
                                            Preview:.owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent;position:relative; overflow:hidden;}.owl-carousel{display:none;width:100%;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y;-moz-backface-visibility:hidden}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0,0,0)}.owl-carousel .owl-item,.owl-carousel .owl-wrapper{-webkit-backface-visibility:hidden;-moz-backface-visibility:hidden;-ms-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0)}.owl-carousel .owl-item{min-height:1px;float:left;-webkit-backface-visibility:hidden;-webkit-touch-callout:none}.owl-carousel .owl-item img{display:block;width:100%}.owl-carousel .owl-dots.disabled,.owl-carousel .owl-nav.disabled{display:none}.no-js .owl-carousel,.owl-carouse
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4157)
                                            Category:downloaded
                                            Size (bytes):4197
                                            Entropy (8bit):4.449118182882509
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F3A0813B8CB31181751E4371136DDA91
                                            SHA1:B5DEC1A007B2244DD62A6F7AC5DFD7FD7422FEDD
                                            SHA-256:1A10B999796BC5884D347F4C85CF4556BAB059BD2620B64F6349CA5177EBC354
                                            SHA-512:3DE8D9C6D8208607B4D13ACBB552207C441BCDB9FCDCA2B051B6E684F9C5D193FF08A76EEF8969AB667E6DCD341B3696263CB4BC53DB8EBEB88E127660DF6A0F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/css/widget-tabs.min.css?ver=3.26.3
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */..elementor-tab-title a{color:inherit}.elementor-widget-tabs.elementor-tabs-view-vertical .elementor-tabs-wrapper{flex-shrink:0;width:25%}.elementor-widget-tabs.elementor-tabs-view-vertical .elementor-tab-desktop-title.elementor-active{border-inline-end-style:none}.elementor-widget-tabs.elementor-tabs-view-vertical .elementor-tab-desktop-title.elementor-active:after,.elementor-widget-tabs.elementor-tabs-view-vertical .elementor-tab-desktop-title.elementor-active:before{border-inline-end-style:solid;height:999em;right:0;width:0}.elementor-widget-tabs.elementor-tabs-view-vertical .elementor-tab-desktop-title.elementor-active:before{top:0;transform:translateY(-100%)}.elementor-widget-tabs.elementor-tabs-view-vertical .elementor-tab-desktop-title.elementor-active:after{top:100%}.elementor-widget-tabs.elementor-tabs-view-horizontal .elementor-tab-desktop-title{display:table-cell}.elementor-widget-tabs.elementor-tabs-view-horizontal .elementor-tab-deskt
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 50 x 50, 8-bit colormap, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1568
                                            Entropy (8bit):5.693082635651378
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DBEA18EF69EFF9909A02BDA948930713
                                            SHA1:AD49010FB5373201A9A9C1751625BD8800071B16
                                            SHA-256:BB1048550E7E00DAB16676813C24E709113A1A7FF4E39DC666C407C65F090429
                                            SHA-512:14FAD8BE76DADB5FF004194C0FEA7E3AC92809229C5E4A891BFF8AAA90FE9B0071BD190514716CB68092049E3A246A8E728DA1C88E63C015C8BC04265F5F7BDA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2022/01/translate-icon.png
                                            Preview:.PNG........IHDR...2...2.....).x.....sRGB...,.....pHYs................XPLTE..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.....tRNS..C!8.f.\...y<...3..5d..Z.u..@..9}..U.h..t..k.K....(.p..B..#.,..G....$_..s...o..V.m"...|..>l.i...../-.gP..&..^.......c.S6...........F.7....W.E.T+I.J0n...1q.;2)~.%...'...A..j.*[.vH. ...w..{YDd`.>....IDATx.c`....#.3.).V6L9v.N.n.\Zx.......DDD..%$...h.........s....UT.,u.Z.@CSK.AGWO....,AX.....(..%..bfn!c.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                            Category:dropped
                                            Size (bytes):1599
                                            Entropy (8bit):5.267838660635414
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                            SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                            SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                            SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3835)
                                            Category:dropped
                                            Size (bytes):228230
                                            Entropy (8bit):5.544697825086856
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0D7696929035FE99BE9E57090CAE192B
                                            SHA1:A01B16EB8A4BB19C78D672AEB25DF9CB7AD6C848
                                            SHA-256:7F793174DED1D1F7E2E006B7D00AF701B2B15B550175C5F9C12603FCE1B99791
                                            SHA-512:D00A3D3BB88BD5904768CB3D0CA250C8A54F028F7B146603358B3EEE552B4579FA745A901F0E3528D265C3E49C1596AF2EAB769D00957AF3EAB7B6E2C8E73949
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-276348640-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-276348640-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-PP00ZZZDE5"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-276348640-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (560)
                                            Category:downloaded
                                            Size (bytes):600
                                            Entropy (8bit):4.473647538336403
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F10E42E93A2E1A1D2713248F62A5B2C8
                                            SHA1:9A039BE6EEC3BCF7B440B4776C655186862B97EF
                                            SHA-256:0F516E1B48B0556E9A8E73A4DD9FA9C32D1B580C97B4622DA94C3A938F773296
                                            SHA-512:1BDFF9400AC1D47C8B1877F69C6A1D68881DF300EF811A7484A8FF841A14B53A3E3AB4670110344A56A92DF1D76749A2170F331F4DEC95463322B1C064797F14
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.26.3
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */..elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px}.elementor-widget-heading .elementor-heading-title.elementor-size-medium{font-size:19px}.elementor-widget-heading .elementor-heading-title.elementor-size-large{font-size:29px}.elementor-widget-heading .elementor-heading-title.elementor-size-xl{font-size:39px}.elementor-widget-heading .elementor-heading-title.elementor-size-xxl{font-size:59px}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1842
                                            Entropy (8bit):7.844880044441599
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C69C796362406F9E11C7F4BF5BB628DA
                                            SHA1:E489CE95AB56208090868882113D7416ABF46775
                                            SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                            SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                                            Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65436)
                                            Category:downloaded
                                            Size (bytes):181956
                                            Entropy (8bit):5.082919693658533
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9442EBED200C78387DE5068EB1644CAA
                                            SHA1:58055ACC4E28C6E1A59445228EDFE9D47E2D0869
                                            SHA-256:E73FF1C78AE3CFEBEE8279608DFFA4FB7A2286039FA64237E10207198FFA736F
                                            SHA-512:07708DDE284096839FB39406792062DC003FFB59B8BEF2384C45F6384ED3E636DAD3110F943F83AEFDCDEDD39EF38A04C009F08C81D781C5A7C108175E2013DF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/formidable/css/formidableforms.css?ver=12121641
                                            Preview:/* WARNING: Any changes made to this file will be lost when your Formidable settings are updated */..with_frm_style{--form-width:100%;--form-align:left;--direction:ltr;--fieldset:0px;--fieldset-color:#000000;--fieldset-padding:0 0 15px 0;--fieldset-bg-color:transparent;--title-size:40px;--title-color:#444444;--title-margin-top:10px;--title-margin-bottom:60px;--form-desc-size:14px;--form-desc-color:#666666;--form-desc-margin-top:10px;--form-desc-margin-bottom:25px;--form-desc-padding:0px;--font:"Lucida Grande","Lucida Sans Unicode",Tahoma,sans-serif;--font-size:15px;--label-color:#3f4b5b;--weight:normal;--position:none;--align:left;--width:150px;--required-color:#B94A48;--required-weight:bold;--label-padding:0 0 3px 0;--description-font-size:12px;--description-color:#666666;--description-weight:normal;--description-style:normal;--description-align:left;--description-margin:0;--field-font-size:14px;--field-height:32px;--line-height:32px;--field-width:100%;--auto-width:100%;--field-pad:6p
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (664)
                                            Category:downloaded
                                            Size (bytes):704
                                            Entropy (8bit):4.632174171141595
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:08F0908AF18DB191B71EAFF968B70DE8
                                            SHA1:4DE86C88778C1C6A0DBB5088838B6A74E3A309BF
                                            SHA-256:2CB144EAE776A6B5F12D79F962BE656E56D697727437AB17D67A99DC96D1C9DD
                                            SHA-512:3D5D994573F7E9088966FC371B99888884B3B7A2C55BFFC343006D8DD8EC0D01481068C6B2346C7103EF26917A7C23A0B4FA19CBF70223F20395C9DFC863AAC4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.26.3
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */..elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{background-color:transparent;border:3px solid;color:#69727d}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap{margin-top:8px}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap-letter{height:1em;width:1em}.elementor-widget-text-editor .elementor-drop-cap{float:left;font-size:50px;line-height:1;text-align:center}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65513), with no line terminators
                                            Category:downloaded
                                            Size (bytes):345571
                                            Entropy (8bit):5.079170142672712
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E7AC03499976DF1A4E9D26860AF84DAA
                                            SHA1:456FF9EAA9B5F981F359BBC053A6849189EB88AF
                                            SHA-256:E57FAFE675EAACA6D8EE70CD7577866ADB9519E72FF7F01F5101FA9D1C21CB39
                                            SHA-512:80ABBC1FE670B5DD5C376A745862CF1B954F77AFB22470C36F8F010DA39292C5D327AAD3CC9CCDD32BB903A53580900FF7EBA507FE2D274C9EA0CCABAE78935B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/css/front-portal/common-scss/css/portal-style.min.css
                                            Preview:.@charset "UTF-8";.sla-warning{color:var(--sla-warning)!important;}.headercolor{background:var(--header-color);}.headercolor ul.navbar-nav.bulenavbar.nav-left.mobile-responsive li.nav-item{color:var(--header-font-color);}.headercolor ul.navbar-nav.bulenavbar.nav-left.mobile-responsive li.nav-item a.nav-link{color:var(--header-font-color);}.headercolor ul.navbar-nav.bulenavbar.nav-left.mobile-responsive li.nav-item a.nav-link.active{background:var(--active-link-background);color:var(--active-link-color)!important;}.criteria-search.position-relative span.fa.fa-search.position-absolute{color:var(--themecolor);}.custom-item-move{color:var(--themecolor);cursor:move;padding:4px 8px;border-radius:4px;}.custom-item-move:hover{background-color:var(--themefont-color);color:var(--themecolor);}.grid-stack-item-content.number-widget .custom-item-move:hover{color:var(--themecolor);}.grid-stack-item-content .dash-panel-heading .btn-sm{color:var(--themecolor);}.grid-stack-item-content .dash-panel-he
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                            Category:downloaded
                                            Size (bytes):21438
                                            Entropy (8bit):5.300921910116817
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                            SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                            SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                            SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                                            Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):653
                                            Entropy (8bit):4.88373595760765
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DC89579BAB8BD214B268C9E8CE2C176E
                                            SHA1:8508B03208D4EDCE4EE5367D3DAA7B8559168264
                                            SHA-256:6D7FAB9E736B5A64AB2FD063444BC8737B54F6E0A559C2A6A04149D952A75017
                                            SHA-512:BAAF107070694FC5507167F0AD5707FE7FC1E842C3C0A01D5F84BF237AD84B062574B553B3B888236A7A89E182335DD04CF10A66F22D68D2818A7F7FDDC8CF02
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-autocomplete/1.0.7/jquery.auto-complete.css?ver=1.0.7
                                            Preview:.autocomplete-suggestions {. text-align: left; cursor: default; border: 1px solid #ccc; border-top: 0; background: #fff; box-shadow: -1px 1px 3px rgba(0,0,0,.1);.. /* core styles should not be changed */. position: absolute; display: none; z-index: 9999; max-height: 254px; overflow: hidden; overflow-y: auto; box-sizing: border-box;.}..autocomplete-suggestion { position: relative; padding: 0 .6em; line-height: 23px; white-space: nowrap; overflow: hidden; text-overflow: ellipsis; font-size: 1.02em; color: #333; }..autocomplete-suggestion b { font-weight: normal; color: #1f8dd6; }..autocomplete-suggestion.selected { background: #f0f0f0; }.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6625), with no line terminators
                                            Category:downloaded
                                            Size (bytes):6625
                                            Entropy (8bit):5.021395915232743
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                            SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                            SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                            SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
                                            Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):196
                                            Entropy (8bit):5.160722368173837
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:38539AAF807EF2FE9E7D7326E09AAAAA
                                            SHA1:7B12D3BD4026213D251F846632B7AC59DBA21765
                                            SHA-256:F3922CCF0BAB11D45A810399A856BC0FAA67750FD1AD934185E2DEAA86A2DE2F
                                            SHA-512:A2F82BD5D70A4EEA212DB11D2D372B922F81ACAB098D4D48A883E03ED98C70F747BF66EC670E5BEE6369531BB674015FFC5DF2246D4F2AEE72C00BA41EB7A0B5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlL-aPU7hZuHhIFDbtXVmoSFwmV8gEFnsbeZBIFDVNVgbUSBQ3OQUx6EjMJkXfg1LD5mYMSBQ164U_gEgUNnE5K0BIFDScS3bISBQ1TVYG1EgUNzkFMehIFDdkV3XsSEAmmWtmacJ0l8RIFDVNVgbUSLAlNhRJoPZnq4RIFDTJ6c6ISBQ0HWeBjEgUN2UyqeBIFDXUX3sISBQ1ELoI1?alt=proto
                                            Preview:CgkKBw27V1ZqGgAKEgoHDVNVgbUaAAoHDc5BTHoaAAo2CgcNeuFP4BoACgcNnE5K0BoACgcNJxLdshoACgcNU1WBtRoACgcNzkFMehoACgcN2RXdexoACgkKBw1TVYG1GgAKLQoHDTJ6c6IaAAoHDQdZ4GMaAAoHDdlMqngaAAoHDXUX3sIaAAoHDUQugjUaAA==
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8171), with no line terminators
                                            Category:dropped
                                            Size (bytes):8171
                                            Entropy (8bit):5.072859919696532
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                            SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                            SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                            SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (31997)
                                            Category:downloaded
                                            Size (bytes):44342
                                            Entropy (8bit):5.0793850768725
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F416F9031FEF25AE25BA9756E3EB6978
                                            SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                            SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                            SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/OwlCarousel2/2.3.4/owl.carousel.min.js
                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (587)
                                            Category:downloaded
                                            Size (bytes):627561
                                            Entropy (8bit):5.617339735492246
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F59BD11DFACB39AE2D54C5973806EC73
                                            SHA1:3B63CE983E82E3815F6ADC7BBB4F2ABDCF149077
                                            SHA-256:135807338692D3E420AB488F60F3F5BB8656C6518F99403B8ABADA4326B2D5D0
                                            SHA-512:02367E88DB08093712D8700CFA51244E03BEDE03C733ED3ADCD295EEC60116DFDA29F63EA5D4D154EE022E7789E5D19C23579BCEF7C9FEF5ED50A7134022CDF1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/formidable-pro/js/frm.min.js?ver=6.11
                                            Preview:function frmFrontFormJS(){let jsErrors=[];function triggerCustomEvent(el,eventName,data){if(typeof window.CustomEvent!=="function")return;const event=new CustomEvent(eventName);event.frmData=data;el.dispatchEvent(event)}function getFieldId(field,fullID){let nameParts,fieldId,isRepeating=false,fieldName="";if(field instanceof jQuery)fieldName=field.attr("name");else fieldName=field.name;if(typeof fieldName==="undefined")fieldName="";if(fieldName===""){if(field instanceof jQuery)fieldName=field.data("name");.else fieldName=field.getAttribute("data-name");if(typeof fieldName==="undefined")fieldName="";if(fieldName!==""&&fieldName)return fieldName;return 0}nameParts=fieldName.replace("item_meta[","").replace("[]","").split("]");if(nameParts.length<1)return 0;nameParts=nameParts.filter(function(n){return n!==""});fieldId=nameParts[0];if(nameParts.length===1)return fieldId;if(nameParts[1]==="[form"||nameParts[1]==="[row_ids")return 0;if(document.querySelector('input[name="item_meta['+fieldId
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):910
                                            Entropy (8bit):7.7455040862049085
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                            SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                            SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                            SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 180 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):29206
                                            Entropy (8bit):7.987560497631469
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C11B3B5BD4A667F0169234CD0D23AC12
                                            SHA1:B891C5BC3D07504C53200866454BFC94CFB43CBB
                                            SHA-256:C321A2D60B1D613621A2EFFF54ECAD1706ED65C9C7F7CF5697280AD8F57E8177
                                            SHA-512:975B7DAE8BFE82AFF6150A8EEB2532BAF994BC662201E2E3CEF33F2FD780CF02039A680B83B5A20A8516BFAA7BF7F51E6E4A43D63481780BC621E50DFEBBFD63
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2024/01/new-icon.png
                                            Preview:.PNG........IHDR.............A-.....sRGB...,.....pHYs...............q.IDATx..g...y6.N~d2..L...L&....W...8~M.c;...c;n.D..^L..`l0........P.I ...H !TPC.........Z.^...N....f......u.........ct...1:F.....ct...1:F.....ct...1:F.....ct...1:F.....ct...1:F.....ct...1:F.....ct...1:Fn..\....k?.?x._e...X~.e.2..4:F..k.3..B.....0G...Rx.-|Xe..W1a..G..dd....b.{....KU.v.*W..../.|.s$.b....x.......1.&].'.cw.^-.......U.a..6.S.5*..M.X..UKT.d.*.......2J.c...W.E...{.OOS..../U..T.e..{7.jp.*....w.*{..|..*.\;.c.._zRU...|..{.......... d`..U...Um.......P*.R...:e...jW...!>.......c..v...xj..g............k..89[2[sZ.-.6k.-T::xt:|.;..5..G.....Mo...gU...5...f.............^<.*^|.J_..*r..P.RU)H.&!+K..Vm...I.._..7.l.....W..s...>.G.{4......*p2p/....WU.q...[I.u>h...k...X.. ....+|.ri...wlV.5._...*..X.x..w}).x...........c.......*...m.....g...Z..v.=A.....>......<N..T.@..o...*.l...(.....Q<t._.....T...8.....v*uT.v.X.. . Wv..,..Z<.w....|..]..CH...?3.XC.....QS.v........&.v...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (543)
                                            Category:dropped
                                            Size (bytes):121443
                                            Entropy (8bit):5.539316251144751
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A9FA2373F9DE7523BE77CEFFEAC9142D
                                            SHA1:8AB4B76993042FDA67151DAB2EF9032E3065E83F
                                            SHA-256:B653B19E773762A1B41B694B0EFE2F44E7AD1940C90698E296CD6C37FEAB61DB
                                            SHA-512:CB924C34C5E8BA7C9F496D4E04190270479B68D7FC67BC2DB50B5EA5A4F3C74AE5EDB9175FE3705927DC60F77B08456830E2236DB4C75E51AAE8E58715B702C1
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(g){var window=this;'use strict';var pl=function(p){g.yh(p,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.QL()).toString(36));return p},Cl=function(p,C,V){Array.isArray(V)||(V=[String(V)]);.g.$$H(p.S,C,V)},TfF=function(p){if(p instanceof g.lf)return p;.if(typeof p.lT=="function")return p.lT(!1);if(g.ea(p)){var C=0,V=new g.lf;V.next=function(){for(;;){if(C>=p.length)return g.EU;if(C in p)return g.tT(p[C++]);C++}};.return V}throw Error("Not implemented");},M70=function(p,C,V){if(g.ea(p))g.lr(p,C,V);.else for(p=TfF(p);;){var N=p.next();if(N.done)break;C.call(V,N.value,void 0,p)}},Jpy=function(p,C){var V=[];.M70(C,function(N){try{var H=g.kF.prototype.C.call(this,N,!0)}catch(X){if(X=="Storage: Invalid value was encountered")return;throw X;}H===void 0?V.push(N):g.Vha(H)&&V.push(N)},p);.return V},mv8=function(p,C){Jpy(p,C).forEach(function(V){g.kF.prototype.remove.call(this,V)},p)},vQF=function(p){if(p.a$){if(p.a$.locationOverri
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (15951), with no line terminators
                                            Category:downloaded
                                            Size (bytes):15954
                                            Entropy (8bit):4.853733053222399
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EAE0D26F551949096498D916FD6F3C7F
                                            SHA1:79DC94ED0C55BD07325D506778B79F0153CF7FEA
                                            SHA-256:B4E3D78AA44CE4AC5A7D2CD47A393FEDB27237566B29B27EF79934316CCDC5E6
                                            SHA-512:813FFC4CC7C281980F837F9C383F56F97F57E27F9C78A2709F019D823F5A8F611253779CA44F75F08FE8E5B9969BCC7EFFCEE19B156BFEB2F101E6BEB7B5C7B7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/css/front-portal/common-scss/css/Navigation.min.css
                                            Preview:..stellarnav{position:relative;width:100%;line-height:normal;}.stellarnav a{color:#777;}.stellarnav ul{margin:0;padding:0;text-align:var(--Navigation-text-align);}.stellarnav li{list-style:none;display:block;margin:0;padding:0;position:relative;line-height:normal;vertical-align:middle;}.stellarnav li a{padding:12px;display:block;text-decoration:none;color:#777;font-size:inherit;font-family:inherit;box-sizing:border-box;-webkit-transition:all .3s ease-out;-moz-transition:all .3s ease-out;transition:all .3s ease-out;}.stellarnav>ul>li{display:inline-block;}.stellarnav>ul>li>a{padding:15px 20px;}.stellarnav ul ul{top:auto;width:220px;position:absolute;z-index:9900;text-align:left;display:none;background:#ddd;}.stellarnav li li{display:block;}.stellarnav ul ul ul{top:0;left:220px;}.stellarnav>ul>li:hover>ul>li:hover>ul{opacity:1;visibility:visible;top:0;}.stellarnav>ul>li.drop-left>ul{right:0;}.stellarnav li.drop-left ul ul{left:auto;right:220px;}.stellarnav.light{background:#fff;}.stell
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3844)
                                            Category:downloaded
                                            Size (bytes):3925
                                            Entropy (8bit):5.054142518973333
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AE942951A9CE56E101EE065A6255FCA2
                                            SHA1:1753AE17F1C7F349045BB2A127FC8E9C912BA054
                                            SHA-256:CECE1097F127C3259563E9936C64B658830B75F606B503A191E52D39AC0A6556
                                            SHA-512:4D3A100EBF757C1786E11139463325FEDA8D028DF9852451E1C6C815AB22576000310EB22975D885D49D12951C444E9BAAC4E207E14F2CF96CE190053282B958
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-autocomplete/1.0.7/jquery.auto-complete.min.js?ver=1.0.7
                                            Preview:// jQuery autoComplete v1.0.7.// https://github.com/Pixabay/jQuery-autoComplete.!function(e){e.fn.autoComplete=function(t){var o=e.extend({},e.fn.autoComplete.defaults,t);return"string"==typeof t?(this.each(function(){var o=e(this);"destroy"==t&&(e(window).off("resize.autocomplete",o.updateSC),o.off("blur.autocomplete focus.autocomplete keydown.autocomplete keyup.autocomplete"),o.data("autocomplete")?o.attr("autocomplete",o.data("autocomplete")):o.removeAttr("autocomplete"),e(o.data("sc")).remove(),o.removeData("sc").removeData("autocomplete"))}),this):this.each(function(){function t(e){var t=s.val();if(s.cache[t]=e,e.length&&t.length>=o.minChars){for(var a="",c=0;c<e.length;c++)a+=o.renderItem(e[c],t);s.sc.html(a),s.updateSC(0)}else s.sc.hide()}var s=e(this);s.sc=e('<div class="autocomplete-suggestions '+o.menuClass+'"></div>'),s.data("sc",s.sc).data("autocomplete",s.attr("autocomplete")),s.attr("autocomplete","off"),s.cache={},s.last_val="",s.updateSC=function(t,o){if(s.sc.css({top:s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5486), with no line terminators
                                            Category:downloaded
                                            Size (bytes):5486
                                            Entropy (8bit):4.443034515722272
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F8AB0C98754E13666D2CD378BD023DBB
                                            SHA1:A5226CE1F5DD1EABA7A6D2490EB081BFCC861A0C
                                            SHA-256:196F351CE1A780302B50E7B2404023102D7F555AA518D62EC678829C4B7B1185
                                            SHA-512:4D78E7FA90BCCDF3AC5C09BAE6CF94F7F249DF6DABB23A510962D1B96072DE072A6F81ADA0E70F9087A6C38D909AAA42FB5350F7C8D1FA7F90BE7578FB2698BE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.26.3
                                            Preview:.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper .swiper-slide figure,.elementor-lightbox .swiper .swiper-slide figure{line-height:0}.elementor-element .swiper .elementor-lightbox-content-source,.elementor-lightbox .swiper .elementor-lightbox-content-source{display:none}.elementor-element .swiper .elementor-swiper-button,.elementor-element .swiper~.elementor-swiper-button,.elementor-lightbox .swiper .elementor-swiper-button,.elementor-lightbox .swiper~.elementor-swiper-button{color:hsla(0,0%,93%,.9);cursor:pointer;display:inline-flex;font-size:25px;position:absolute;top:50%;transform:translateY(-50%);z-index:1}.elementor-element .swiper .elementor-swiper-button svg,.elementor-element .swiper~.elementor-swiper-button svg,.elementor-lightbox .swiper .elementor-swiper-button svg,.elementor-lightbox .swiper~.elementor-swiper-button svg{f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (27557)
                                            Category:downloaded
                                            Size (bytes):28101
                                            Entropy (8bit):4.799557763132519
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4334C8C70998D81BDE3E6765828811A6
                                            SHA1:DE27D3920885BE830EBA8B77FF1C3B320AFC5B98
                                            SHA-256:1E8638F605575BD335D49EFA95E165ADF7EF06DDA8E367661AC2517A0A3A96B4
                                            SHA-512:0340F7A2BB6053B2A8E42003EC0238ACF7CCF815D320D431028C83D1CF3B37A96D9CEB749E5C61828293D35B47FE306C2809D2A76E3FEE77F09D9124B5E5DE76
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://maxcdn.icons8.com/fonts/line-awesome/1.1/css/line-awesome.min.css
                                            Preview:/*!. * Line Awesome 1.1.0 by @icons_8 - https://icons8.com/line-awesome. * License - https://icons8.com/good-boy-license/ (Font: SIL OFL 1.1, CSS: MIT License). *. * Made with love by Icons8 [ https://icons8.com/ ] using FontCustom [ https://github.com/FontCustom/fontcustom ]. *. * Contacts:. * [ https://icons8.com/contact ]. *. * Follow Icon8 on. * Twitter [ https://twitter.com/icons_8 ]. * Facebook [ https://www.facebook.com/Icons8 ]. * Google+ [ https://plus.google.com/+Icons8 ]. * GitHub [ https://github.com/icons8 ]. */.la,.la-stack{display:inline-block}.la-fw,.la-li{text-align:center}@font-face{font-family:LineAwesome;src:url(../fonts/line-awesome.eot?v=1.1.);src:url(../fonts/line-awesome.eot??v=1.1.#iefix) format("embedded-opentype"),url(../fonts/line-awesome.woff2?v=1.1.) format("woff2"),url(../fonts/line-awesome.woff?v=1.1.) format("woff"),url(../fonts/line-awesome.ttf?v=1.1.) format("truetype"),url(../fonts/line-awesome.svg?v=1.1.#fa) format("svg");font-weigh
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):20149
                                            Entropy (8bit):6.023683595320096
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8213559606515ADAEE560775BE3134A3
                                            SHA1:86DD625104F5015B9171CE7085582A0E8EA0B063
                                            SHA-256:AE004B9FE6E143644F9860AE6CEFBD47AC2A8ACEEDF99BE3614633F8BB65C127
                                            SHA-512:E971A2A75088C49BB0B2900CEC5851495B9BE333DCFD571B11BCB2E158391D1B8AE2F8A8B1B44FA156B4BF7D1FA9AE0AAF79055A3EE28F89CF9107551C7D252C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.burbankca.gov/o/gov-burbankca-theme/images/translate-logo-39932.svg
                                            Preview:<svg width="149" height="28" viewBox="0 0 149 28" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="149" height="28" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0" transform="translate(-0.00538947) scale(0.000949088 0.00505051)"/>.</pattern>.<image id="image0" width="1065" height="198" xlink:href="data:image/png;base64,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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:TrueType Font data, 16 tables, 1st "OS/2", 14 names, Macintosh, HTF Gotham\252 Copr. 2000 The Hoefler Type Foundry, Inc. Info: www.typography.comGothamMediumTra
                                            Category:downloaded
                                            Size (bytes):55980
                                            Entropy (8bit):6.072761764018536
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:77171D8F5B5283F9D47A3434704BF944
                                            SHA1:74C87F67010F63777E33C5114C76B1FC67E4AE5B
                                            SHA-256:B5B3EB8E443FE9E3976DEDAA2650D68D37D992C4E4E2E7676674A1F3027E2A41
                                            SHA-512:EBD772C548BD863DD9F9C112ACDC5B4CA4AA645866EC2CCF96BD0EC7E77FE165C393BAFC18AEB143B14B4BF945C2586656B53B36BF79184381109655BB2BDECA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/fonts/GothamMedium.ttf
                                            Preview:............OS/2.D.........NVDMXriy.........cmap...X........cvt ./..........fpgm2Msf...8...bgasp............glyf.......@....head.e.8.......6hhea.X."...D...$hmtx..26........kern..H......'*locadSFJ........maxp.7.F...h... name............post.Gc)........prep...-.......h.........0i._.<............1.......1...V...............................s.............................D.R...............................................2.................'............pyrs.@. .....`.C.....................................Q.............Q...........W.........6.]...........................................................V...........b.........l.n....................................HTF Gotham\252 Copr. 2000 The Hoefler Type Foundry, Inc. Info: www.typography.comGothamMediumTransType 2 PC;Gotham-Medium;001.000;01/22/06 08:00:46Gotham-Medium001.000Gotham-Medium.H.T.F. .G.o.t.h.a.m.\.2.5.2. .C.o.p.r... .2.0.0.0. .T.h.e. .H.o.e.f.l.e.r. .T.y.p.e. .F.o.u.n.d.r.y.,. .I.n.c... .I.n.f.o.:. .w.w.w...t.y.p.o.g.r.a.p.h.y...c
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65449)
                                            Category:downloaded
                                            Size (bytes):4571214
                                            Entropy (8bit):5.269671398480543
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:71288BBD5E31ECCB5649C99E892C04B7
                                            SHA1:444AC8CDA0B8C68C57454342ACA0E3D76976D959
                                            SHA-256:5078CE7631C9814C2A14C56EFC07054D25EA37E3D46533CE19F351836A261DF3
                                            SHA-512:50FAF86DA1E530CBA9E046C02F37C21CB4919D582CE59EED05378CC1110B3A8AEB2555DBDD0887686C8B9C52AC0CB75E3570152F51D651FF1FB2E7C242F10A8B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/bundleJS/JqueryJSFP.min.js
                                            Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.function initColumnMenuForKendoGrid(n,t){var r=$(n),f=$("<li>").text("Columns"),u=$("<ul>"),i=$(t).data("kendoGrid");$(i.columns).each(function(){this.field&&this.hidden!=undefined&&!this.primary&&u.append(`<li><input type='checkbox' ${this.hidden==!0?"":"checked"} />${this.title}</li>`)});r.data("kendoMenu")&&r.kendoMenu("destroy").empty();r.append(f.append(u));r.kendoMenu({closeOnClick:!1,orientation:"vertical",select:function(n){for(var r=$(n.item).find("input"),u=i.columns.length,t=0;t<i.columns.length;t++)i.columns[t].hidden==!0&&u--;for(t=0;t<i.columns.length;t++)i.columns[t].title==$(n.item).text()&&(i.columns[t].hidden==!0?(i.showColumn(i.columns[t].field),$(r).prop("checked",!0)):u!=1?(i.hideColumn(i.columns[t].field),$(r).prop("checked",!1)):$(r).prop("checked",!0))}})}function AjaxCommunication(){this.DefaultTimeOut=12e5;var n='<div class="sp-loader sp-loader-circle"><\/div>';this.WaitMessag
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):66677
                                            Entropy (8bit):5.469879061576749
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3D8710A562BBBC899206282D9764412C
                                            SHA1:4D7E6DBE25A62D719430328B557E1CF9A4F7CD6F
                                            SHA-256:1F5643041CB34758ECD4F072F5721FE325120D176896445B3DA6D5F71252736E
                                            SHA-512:E2FFD43EF196ADCBB163A6970D13089FF777B9E7E648C2DA2F0A2539D02BBDC19E4A83CC1891CC3ABB70773219B05773BCF651C5F0F7172ABA5DB3B99B3B35A2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CJost%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.5.5
                                            Preview:/* cyrillic */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt5D4hTxM.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt7j4hTxM.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt4D4h.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (43020), with no line terminators
                                            Category:dropped
                                            Size (bytes):43023
                                            Entropy (8bit):5.003209838666068
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9E94D5A67EA83E32FD911673DDCB3112
                                            SHA1:DD6944AEECB4C46F955BFA895E9BD7D0F3ACB9B9
                                            SHA-256:C933B409F18F0AC00356EF4D05A64E48CC9BE0F94C610F2226F58E3C5EE817CC
                                            SHA-512:A10A4D2C8AE0B681806E185B4AEE39632FB1DD13D231354F66552E7EEEAE44631773B8D4712AE44BF3517719B12CF9D28CBADDE91F35A1FE10B246E9D631C797
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.!function (e) { "use strict"; if ("function" == typeof define && define.amd) define(["jquery", "moment"], e); else if ("object" == typeof exports) module.exports = e(require("jquery"), require("moment")); else { if ("undefined" == typeof jQuery) throw "bootstrap-datetimepicker requires jQuery to be loaded first"; if ("undefined" == typeof moment) throw "bootstrap-datetimepicker requires Moment.js to be loaded first"; e(jQuery, moment) } }(function (e, t) { "use strict"; if (!t) throw new Error("bootstrap-datetimepicker requires Moment.js to be loaded first"); var a = function (a, n) { var r, i, o, s, d, l, p, c = {}, u = !0, f = !1, m = !1, h = 0, y = [{ clsName: "days", navFnc: "M", navStep: 1 }, { clsName: "months", navFnc: "y", navStep: 1 }, { clsName: "years", navFnc: "y", navStep: 10 }, { clsName: "decades", navFnc: "y", navStep: 100 }], w = ["days", "months", "years", "decades"], b = ["top", "bottom", "auto"], g = ["left", "right", "auto"], v = ["default", "top", "bottom"], k
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (44580)
                                            Category:downloaded
                                            Size (bytes):44624
                                            Entropy (8bit):5.202718604608727
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:79A591A01877F6C85E4DA1C5940FD9DB
                                            SHA1:DEBFF31BB6520E43D3E884D1CE18AABD123C8AEC
                                            SHA-256:E7B19E12A9606BDACFC7E4FCF230AA6E23BA5EA25BE54136F717516FE698A93E
                                            SHA-512:DBF6551B0BF09A1192D4FE1DB528E083F51DE37BE6EA3C478AF5A3CB048973FB0CF4B6D3BD2A6C14D107B173474C879099FD7E826683A9CAD6370FE6D62D603E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.26.2
                                            Preview:/*! elementor-pro - v3.26.0 - 22-12-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[624],{2371:(e,t,n)=>{var o=n(6784),s=o(n(6137)),r=o(n(7371)),l=o(n(3746)),i=o(n(9880)),a=o(n(6238)),d=o(n(4286)),u=o(n(4043)),c=o(n(1750)),m=o(n(4486)),h=o(n(1459)),g=o(n(8534)),f=o(n(6034)),p=o(n(6075)),_=o(n(570)),v=o(n(9302)),b=o(n(6302)),y=o(n(7492)),F=o(n(8241)),M=o(n(325)),w=o(n(7467)),S=o(n(1953)),H=o(n(282)),E=o(n(2969)),O=o(n(5355)),T=o(n(8945));const extendDefaultHandlers=e=>({...e,...{animatedText:s.default,carousel:r.default,countdown:l.default,dynamicTags:i.default,hotspot:a.default,form:d.default,gallery:u.default,lottie:c.default,nav_menu:m.default,popup:h.default,posts:g.default,share_buttons:f.default,slides:p.default,social:_.default,themeBuilder:b.default,themeElements:y.default,woocommerce:F.default,tableOfContents:v.default,loopBuilder:M.default,megaMenu:w.default,nestedCarousel:S.default,taxonomyFilter:H.default,offCanvas:E.default,co
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                            Category:downloaded
                                            Size (bytes):118134
                                            Entropy (8bit):7.982492310744277
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A88FB1CB5E63E5874B5A7C0964FE42FB
                                            SHA1:DBBBC945768510F291543CE49D34E3FCFA797A23
                                            SHA-256:18E2F640521F795EEAB84F16465E7DCF705765CBFC73690D1D2199F584CC4A15
                                            SHA-512:95CF3C24215FE89E26DDAC540E6007B1AA2EB4189EF2D284D4FB021365344F436211BC4973163BE64E5E790310ED600261108E9020F75C9DF4EF0FD9668B6C22
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://i.ytimg.com/vi/cC-2lR3smT8/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGGUgZShlMA8=&rs=AOn4CLDTf8TsNaVQKJi-igvHmADzltJqKw
                                            Preview:......JFIF..................................................."' . ...(+) *((((..-=,&0"'(&...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&..........."........................................^.........................!.1AQ.."aq2......#BRr....35Tbs......$4CSt.....%DU..6..cu......&'Ed.................................;........................!1.A.2Q.."Raq.3B...4#.CSc.....$b.............?.....4..H.(....Y..4...C.vA+l...."..C.e.Q........B...G]...\.pHg%.Fk.R.o,.#s..O52.y..{^e..gn.1e..t9.Uc....6y.F...\...!.\.8.[.lW,..Z.nM..!.t....[..9..X....#N..e...A.1.v..;.....&.&.../..=.+.U9.8.,~:.rW..kd.'.s.'W.AQb..Sqf..7.d47EL2g6.&..~Z.F.q..3I.4.l`..[0.0....._sy..P.3\.. n..zt8....y.....k.8.Q..Hx...Q?k#.G....-....x<n=:......{.=h.....T.J..0n.@..o............D....(....... ..{.Y..h.{.v./d..5@.tY.F.....[......Q....HDy.o.m......_........V.. 7NW..#N.8.;.=.l~?"y.].q..t...U.o.vf...3..l....O.l.i.;,.v.u........=..=..).t........K..G...H..Oo$..Br....O.76......;.........y.y.4.o..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10314)
                                            Category:downloaded
                                            Size (bytes):273936
                                            Entropy (8bit):5.4043946771380895
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3D3762B29E9E79978081A747B52BC225
                                            SHA1:9B8B64216438DB38565D010223C3086FAFA9CAE1
                                            SHA-256:249E85B9792CDFB9CE084D58830B251BEFB8FBEB9DAE85FD252A3B252DE6897F
                                            SHA-512:CC895DA9796BC8AB6BAFA221B8455C28A634E92A90AA3B38B6707AF9C9B3D724427CE8C9B6FC3632BD0F4C02138A9D1BA31492A74D33A0DAC851BF7AA23E3349
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/59/3a/common.js
                                            Preview:google.maps.__gjsload__('common', function(_){var Yja,Xja,$ja,fka,mka,nka,qka,Or,rka,Pr,ska,Qr,tka,Rr,Ur,Wr,vka,wka,zka,Aka,Cka,Fs,Eka,Gka,Hka,Qs,Lka,vt,Tka,Vka,Uka,Zka,$ka,cla,dla,ela,$t,fu,jla,gu,ju,kla,ku,lla,nu,rla,sla,vu,tla,ula,kma,lma,Jma,Nma,Oma,Pma,Qma,Rma,Xw,Vma,Yw,Wma,Xma,Zma,ana,$ma,cna,bna,Yma,dna,fna,hna,pna,tna,una,Dna,Bna,sx,tx,Fna,Gna,Hna,Ina,Kna,Lna,ax,bx,ena,$w,tw,cka,Mna,dka,ina,eka,jka,lka,Rna,Sna,Tna,Una,Vna,Ax,Jv,Yna,Zna,$na,Ika,Ks;.Yja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.bh(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Xja(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=Xja(f,a,d+1));e&&b.push(e);return b};Xja=function(a,b,c){a instanceof _.th&&(a=a.Ll(b,+c));return Array.isArray(a)?Yja(a):typeof a==="boolean"?a?1:0:typeof a==="number"?isNaN(a)||a===Infinity||a===-Infinity?String(a):a:a instanceof Uint8Array?_.Ac(a):a instanceof _.Jc?_.Vc(a):a};_.Zq=function(a){return!!a.handled};._.Zja=function(a,b){functio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (15752)
                                            Category:downloaded
                                            Size (bytes):18726
                                            Entropy (8bit):4.756109283632968
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/wp-emoji-release.min.js?ver=6.5.5
                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (25268)
                                            Category:dropped
                                            Size (bytes):25449
                                            Entropy (8bit):5.00145476051832
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8F089859FBEA9EBC6FCB2A24DDF37F63
                                            SHA1:E8CBBCECF6E7218F0A869F25FD4371A477C49E47
                                            SHA-256:275BACE21E01961DE13DD85B2454BF719249EE3B33559F7B468C92E3CF01A93A
                                            SHA-512:F03C2AC1B69D6CE7C43A7A5A4A6CC5B5A87A378D3FD5DF7C5170BD1D5DAB7DD8541269D7FE6EB674212C384A8D5763E69949650C5EA10D64DC39AE9D1EA5C5BF
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*!. * jQuery UI Sortable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],t):t(jQuery)}(function(u){"use strict";return u.widget("ui.sortable",u.ui.mouse,{version:"1.13.2",widgetEventPrefix:"sort",ready:!1,options:{appendTo:"parent",axis:!1,connectWith:!1,containment:!1,cursor:"auto",cursorAt:!1,dropOnEmpty:!0,forcePlaceholderSize:!1,forceHelperSize:!1,grid:!1,handle:!1,helper:"original",items:"> *",opacity:!1,placeholder:!1,revert:!1,scroll:!0,scrollSensitivity:20,scrollSpeed:20,scope:"default",tolerance:"intersect",zIndex:1e3,activate:null,beforeStop:null,change:null,deactivate:null,out:null,over:null,receive:null,remove:null,sort:null,start:null,stop:null,update:null},_isOverAxis:function(t,e,i){return e<=t&&t<e+i},_isFloating:function(t){return/left|right/.test(t.css("float"))|
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):1116
                                            Entropy (8bit):5.240033038243693
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7E09EAF691E9F719C0CB2B7B862B7342
                                            SHA1:8A08C4A1E37EA24C100BA07FC4CB88204331B022
                                            SHA-256:0E9A495528F4CFD101C2A0C89551CCC210B3C484F1D6B4D4B830A3CDA1DFF2A7
                                            SHA-512:B490DDE15B6D1EADA1F5EA19F29A9A25894E248BB03D311345F4ED224807EFD10665FF2071DBAFC27AE7A523E0852D18E0F51ABA214AD5F7755CCB53971A1C32
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/* Google Translate Popup */.jQuery(function($) {. $(".customlanguage > a").attr("onclick","openGTPopup(this)");. $(".customlanguage > a").addClass("switcher-popup glink nturl notranslate");..if ($(".ecalertbox").find(".ecalertcard").length > 0){ . ///do something.}.else{..//alert("hide");..//document.cookie = 'pum-7711=true; expires=Sun, 1 Jan 2023 00:00:00 UTC; path=/';..//$('html').addClass('noalertmessage');..//$('.ecalertbox').prepend($('<div class="nomessage">No Alert Message Found!</div>'));.}....$( ".popmake-6846" ).click(function() {. //alert( "Handler for .click() called." );. $('#pum-6846').css("opacity", "1");. $('#pum-6846').css("display", "block");.});....$("li#menu-item-8139 > a").click(function(){. .$('html').removeClass('noalertmessage');.});.... $("li#menu-item-9560 > a").click(function () {. $("#bottombar").toggle();.});..$("li#menu-item-9560 > a").click(function() { . if ($(this).html() == '<i class="fas fa-search"></i>') { . $(this).html('<i class
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (8370), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8850
                                            Entropy (8bit):4.763559314463495
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BAAE6D086CB3E31AD0E7C6EA17DBEDDA
                                            SHA1:D9AECC5585AF9DF84A91CD4209F70FFDFBB33C0C
                                            SHA-256:0EB29A66EB3B63B326CA9C2F1CBD2B41E16B29FE20C73320B967BD1E58E6F4A5
                                            SHA-512:35D703104C3959678650E5BF7D99F95E9BED949ED65E5A2D455008F48C65D0B4B5AD756B0F46EEF4D0C9CD0D5A2A37B76A72CDAF07C92DFAF27BD63E150AF871
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/bundleCSS/FontCSSFP.min.css
                                            Preview:@font-face{font-family:feather;src:url(../fonts/feather/fonts/feather2467.eot?9xfrq8);src:url(../fonts/feather/fonts/feather2467.eot?9xfrq8#iefix) format('embedded-opentype'),url(../fonts/feather/fonts/feather2467.ttf?9xfrq8) format('truetype'),url(../fonts/feather/fonts/feather2467.woff?9xfrq8) format('woff'),url(../fonts/feather/fonts/feather2467.svg?9xfrq8#feather) format('svg');font-weight:400;font-style:normal}[class*=" ft-"],[class^=ft-]{font-family:feather!important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.ft-bold:before{content:"."}.ft-crop:before{content:"."}.ft-help-circle:before{content:"."}.ft-italic:before{content:"."}.ft-shopping-cart:before{content:"."}.ft-underline:before{content:"."}.ft-activity:before{content:"."}.ft-airplay:before{content:"."}.ft-alert-circle:before{content:"."}.ft-alert-octagon:before{content:"."}.ft-ale
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):48925
                                            Entropy (8bit):7.979286139415183
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:91F3B2F8D270EC73BD142B3D25DEA6D5
                                            SHA1:140FBFD80E52270C23767DD726BCC85C71072CE4
                                            SHA-256:F1477C8F8D95980FC3E951215FC5C3D35868F81DA79ED6B68C46E9BC4E18FF6B
                                            SHA-512:3929215824B98B724F70E4F31E3A61FDE4337860A20C4BB53140C5012DBE510174FF7600BCF37A950587A0149E7CB398C2B5EB23889ED3552432116076C95598
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2020/11/coronavirus-5107715_640-1-300x300.png
                                            Preview:.PNG........IHDR...,...,.....y}.u....pHYs..........+.... .IDATx..y.../.;'...n..!...B..Pk3.,...2f.#.c........~..0.3........].f.3.3c..x<66..m0...,..AhC..h.IH.V/.de.y.TeuTTdV.&u#.........v...(B)p.............GL......Xa..............zzpV....iK.-.U...Y.`N..........D[.x...!.....%..7&G.2.m..c..#b....Id.@.\.+.A......\...._.......Wj]....9..>......G.....8[>..Ku2....3.i4.J.z.#..:.M...0V}.8...H.~.+r..|.(r........".+..@.P).....u....w.V<z2...sX. .<.2c.E..x.U.H..J.BTBhm..pJ..&..$....c,...Im.....L......q..),S..8-..D.b...#.......J.b..7e...qJ .i...'2..u|.iE@.`......0.'..=..v.m.........{...V...L.F..7.T..." .B.2.Rn.0."H.!A.7E.....20..w.45...6..q..x..X.-....g. .i...SF6:.f8X..Q.!...moG..[. .d^.K....@..*..EYAQ..D..Q.("..Q>Its...N.....qJ.........+u.^.E.@t.J....."...DH..O3.........1..?..w..[.:1C....XBme.M..E.'t#|m4.........{`.bnSja..F^.K=...N....5.J.38PV^%.J~.AQ...."..K/.J...M.Fe...c.+w...O>.P..sJM...V......,F.......5W.+.S.>:...M6.Y^....7...=6...-.:}..^.J.*#....F.kS
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 59572, version 1.0
                                            Category:downloaded
                                            Size (bytes):59572
                                            Entropy (8bit):7.996705883235597
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:18D2347AB2A9F40CA2247CDB03303D84
                                            SHA1:8ABA5B59C5AA7F548A1FA663F02F3CDD3757BB52
                                            SHA-256:A83079124373D924AD1402FBC08D2E24D0043234D4C26565F1C368745F55F5D9
                                            SHA-512:7684B000C722C0AE6F36D877D8CAA86D40111BA87B2A6E1E52248ECB3242A8E4741DFACBB6EC1A345E277CAEAD01732D684AF8567BB7F9D42E131A8BA5055DAF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/webfonts/fa-solid-900.woff2
                                            Preview:wOF2.............s$...b.........................T.V..<...d....6.$........ ..z...[....0.7%.....u.h..m...........xd..(..$.....a.......C.4IW:...`H.pl3.p(.p!.L....u...@;....!&..b...1*.r@?].C5.....Xe.^.k9..qF..nw%T-....t.... v.1CL(...`.....k.;+6..eQ.x_J,:...*.m..m..B. .].JQ..[...5.)..Z............1+.K|...=3APt...../........,.W..o...~...{..+F._...,.00O.K....#...R...Ycl... ..../W!.9.$/..Lr&0,.@^.)....xO..a...9.X..HCj.=Q.....k..<T.IJ....]4.7B..w^.....y...>.3."..G.7...g9&..Y...n.Jh)6....Yw.k..i...kM..k.h...u......L1c.......vB............`p^..E..+9...}m.R.... '...&`9.Sg....ky........s._!..0.Jy....bxB...].)....Y.C.M..)..(.a...O....l7..x`.-.$..Yw....]....].r..."E!...t..=f.................(.....<..k..3.Q<T8F.{e...@Q7..1L .$........n...$....,.K.....r...>[.5.(....A....?j..&...0.t...Zf..o..53i....tJg...6.X.S..EQ "..6.at&o...o..^.*......a.x. .....h.qc.?.k.'..)_#H..f.....u.J...../6t..{..$@-6. }E..y..}f....fP..3.C..M..=..;.Ngzp....8.q..0.<..?.b..6'....jc.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):271913
                                            Entropy (8bit):5.190392642955962
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9850D9EC7C8512277B62EDF52F0A1FB3
                                            SHA1:8C0AA2B92A8E37B8896381035B6C8921DFE8CB27
                                            SHA-256:1A2BFBC14443CD43C794BB293672E67CA243E9EC9E75548911C7A516856E9CD4
                                            SHA-512:088F0E2E18580469C07A9C22710842EF8D3D91DC9EC41A7A7DBD8EF3D04069315F455674F658C0C0162A8ECC50542F5A9BC20D1FB6C075B9BF8877FF97A27CDC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/events-manager/includes/css/events-manager.min.css?ver=6.6.3
                                            Preview:@charset "UTF-8";@keyframes shimmer{to{transform:translateX(110%)}}@-webkit-keyframes fpFadeInDown{0%{opacity:0;-webkit-transform:translate3d(0,-20px,0);transform:translate3d(0,-20px,0)}to{opacity:1;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}}@keyframes fpFadeInDown{0%{opacity:0;-webkit-transform:translate3d(0,-20px,0);transform:translate3d(0,-20px,0)}to{opacity:1;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}}.em{--theme-hue:0;--accent-hue:220;--accent-s:86%;--accent-l:57%;--text-color-richer:hsl(var(--theme-hue), 0%, 5%);--text-color-normal:hsl(var(--theme-hue), 0%, 13%);--text-color-softer:hsl(var(--theme-hue), 0%, 33%);--accent-color:hsl(var(--accent-hue), var(--accent-s), var(--accent-l));--accent-color-hover:hsl(var(--accent-hue), calc(var(--accent-s) - 10%), calc(var(--accent-l) - 8%));--border-color:hsl(var(--theme-hue), 0%, 73%);--border-color-softer:hsl(var(--theme-hue), 0%, 82%);--background-color:transparent;--background-color-soft
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2343)
                                            Category:dropped
                                            Size (bytes):52916
                                            Entropy (8bit):5.51283890397623
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20033)
                                            Category:dropped
                                            Size (bytes):20122
                                            Entropy (8bit):5.258931209414637
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:31032B08BD8E72220462D3F54F8BD69A
                                            SHA1:871D6EF1070BD363EA390E0C8C384E47DCE7F389
                                            SHA-256:C212F4B505A86352AED62B24A8F16F999F821ECBE6456C7F3C8A04BC87968782
                                            SHA-512:4CF8763B1960D73A7E933DE7140D02E6F542EA5786FFA9A6D73F7E980F35308E5E69456A6AC3CB3BC0AE93880C1788147CFE5EB51EF7AE053FF0F34CB127ACA1
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/**. * @popperjs/core v2.11.8 - MIT License. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).Popper={})}(this,(function(e){"use strict";function t(e){if(null==e)return window;if("[object Window]"!==e.toString()){var t=e.ownerDocument;return t&&t.defaultView||window}return e}function n(e){return e instanceof t(e).Element||e instanceof Element}function r(e){return e instanceof t(e).HTMLElement||e instanceof HTMLElement}function o(e){return"undefined"!=typeof ShadowRoot&&(e instanceof t(e).ShadowRoot||e instanceof ShadowRoot)}var i=Math.max,a=Math.min,s=Math.round;function f(){var e=navigator.userAgentData;return null!=e&&e.brands&&Array.isArray(e.brands)?e.brands.map((function(e){return e.brand+"/"+e.version})).join(" "):navigator.userAgent}function c(){return!/^((?!chrome|android).)*safari/i.test(f())}function p(e,o,i){void 0===o&&(o=!1),
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5224)
                                            Category:downloaded
                                            Size (bytes):5232
                                            Entropy (8bit):4.671025612627697
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6793296E50F11C03FE545979F320EF77
                                            SHA1:41CEC9C68F51AD59CCE97603AAD993A6F1876C10
                                            SHA-256:493A6FEE3F77804E876157D95A1BF2597351EF6D1179DC85BBAEC8B3D45B0589
                                            SHA-512:A959E9D329FBB1DD55385673B782EB6DA2F9C8112C36B337B43E2F7725D397451C980D02B5EA745DBBBDC2D0818977ACE4D66014540AB030CBDC034A66A2B359
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/js/dataTables.bootstrap4.min.css
                                            Preview:.table.dataTable{clear:both;margin-top:6px !important;margin-bottom:6px !important;max-width:none !important;border-collapse:separate !important;border-spacing:0}table.dataTable td,table.dataTable th{-webkit-box-sizing:content-box;box-sizing:content-box}table.dataTable td.dataTables_empty,table.dataTable th.dataTables_empty{text-align:center}table.dataTable.nowrap th,table.dataTable.nowrap td{white-space:nowrap}div.dataTables_wrapper div.dataTables_length label{font-weight:normal;text-align:left;white-space:nowrap}div.dataTables_wrapper div.dataTables_length select{width:auto;display:inline-block}div.dataTables_wrapper div.dataTables_filter{text-align:right}div.dataTables_wrapper div.dataTables_filter label{font-weight:normal;white-space:nowrap;text-align:left}div.dataTables_wrapper div.dataTables_filter input{margin-left:.5em;display:inline-block;width:auto}div.dataTables_wrapper div.dataTables_info{padding-top:.85em}div.dataTables_wrapper div.dataTables_paginate{margin:0;white-spac
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):18568
                                            Entropy (8bit):4.898566996586412
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A76124B495C3CA52F67666A90605D5DE
                                            SHA1:D053589C6AB3FF05D8318A8C39214CDA6F986235
                                            SHA-256:DC5A3A810B7E6D32C00609A4442CA67EF65AF83B7719C72F46406CF29E442FA3
                                            SHA-512:DA562989C88A9E39FB974065FC7A25D3F7474A5B7334E510F2E03BF5844902EC08304C21B8A99B4E98C498CF9B09C3E3944BB77B64753CE9BD21A57B185C48B0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/fonts/font-family/font-stylesheet.css
                                            Preview:./* Lato */.@font-face {. font-family: 'Lato';. src: url('Lato/Lato-Black.woff2') format('woff2'), url('Lato/Lato-Black.woff') format('woff');. font-weight: 900;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Lato';. src: url('Lato/Lato-Bold.woff2') format('woff2'), url('Lato/Lato-Bold.woff') format('woff');. font-weight: bold;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Lato';. src: url('Lato/Lato-Light.woff2') format('woff2'), url('Lato/Lato-Light.woff') format('woff');. font-weight: 300;. font-style: normal;. font-display: swap;.}..@font-face {. font-family: 'Lato';. src: url('Lato/Lato-Italic.woff2') format('woff2'), url('Lato/Lato-Italic.woff') format('woff');. font-weight: normal;. font-style: italic;. font-display: swap;.}..@font-face {. font-family: 'Lato';. src: url('Lato/Lato-Regular.woff2') format('woff2'), url('Lato/Lato-Regular.woff') format('woff');.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):4119
                                            Entropy (8bit):5.317406498342397
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:53FC454020940D4428797CCB0D3EFBD7
                                            SHA1:423C2DE315ED90D20A33778B0A03AA03C634A381
                                            SHA-256:918A6605A30759293B94242A84A0DA24DCAAE3576C30D4FEDBD0C854DA459B8E
                                            SHA-512:E6036AB2E09334A05CE1AED251787C19CE68F998789A83E31415E58AF36ECE4464A471910157DCBE0DA638534466B694310A30D4A943FFE14A3E179640662C9A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://fonts.googleapis.com/css2?family=Lato:wght@100;300;400;700;900&display=swap
                                            Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHh30AXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1159)
                                            Category:dropped
                                            Size (bytes):340182
                                            Entropy (8bit):5.619523280644519
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:390A18444749FF1687C35276C0117042
                                            SHA1:3942E2F36C9C62CFAF8C179550B278EF6C570B47
                                            SHA-256:460695EFD3945DB005D79592C92768F4404939DA71A3EC4338F5F96BDF576BAA
                                            SHA-512:34A540BA553B15C63CB93DF639A35189FF13441E9FC053D16C8B50064FD300DCC6AEFEDEF2CCCE4DB72AF0F6DEC55F1B333FE41CB7556F9456558B49A9BB3750
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:(function(){'use strict';var r;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function u(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ca(this,"description",{configurable:!0,writable:!0,va
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (7479), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):17566
                                            Entropy (8bit):5.10829026632807
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7BFC0D53B4AD1EF42CC21561C22684AF
                                            SHA1:5466437D91B00523C5DE29A5AB4572E7FD9C8EB2
                                            SHA-256:C0EC4272AE8B7C8B6892CDB645D87310160CA3AB6FED80E3781C950B45DD1360
                                            SHA-512:4A53DAF7059998DD29CAAB4BB086B8BDCEB99863F6DB1FA9E3FC5C813A3D1E16EF926DE40732B8EB188029F46036DE1C913418B6EF5C7E0C2FD23E700EAC7D85
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/pum/pum-site-styles.css?generated=1732737041&ver=1.20.3
                                            Preview:/**. * Do not touch this file! This file created by the Popup Maker plugin using PHP. * Last modified time: Nov 27 2024, 11:50:41. */.../* Popup Google Fonts */..@import url('//fonts.googleapis.com/css?family=Montserrat:100');......@keyframes rotate-forever{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}@keyframes spinner-loader{0%{transform:rotate(0)}100%{transform:rotate(360deg)}}.pum-container,.pum-content,.pum-content+.pum-close,.pum-content+.pum-close:active,.pum-content+.pum-close:focus,.pum-content+.pum-close:hover,.pum-overlay,.pum-title{background:0 0;border:none;bottom:auto;clear:none;cursor:default;float:none;font-family:inherit;font-size:medium;font-style:normal;font-weight:400;height:auto;left:auto;letter-spacing:normal;line-height:normal;max-height:none;max-width:none;min-height:0;min-width:0;overflow:visible;position:static;right:auto;text-align:left;text-decoration:none;text-indent:0;text-transform:none;top:auto;visibility:visible;white-space:normal;width:auto;z-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65398)
                                            Category:downloaded
                                            Size (bytes):69890
                                            Entropy (8bit):5.25164190360399
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C8F53EF1C335F402CBA4896D7B7D814A
                                            SHA1:8DCBCD5030F2E3D3552FE2658CB7432BB5ED35F0
                                            SHA-256:368DD60B79411E041D6BECB8AE0A0686ABA3A169E54A3F6D128AD8A918CA5B00
                                            SHA-512:6E94392AAF1307F8ACD8A4E512A9D83223EA94917175766D7FCB065F6B5FEDAB0D8FCF71684ACC5609955DCE89F288849BE73B5F6DFE0165013B9DDA9DD5268A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/pum/pum-site-scripts.js?defer&generated=1732737041&ver=1.20.3
                                            Preview:/**. * Do not touch this file! This file created by the Popup Maker plugin using PHP. * Last modified time: Nov 27 2024, 11:50:41. */...var PUM,PUM_Accessibility,PUM_Analytics,pm_cookie,pm_cookie_json,pm_remove_cookie;!function(i){"use strict";void 0===i.fn.on&&(i.fn.on=function(e,o,t){return this.delegate(o,e,t)}),void 0===i.fn.off&&(i.fn.off=function(e,o,t){return this.undelegate(o,e,t)}),void 0===i.fn.bindFirst&&(i.fn.bindFirst=function(e,o){var t=i(this);t.unbind(e,o),t.bind(e,o),(t=(o=i._data(t[0]).events)[e]).unshift(t.pop()),o[e]=t}),void 0===i.fn.outerHtml&&(i.fn.outerHtml=function(){var e=i(this).clone();return i("<div/>").append(e).html()}),void 0===i.fn.isInViewport&&(i.fn.isInViewport=function(){var e=i(this).offset().top,o=e+i(this).outerHeight(),t=i(window).scrollTop(),n=t+i(window).height();return t<o&&e<n}),void 0===Date.now&&(Date.now=function(){return(new Date).getTime()})}(jQuery),function(a,r,s){"use strict";function n(e,o){function t(e,o,t){return o?e[o.slice(0,t?-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):4744
                                            Entropy (8bit):4.828388437846051
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C8322BD5BFFC8E2856F2CBCD03C61D18
                                            SHA1:A2FA945F9AC01FA3191A950C3F2CCE188F50C4EF
                                            SHA-256:AAF08BE6AE4ED211293A6D4280E2D052E1F332EB0066A0DC0192FD8A3A9F39D2
                                            SHA-512:51334FE415CB229B6C6A3E5674A16B905A2FF78943C7E781BDB2B2A1ED5801F8DE44F0BE813E64C99D7490E1C27CD66A12E8B5B319AABE874D531DCA6EE608FC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/OwlCarousel2/2.3.4/assets/owl.carousel.css
                                            Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */./*. * Owl Carousel - Core. */..owl-carousel {. display: none;. width: 100%;. -webkit-tap-highlight-color: transparent;. /* position relative and z-index fix webkit rendering fonts issue */. position: relative;. z-index: 1; }. .owl-carousel .owl-stage {. position: relative;. -ms-touch-action: pan-Y;. touch-action: manipulation;. -moz-backface-visibility: hidden;. /* fix firefox animation glitch */ }. .owl-carousel .owl-stage:after {. content: ".";. display: block;. clear: both;. visibility: hidden;. line-height: 0;. height: 0; }. .owl-carousel .owl-stage-outer {. position: relative;. overflow: hidden;. /* fix for flashing background */. -webkit-transform: translate3d(0px, 0px, 0px); }. .owl-carousel .owl-wrapper,. .owl-carousel .owl-item {. -webkit-backface-visibi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                            Category:dropped
                                            Size (bytes):1609
                                            Entropy (8bit):5.268171846580519
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:20D444971B8254AC39C8145D99D6CA4C
                                            SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                            SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                            SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (53432)
                                            Category:downloaded
                                            Size (bytes):53593
                                            Entropy (8bit):5.077175531530476
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:11AE4469D1B408CD98302CE01D8487E4
                                            SHA1:0A10C6DD789C0B1ED94730DEB5C8F746213862C8
                                            SHA-256:85A07B18BDAADF71B43AAC789A3103EC138A0223ACFBC7E3A99AC65906466A2D
                                            SHA-512:375A591B07C72894325823D366EEE160F5806F6CCA4B4C98087B065DBDCC9E76F40964254FC92E908B30E0E400980D5926D0C2834CF23565C5EF2277A907B03B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/css/animate/animate.min.css
                                            Preview:@charset "UTF-8";/*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2015 Daniel Eden.*/.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,100%,20%,53%,80%{-webkit-transition-timing-function:cubic-bezier(0.215,.61,.355,1);transition-timing-function:cubic-bezier(0.215,.61,.355,1);-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}40%,43%{-webkit-transition-timing-function:cubic-bezier(0.755,.050,.855,.060);transition-timing-function:cubic-bezier(0.755,.050,.855,.060);-webkit-transform:translate3d(0,-30px,0);tr
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):5142
                                            Entropy (8bit):7.9290226114353
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C52FAF526F4579CB8A178DCD6565ACA8
                                            SHA1:D816D11420D88B91B1287DD3192C0EB11A8F7CB7
                                            SHA-256:45C3EE224B881BD10C3465E8759D0F44683DDFE90C40A8A34CE1050D4131D596
                                            SHA-512:C619EB331F6B2773F381C3DA66DF2364D419615287903968DB2C1B6D5C4193EC69050AC21FE0B2BF08D16F657EC22612C464F65FFC5C654C3AD4A290D8CA7582
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2024/11/186234-200.png
                                            Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs.................IDATx..{...u...\..E.D.Q..b..H...D.Q.2.I..VC.;..3.jj-.bbMl..Mj...&>0.6.SM...Q......A.7..{.x9g.9sf...........5.g....q..q..q..q..q..q..q..q..q..q..q..q..H......8.....:...F...e.Y`>..F..d.@`.. ..2....82{....#...u..Z.5..;N...\..mam?..e8..I.....k...M.....8i..\.tQ?.(o..m...qjd..Gdc...^d..qr.P...7.R...&I.?.I.a.c..1.n3..........E.a....W..1..q.J'......s.!J...c.=-..9N..E.\..w.p....@N.-....;Np...8..F.p.N.a....p-...a7.Y@{....|.x..S...$b"....|.~...u..#R...t...f...I...N.]..;NU...q.K.uL..(....u..8[...]h.qWFzf..<..{9....E../ ^.Y.....4c......t....3.S.......<..uS.4,...>m"..@[..s.........s.qbs-..|.p..Fw.......kc..s.qb1..'Q..CB....t#...q>..^.w.@.X.>..3..m.-..y..n ...E.pk.w.<p..^...8&.....JR...+..8.p..dz........Sg...D.L..%0...z.@.:r#.Dz$.....n..l*n N$...D..O.^_."`-.....8*..O...S.NN@...0.7.G.x...'$.#$.......}..O...%..]I......>y.Nly.......*7....`...96..*......SgnE.8..S.s.2..@..9.=.{....iE..,q+
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):254
                                            Entropy (8bit):4.782187355865388
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8845A2429508153631EBD96E6260947A
                                            SHA1:EAA057F4FDDA94F644ACA033698796796323495C
                                            SHA-256:69D727E877EB1252411165B099DB9DF57D68C8745B8765AAF73E931F03D72772
                                            SHA-512:EAAC772027DC685A584269A1002FF9FDACC34F9E7E7CE7DE7844EED6E3063043A1D9C48CC7D004BD9FDEC89EFB4B332BCE23A3DDB014A65682EE06E7BD1F23A2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.26.3
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */..elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{display:inline-block;vertical-align:middle}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1827)
                                            Category:downloaded
                                            Size (bytes):1867
                                            Entropy (8bit):4.655656570258568
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:22FBD17A8ED8E46BD2FE34E1C964A9AD
                                            SHA1:7153D3AFD1159B4841937B543346D13FB24D9C1C
                                            SHA-256:C1DCBBD0532C37CFA5F7376AC80744036B30B32CDEA4BE902896FDB338C8A1C2
                                            SHA-512:C69A45F89291EE8DEB588A89712F4056ED3C3A5FF1B575CFB3F28216E29AA93E33BF16233710F45238D0814567A4760A2601C4C29A6B74B5C6459D7290B54A17
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/css/widget-video.min.css?ver=3.26.3
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */..elementor-widget-video .elementor-widget-container,.elementor-widget-video:not(:has(.elementor-widget-container)){overflow:hidden;transform:translateZ(0)}.elementor-widget-video .elementor-wrapper{aspect-ratio:var(--video-aspect-ratio)}.elementor-widget-video .elementor-wrapper iframe,.elementor-widget-video .elementor-wrapper video{background-color:#000;border:none;display:flex;height:100%;width:100%}@supports not (aspect-ratio:1/1){.elementor-widget-video .elementor-wrapper{height:0;overflow:hidden;padding-bottom:calc(100% / var(--video-aspect-ratio));position:relative}.elementor-widget-video .elementor-wrapper iframe,.elementor-widget-video .elementor-wrapper video{inset:0;position:absolute}}.elementor-widget-video .elementor-open-inline .elementor-custom-embed-image-overlay{background-position:50%;background-size:cover;inset:0;position:absolute}.elementor-widget-video .elementor-custom-embed-image-overlay{cursor:pointer;text-align:center}.el
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 23.0 (Windows), datetime=2021:11:29 11:26:03], baseline, precision 8, 1920x890, components 3
                                            Category:dropped
                                            Size (bytes):1374787
                                            Entropy (8bit):7.969102546651947
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D8B3586CE1402A5C95BEDE7F0A2E1001
                                            SHA1:1D4B2694FBE98004EE4D1551749C38E89ADA1189
                                            SHA-256:271C214666610BADE35EDF82182EC94AB598A30E437E6F2E96849800476A6B7F
                                            SHA-512:922E14A2F1C13288D48D3380112750B3FCD22B143B73E73832E73B48DEF06B2744ACD370FD462789F7F0B1EC9B5B35AB7E1BACED5DF4F03E98A282B4B31AB643
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 23.0 (Windows).2021:11:29 11:26:03.........................................z..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................J...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....hu..jCu...[e......cE..4..Jn...88r.......h.R.>l.Ao....@.....`...9U........$.....G .L.q...Q.#..`...`.Eb...L..m|j....=.S..........s.p.....P]Xk.l.<U.l
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4205)
                                            Category:dropped
                                            Size (bytes):4390
                                            Entropy (8bit):5.049145799662005
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E133D94617056F604EC8451D2B188E1D
                                            SHA1:A92014ECECBA6EE29C8872A25BAE859082E45E43
                                            SHA-256:DA343C70BF28BEE6A1A9238DD5147B190B675A523E525E9A52B2BD9AAF48E4E1
                                            SHA-512:5525ABB2083CBD4AFE6B47958C43C91F6FAA191EF73D6A26A1FB5AF530C7212A7D4840376319DAF6A23CC48FD58D29CFD0DEED3D3E4787F536C3F8B302EED35C
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*!. * jQuery UI Controlgroup 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],t):t(jQuery)}(function(r){"use strict";var s=/ui-corner-([a-z]){2,6}/g;r.widget("ui.controlgroup",{version:"1.13.2",defaultElement:"<div>",options:{direction:"horizontal",disabled:null,onlyVisible:!0,items:{button:"input[type=button], input[type=submit], input[type=reset], button, a",controlgroupLabel:".ui-controlgroup-label",checkboxradio:"input[type='checkbox'], input[type='radio']",selectmenu:"select",spinner:".ui-spinner-input"}},_create:function(){this._enhance()},_enhance:function(){this.element.attr("role","toolbar"),this.refresh()},_destroy:function(){this._callChildMethod("destroy"),this.childWidgets.removeData("ui-controlgroup-data"),this.element.removeAttr("role"),this.options.items.controlgroupLabel&&th
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6219)
                                            Category:dropped
                                            Size (bytes):6263
                                            Entropy (8bit):5.477184281872835
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2DDA439643A822112D10B9AE21D31AAB
                                            SHA1:653E7A9ECBFB694DFCA181FBFA90E9E2C91EEAAF
                                            SHA-256:1222F6E82AD782BDCA42FC5C8B48683AA9323CFB933F8DA846682C9AD2030F4E
                                            SHA-512:3B8A26E081BB40E4B47F514B2D8B0BEC0B36695C3E716AF5B6266E92E232CA24F0352392088FC83AE805886BA681165B92F18AFB62BBE2BC992EB40051BF65D1
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*! elementor-pro - v3.26.0 - 22-12-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,_=0;_<a.length;_++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[_])))?a.splice(_--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var b=n();void 0!==b&&(r=b)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32049)
                                            Category:dropped
                                            Size (bytes):33783
                                            Entropy (8bit):5.487373515601888
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:89F87298AD94AA1E6B92F42EB66DA043
                                            SHA1:D8C0A049A5431416C60F152386DD6F3BEAABBBA4
                                            SHA-256:B8559046A798FB7E60A22975D8CC0BE190C63702654A7074D7E3F0B2AC4BD51A
                                            SHA-512:860F57D245745E98FD43D5FB6A68B842C2C07E486A36E4AA8B37C69B9CA56D4BD6B71E2A08FEB2A78277EF9E7C8487B303E1178372A25C46C3F049AA99AB531E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview://! moment.js.//! version : 2.8.4.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com.(function(a){function b(a,b,c){switch(arguments.length){case 2:return null!=a?a:b;case 3:return null!=a?a:null!=b?b:c;default:throw new Error("Implement me")}}function c(a,b){return zb.call(a,b)}function d(){return{empty:!1,unusedTokens:[],unusedInput:[],overflow:-2,charsLeftOver:0,nullInput:!1,invalidMonth:null,invalidFormat:!1,userInvalidated:!1,iso:!1}}function e(a){tb.suppressDeprecationWarnings===!1&&"undefined"!=typeof console&&console.warn&&console.warn("Deprecation warning: "+a)}function f(a,b){var c=!0;return m(function(){return c&&(e(a),c=!1),b.apply(this,arguments)},b)}function g(a,b){qc[a]||(e(b),qc[a]=!0)}function h(a,b){return function(c){return p(a.call(this,c),b)}}function i(a,b){return function(c){return this.localeData().ordinal(a.call(this,c),b)}}function j(){}function k(a,b){b!==!1&&F(a),n(this,a),this._d=new Date(+a._d)}function l(a){v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (616)
                                            Category:downloaded
                                            Size (bytes):77436
                                            Entropy (8bit):5.392827286423402
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2C8EB4C53EE97E774B4781DD0A6100E1
                                            SHA1:B2950B917D2E9D55C6A24BBF002E495400D4A3D9
                                            SHA-256:DD73FD748B979288187AAD2BD1A782BC023014C1E75902DC25AEA2137C44BD6D
                                            SHA-512:A10CA741BD7434EECDEC6A194A707EBA0D6C3568DC53D62BC9DB1E697A52C81EFC25C53C69F4860BCDE6D009C1322015FD4702396CD1F92025D51D86A0AAAEAE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/js/jquery.dataTables.min.js
                                            Preview:/*! DataTables 1.10.1. * .2008-2014 SpryMedia Ltd - datatables.net/license. */.(function(za,O,l){var N=function(h){function T(a){var b,c,d={};h.each(a,function(e){if((b=e.match(/^([^A-Z]+?)([A-Z])/))&&-1!=="a aa ai ao as b fn i m o s ".indexOf(b[1]+" "))c=e.replace(b[0],b[2].toLowerCase()),d[c]=e,"o"===b[1]&&T(a[e])});a._hungarianMap=d}function G(a,b,c){a._hungarianMap||T(a);var d;h.each(b,function(e){d=a._hungarianMap[e];if(d!==l&&(c||b[d]===l))"o"===d.charAt(0)?(b[d]||(b[d]={}),h.extend(!0,b[d],b[e]),G(a[d],b[d],c)):b[d]=b[e]})}function N(a){var b=p.defaults.oLanguage,c=a.sZeroRecords;.!a.sEmptyTable&&(c&&"No data available in table"===b.sEmptyTable)&&D(a,a,"sZeroRecords","sEmptyTable");!a.sLoadingRecords&&(c&&"Loading..."===b.sLoadingRecords)&&D(a,a,"sZeroRecords","sLoadingRecords");a.sInfoThousands&&(a.sThousands=a.sInfoThousands);(a=a.sDecimal)&&cb(a)}function db(a){w(a,"ordering","bSort");w(a,"orderMulti","bSortMulti");w(a,"orderClasses","bSortClasses");w(a,"orderCellsTop","bSor
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:GIF image data, version 89a, 200 x 200
                                            Category:downloaded
                                            Size (bytes):30729
                                            Entropy (8bit):7.905072585496346
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:33237EB66901DAEA40923C835C13D4F3
                                            SHA1:419CCAECF03BB9F923BA71A30299F2FA26A54C70
                                            SHA-256:BAEFA9AB0E63D697D4F10D91AF875E41DE510957468F151D995A4FAD05B3132D
                                            SHA-512:A2893D477327B65F5FFC1F85725158CE121A93E415BEA85E888A8DCDB93B6448A9602501B943AF873C8147E81F86A1279EE2354869B9D060D64CBFDC71F4ABAE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2024/03/loading.gif
                                            Preview:GIF89a.............................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.............pH,...r.l.#..Nd.8..v..z.F..@.@....n..pw.a..!.Q|....;.w..........8...7....\........C;...........#...n...6...Z........H..w&......u&k..X;7..7..q....{....'.......6.;p...o.....4...}....%8.&..yl*D.G..C..j..3 .Eu..r3..K...C:. q..../J....^@..i.d...R^......Y0...I..?.]..Ly...n..`H....%.n..n...5..\.T...3.j.".k..>...F...k.(p.......^.iWd.X....\R.x..-L.q...*...K...gF..dBf..zn..I0.i.E.&.d....s<..Z...!o.}..n...ja..w..... >8.qu..0'.......S/~}]... .....L.$(.`.z.....Z<|'"...KXl7HwD|.C.....J...{M.XL~.-....8x.....V`zN...j.6...4.....E7].W...u.]a...n.....G......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5945)
                                            Category:dropped
                                            Size (bytes):280755
                                            Entropy (8bit):5.584264551489952
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1167F9BC1B600D48A431541E2DD0EB2C
                                            SHA1:89F05E9C978136058C75EC7CB5C8A41E98DE0775
                                            SHA-256:C9D13280968171DE7FF396F213CE7CB9A020B253CAEB1E25F9431248251B4E4E
                                            SHA-512:540F73F03101D56BC5C620435A31C63C32EDEA6F517A389D7962E2969518B4F716373CB9C1166151E886E302CA55C8A846955FA3853A80E5D258FFF17A179DEC
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","burbankca\\.gov"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (24166)
                                            Category:downloaded
                                            Size (bytes):24210
                                            Entropy (8bit):5.13032900259964
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5B76642DA0065CBAF14B220AA11B3EAF
                                            SHA1:86B6763B459A53CD16A0411D2388412CB2ADAFAE
                                            SHA-256:479BD73D76D3360FD8D91D53512A956AFDC94C880636817CE71DC91F2858BB71
                                            SHA-512:E68D4B6A3FE60A195F1E759E0B0A1F1C76DD537D4E357653E3E6378C741775652137BAB6B8A59C20442D710517516FE6266EC32534DA50498CA43CB69F19DEC9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.26.2
                                            Preview:/*! elementor-pro - v3.26.0 - 22-12-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275)),d=s(n(3268)),u=s(n(4992));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(){elementorFrontend.utils.urlActions.addAction(...arguments)}}}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:dropped
                                            Size (bytes):195333
                                            Entropy (8bit):4.639665431659273
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:90D21507C167A2582B0BBFDA3D435785
                                            SHA1:5C83BD6EC5B6425DCF33CE2B3103779478A91ED1
                                            SHA-256:D49ECC3EA8F92CBA549DC49840B6DC57ACC6E9C771147F60C3E3EC25E2DCDE36
                                            SHA-512:AE399A7105069F043838002DDCCA009960D022EB30112359C1870A0BC9E67422310159110BF2E4DAD6B60961A0099C92F857C158F81A3B4D4BBE0C14FC15F9D1
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:!function(c,M){"use strict";"object"==typeof module&&module.exports?module.exports=M(require("moment")):"function"==typeof define&&define.amd?define(["moment"],M):M(c.moment)}(this,function(b){"use strict";void 0===b.version&&b.default&&(b=b.default);var M,a={},p={},n={},i={},e={};b&&"string"==typeof b.version||S("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var c=b.version.split("."),A=+c[0],o=+c[1];function L(c){return 96<c?c-87:64<c?c-29:c-48}function z(c){var M=0,A=c.split("."),o=A[0],z=A[1]||"",b=1,a=0,p=1;for(45===c.charCodeAt(0)&&(p=-(M=1));M<o.length;M++)a=60*a+L(o.charCodeAt(M));for(M=0;M<z.length;M++)b/=60,a+=L(z.charCodeAt(M))*b;return a*p}function O(c){for(var M=0;M<c.length;M++)c[M]=z(c[M])}function q(c,M){for(var A=[],o=0;o<M.length;o++)A[o]=c[M[o]];return A}function r(c){var M=c.split("|"),A=M[2].split(" "),o=M[3].split(""),z=M[4].split(" ");return O(A),O(o),O(z),function(c,M){for(var A=0;A<M;A++)c[A]=Math.round((c[A-1]||
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):2254
                                            Entropy (8bit):7.891238825213572
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:65F02D464853246351B5932A4DCBEBE5
                                            SHA1:41E9FD0497EE2BD4D652FD36F6477F41BC90AFC7
                                            SHA-256:7CF0F252F0594F1C96BE37AFD685F67F314019F6F2988CDEEAD80AFF826C4256
                                            SHA-512:059BDA7F4CE534E892379274EBD2915144F1B9F7C1B60DA58660C9248B7D81A53D90360BAE034089DCF806906FF569D3717EA333DAA07F63D606C596E4139B17
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATX...[l\W.......j{lgl..x.8..UR.4.J.4..pQ...E...> x.....x.....BH\..<..ATjZ.ihJ..M....v|...>s.....q+.[..9{.......Zk...CE@.0... ...#Hk..j|Y_.D.y......@.._WK..0...cp..8...4..$..dysr.g......F...L'X.5..cU..X`.\ko(....+P...f......PU..V.W.....8<.....;..5.3{....<E.rb.....!GX*.x.P._.}...eY...b.^...q.Tf...Q.{..`.W-..I.w..u..a..3i.F@.r.c..d.\g.:A.5... ..XE.......A(J...HW.K...U.k .3..7^.....~...P...wV.w.2..T.....j.$#\..R..;.7L..... ..!V=K...rF.9..S.8.......~n...<..'...L..U~~.....V..r.:_.5..|..c|..~.p.QN..i.s ....._SD....n....e..L..\.i."..a..=16E....R..J.1.)p.....W....4...X...3.M...r8.O.S............o...(.....1...B.N..Mw...To..p....;{.d.u...c.V...0X8.{..E.!..;z...X..p`$E....h...*?:......#..?..|....Y........^.*c....{.N.a.@717...$.d6.u.f.UT.......[.9I.XG.S...;..../N...w...'..QV*.*Me.P./_.!. l.(.X...]C>-U.NF..K.............Nq......P.4..L.{..B.....u...l..gY(Ty..<Q...p...].$#.j..'..|'.j.A,....*.&.....\..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 200 x 199, 8-bit/color RGB, non-interlaced
                                            Category:dropped
                                            Size (bytes):16901
                                            Entropy (8bit):7.924327744373018
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0C74032B7CFCD8388D8821B0AA2DAB65
                                            SHA1:E95D9887D6511F69A46F5EFA5CBD55CD7A358C30
                                            SHA-256:22F86C4C8A84628C2DDF38E746DF3382C8DEE8A8120CFE6C5ABF67F99AB864D7
                                            SHA-512:86B7EA89D761D5D6343D8CF00963F444B9491E20FEC2D9E1AF0872120804D70728F63CD3B4483B89411CC2BC05C7A7E20EE400D9F5A559F23B3173DE9FCACBF4
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR..............l....A.IDATx..._...?p...Mb.J1&R......'7...f.&....b...UX....^`.w."...33..........f_...."..>.3...I.&.x.5GB.\..\.oE.K..@..&.8.d;..[..~..4.A.XB@RV.=U..*.E.....L.44M....C..4..Y.]yX...]Yx...I.<,S...$<S..%..V.f.....(BAr.!9 .$.}g...)..+B...Q.Hh..$.P.Z....R..)R....B..+R.........BJTa%.p.mX.*.0.JB9..2uh.:.\.^...R...^....o5h..U..ju8H..vG.zG5...M....K.N.f......h.....hv.8.A..j...{D.....kw......=.....$B..+..$B.E..G..P o.6Z7.KS.^...$..\.DaP. 0Q..(..rE.t.&(.&0.&....Bb......D".....b<.7.7EA...r.8.88Y.'(E.......*&f.....4G..I..K..AwW..!....fJ.3dh...<...-Y..l)H`..{gs..-9...Y.H.#. yr. 4.....mp.|k..$8_.T.".,T........9.\...T.....*Q..(......*.....Ql.(.(....[...+VR...VE..U.7.T.W..U...Smw..>..|u._.*P.....Q..hB..P..}...&.Q..].*Q.D...j>.7..`.F.m]a..e]..`a..^.[2...\mmq.......[[[W......0.-...e...F[5^.Z.u.5..-(u.g[....n.Z.....h.S......g.'....{..,.m=...-(uk.{.k.......=...{"..-O_ODy.FODa.*.\..m]fm...wO..-......k.E.....H.'.CoJ>..|Sd8....d.g..=i..4{
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (16214)
                                            Category:downloaded
                                            Size (bytes):16471
                                            Entropy (8bit):5.214012011088674
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A2431BC290CF34E330E11EC4CFCE1247
                                            SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                            SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                            SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                            Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGB
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (45499), with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):45683
                                            Entropy (8bit):4.72733268365292
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:24B595A9212A395495934E5148EBFDC9
                                            SHA1:F1ED336A784D76B718FF2C1529EADD3869FAC853
                                            SHA-256:20E98853A87F79516DE0CC9B97D8948B2BAE4B6F5A4DF5D1ED3B323734BA3DED
                                            SHA-512:3B1FCD1F80063672A22D16E9F6462B8615FF0B454A2A1BDDC5AFC1093B6C38503E744FB9A269F3D2EC0B7F8DBA73240C6C2699B90D3C8D1267910F265C0F126F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/styles/fontawesome.css?ver=6.5.5
                                            Preview:/*!.. * Font Awesome Free 5.1.0 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License).. */...fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13913)
                                            Category:downloaded
                                            Size (bytes):22804
                                            Entropy (8bit):4.780468468988569
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EC5CEBA2D75C9C8D3427821DBE8B00DE
                                            SHA1:59A7B06F09B8BFFF0EC59446F879C2A88B1B1C9F
                                            SHA-256:579F985CDFE29DCC55F53015696055AF4BD9D036B8C66154201789D9F5275757
                                            SHA-512:C8BD45F12A427DAC36513A9AFCCFA24068981F9C182DE9101D3D3583CD1E9927712FEF3AAB9B7EA31586F9256E54EBC05B45C382647BF0B43DA9B7E8E917F369
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/elementor/css/post-20.css?ver=1734680925
                                            Preview:.elementor-20 .elementor-element.elementor-element-d7ec304{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:0px;margin-bottom:0px;padding:0% 0% 0% 0%;}.elementor-20 .elementor-element.elementor-element-d7ec304 > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-20 .elementor-element.elementor-element-e9d07b9 > .elementor-element-populated{padding:0px 0px 0px 0px;}.elementor-20 .elementor-element.elementor-element-95928ed > .elementor-container > .elementor-column > .elementor-widget-wrap{align-content:center;align-items:center;}.elementor-20 .elementor-element.elementor-element-95928ed{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;color:#FFFFFFE0;margin-top:0%;margin-bottom:0%;padding:0px 0px 0px 0px;}.elementor-20 .elementor-element.elementor-element-95928ed > .elementor-background-overlay{transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-20
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (51654), with no line terminators
                                            Category:dropped
                                            Size (bytes):51654
                                            Entropy (8bit):5.4474207310651055
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1F0BBCB4AFCD2BE9560F4910C5229760
                                            SHA1:859F0365C78D8472D8882A96781AEAB35C561E88
                                            SHA-256:F5802E076567159349FA529FA5A43774A413F7F0B48F755495AEFA8476E2545F
                                            SHA-512:703D737CE97D1918C25A27EC15254985451B0C9C3DF6054161265192A0C595EC11ABBA244E384E5DC7902B95DA80FD068316712796C67DE9B7D1940C70E62A55
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";var e,t;function n(){return e.apply(null,arguments)}function s(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function r(e){return void 0===e}function a(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function o(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function u(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function l(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function d(e,t){for(var n in t)l(t,n)&&(e[n]=t[n]);return l(t,"toString")&&(e.toString=t.toString),l(t,"valueOf")&&(e.valueOf=t.valueOf),e}function h(e,t,n,s){return Ot(e,t,n,s,!0).utc()}function c(e){return null==e._pf&&(e._pf={emp
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):21544
                                            Entropy (8bit):5.352040226094387
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6F0562427E97119407AE9F9ABBE558F3
                                            SHA1:46A1A43182BC05875287658DCEC05DC1B96DD630
                                            SHA-256:460AFF2ADE5AA73408369CD47A557EAD98E3708164B2779BB51D71690D7BA30A
                                            SHA-512:BAD2FF288BA623708C7F66CD891D898BC42066FD0CF409E29BFEC7E8D15E8FDB215C2B5A469B13224586E694177B32377806DA758AB16AD37EB45952E74E1F60
                                            Malicious:false
                                            Reputation:unknown
                                            URL:"https://fonts.googleapis.com/css?family=Jost:100,200,300,400,500,600,700,800,900,100italic,200italic,300italic,400italic,500italic,600italic,700italic,800italic,900italic%7CLato:700%7CPoppins:500&subset=latin&display=swap&ver=1734781973"
                                            Preview:/* cyrillic */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt5D4hTxM.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt7j4hTxM.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt4D4h.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5957)
                                            Category:downloaded
                                            Size (bytes):6136
                                            Entropy (8bit):4.988583597875565
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0D666F7C0297D896F9FFDE9D4B033FB3
                                            SHA1:7B0891E151F48ABCECF3B70773B358EEFBF06ACB
                                            SHA-256:C2E7E1DF5AA596AA4AFBF50374723963B66D3C94348D1410F2256D4AA86DDBAF
                                            SHA-512:FA89A421ABF1C34AB012DE402238F1DBB4655FF61958F0A45FB253940200694D8014087F80286DB80AFA036A9E2798A226591EE917551213C95FD6D106D99956
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/jquery/ui/button.min.js?ver=1.13.2
                                            Preview:/*!. * jQuery UI Button 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./controlgroup","./checkboxradio","./core"],t):t(jQuery)}(function(e){"use strict";var h;return e.widget("ui.button",{version:"1.13.2",defaultElement:"<button>",options:{classes:{"ui-button":"ui-corner-all"},disabled:null,icon:null,iconPosition:"beginning",label:null,showLabel:!0},_getCreateOptions:function(){var t,i=this._super()||{};return this.isInput=this.element.is("input"),null!=(t=this.element[0].disabled)&&(i.disabled=t),this.originalLabel=this.isInput?this.element.val():this.element.html(),this.originalLabel&&(i.label=this.originalLabel),i},_create:function(){!this.option.showLabel&!this.options.icon&&(this.options.showLabel=!0),null==this.options.disabled&&(this.options.disabled=this.element[0].disabled||!1),this.hasTit
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2515)
                                            Category:downloaded
                                            Size (bytes):37326
                                            Entropy (8bit):5.311560606113339
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6FD5A6E8197041971D02CF62D06F4B14
                                            SHA1:9997BEC65F4FFFD3CA7178E14F67B8CD6AD1A9C7
                                            SHA-256:A7AC54F58BA507B13621CEB6FCF5FE879F5AC9BDCF049D16153110C6AD048C7C
                                            SHA-512:BABA481707CB23D6432FCD6CE9E26380117B2E91BE44E5E3A75A0DC138F8812942C34D0A895D6B581ADFB33577B9FE6BFAFEB6D5FB00C2ABF2D7044979E593FC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jqueryui/1.12.1/jquery-ui.css
                                            Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgContentXPos=&bgHeaderXPos=&bgActiveXPos=&bgHoverXPos=&bgDefaultXPos=&bgShadowYPos=&bgOverlayYPos=&bgErrorYPos=&bgHighlightYPos=&bgContentYPos=&bgHeaderYPos=&bgActiveYPos=&bgHoverYPos=&bgDefaultYPos=&bgShadowRepeat=&bgOverlayRepeat=&bgErrorRepeat=&bgHighlightRepeat=&bgContentRepeat=&bgHeaderRepeat=&bgActiveRepeat=&bgHoverRepeat=&bgDefaultRepeat=&iconsHover=url(%22images%2Fui-icons_555555_256x240.png%22)&iconsHighlight=url(%22images%2Fui-icons_777620_256x240.png%22)&iconsHeader=url(%22images%2Fui-icons_444444_25
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1002)
                                            Category:dropped
                                            Size (bytes):520714
                                            Entropy (8bit):5.069793318308826
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AB5284DE5E3D221E53647FD348E5644B
                                            SHA1:75C20ACDC6CBC6334FE2B918AB7AFEEC007F969E
                                            SHA-256:4F455EB2DDF2094EE969F470F6BFAC7ADB4C057E8990A374E9DA819E943C777D
                                            SHA-512:2462ACC237C0063263B52527CFECBC5D4063065C0CD541CD966D9924DEC0D9AF475184F732C92AF9269CB08DF993896893EFF37AD4B18598CA4B7AF7B5F02742
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sortabl
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (36546)
                                            Category:dropped
                                            Size (bytes):36729
                                            Entropy (8bit):5.306374925765773
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5C15BD4AF856F6D6B583064CA537A0C1
                                            SHA1:2FA6972CD70E64BD573058DE292E4D451995B93B
                                            SHA-256:DB5FFD916DBEB4938CC236CB3A42E73A56987F28C5DEB9F3BECCBE2C4AF19307
                                            SHA-512:9DCD040974E342706A9B9520C21BF76B8D613F799C55EC793C83477797178EE9E97C19ED00B08250F14D4A2AC53B78D3D93E218D2267EDAA774E6B382FE0B869
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*!. * jQuery UI Datepicker 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(V){"use strict";var n;function e(){this._curInst=null,this._keyEvent=!1,this._disabledInputs=[],this._datepickerShowing=!1,this._inDialog=!1,this._mainDivId="ui-datepicker-div",this._inlineClass="ui-datepicker-inline",this._appendClass="ui-datepicker-append",this._triggerClass="ui-datepicker-trigger",this._dialogClass="ui-datepicker-dialog",this._disableClass="ui-datepicker-disabled",this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",monthNames:["January","February","March","April","May","June"
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):425223
                                            Entropy (8bit):5.382477372470807
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B8374C162811902FB0CCD3F2618B6837
                                            SHA1:183B9ADD3EFA82E7A5E67E244D8328082D1435C9
                                            SHA-256:B1ADE9CCB461BF901A1B1727D796301F332817158E39C99CF58681F4B8F6CDEB
                                            SHA-512:988A7150508A50AEC72B5B3E0290AA8FCDDE9FF6974F6E7D63997AFEB9E380EC5BA2C02732E02B062AF4CEC7404034C5ED4E1634EFDAC6DFA72832AFC0A2B99E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:jQuery(document).ready( function($){...// backcompat changes 6.x to 5.x..if( $('#recurrence-frequency').length > 0 ){...$('#recurrence-frequency').addClass('em-recurrence-frequency');...$('.event-form-when .interval-desc').each( function(){....this.classList.add(this.id);...});...$('.event-form-when .alternate-selector').each( function(){....this.classList.add('em-' + this.id);...});...$('#recurrence-interval').addClass('em-recurrence-interval');..}..$('#em-wrapper').addClass('em');....var load_ui_css = false; //load jquery ui css?../* Time Entry */..$('#start-time').each(function(i, el){...$(el).addClass('em-time-input em-time-start').next('#end-time').addClass('em-time-input em-time-end').parent().addClass('em-time-range');..});..if( $(".em-time-input").length > 0 ){...em_setup_timepicker('body');..}.../*.. * ADMIN AREA AND PUBLIC FORMS (Still polishing this section up, note that form ids and classes may change accordingly).. */..//Events List..//Approve/Reject Links..$('.events-tab
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (30819)
                                            Category:downloaded
                                            Size (bytes):30982
                                            Entropy (8bit):4.744816529654143
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F1084DED2CF974F6314F2DF6F00C53D4
                                            SHA1:F5224569701F68E04AC1DF9DA357CCC101E753A5
                                            SHA-256:5CFCDEBF8F38725BEBE6F58FF39A6D044806BCA0220A1E0B7E3257F9AD7392D1
                                            SHA-512:6C9E1C14784757C6ADDE55C75EEA5F0699D61AB0FB02401E41E708E732F50FD6E55A43ECF9610401F12ED6796F9E00B4BFDC45E2E1582CC63B5BAA33F0D01AF8
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/fonts/awesome-font/font-awesome.min.css
                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('fonts/fontawesome-webfont.eot?v=4.7.0');src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-al
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (53182)
                                            Category:downloaded
                                            Size (bytes):53222
                                            Entropy (8bit):4.754791865777043
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CB872D094849CF61B22413E2A3E1A654
                                            SHA1:F6683450E86991ABB37F7E6466CA3CA3FD45FB8D
                                            SHA-256:9BAE9E40CCEA20C734D08A4C3C1498CB2AAEDC89031C0B29746244FC8EC4559E
                                            SHA-512:542BCECBA7AFE1D23AB1A883F91ADF46C3D29C913336D681F66981B69BE9A778FCEB75FE4D827A01FB4BC689C915F5E08BF749B533A774DA287AA0A76BFBC112
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.26.3
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;top:-10000em;width:1px;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{clear:both;content:"";display:block;height:0;width:0}.e-logo-wrapper{background:var(--e-a-bg-logo);border-radius:50%;display:inline-block;line-height:1;padding:.75em}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{background-color:transparent;margin:0}.elementor img{border:none;border-radius:0;box-shadow:none;height:auto;max-width:100%}.elementor .elementor-widget:not(.elementor-widget-text-editor):not(.elementor-widget-theme-post-content) figure{margin:0}.elementor embed,.elementor ifram
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):3
                                            Entropy (8bit):1.584962500721156
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                            SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                            SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                            SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12778)
                                            Category:dropped
                                            Size (bytes):12957
                                            Entropy (8bit):5.07820753678073
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:334086C6B3BD94FC6E68C0455FE20B01
                                            SHA1:1AE15E641419430E088CD2107455945322B839F5
                                            SHA-256:A4BDDB9535F5E3FE9E500616B2F1E4B10E1A5930A197848966A7C316838570A0
                                            SHA-512:6AF7F7F1E87A59BC7EDE568319978F449FEFC7CBB550454D31E190F53D63C1FA92D97833C5B8694EB4F4BAC6979E93B226E162FF99CF59610D00B772FF3DCD55
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*!. * jQuery UI Dialog 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery","./button","./draggable","./mouse","./resizable","./core"],i):i(jQuery)}(function(l){"use strict";return l.widget("ui.dialog",{version:"1.13.2",options:{appendTo:"body",autoOpen:!0,buttons:[],classes:{"ui-dialog":"ui-corner-all","ui-dialog-titlebar":"ui-corner-all"},closeOnEscape:!0,closeText:"Close",draggable:!0,hide:null,height:"auto",maxHeight:null,maxWidth:null,minHeight:150,minWidth:150,modal:!1,position:{my:"center",at:"center",of:window,collision:"fit",using:function(i){var t=l(this).css(i).offset().top;t<0&&l(this).css("top",i.top-t)}},resizable:!0,show:null,title:null,width:300,beforeClose:null,close:null,drag:null,dragStart:null,dragStop:null,focus:null,open:null,resize:null,resizeStart:null,resizeStop:null},sizeRelatedO
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:TrueType Font data, 15 tables, 1st "OS/2", 14 names, Macintosh, HTF Gotham\252 Copr. 2000 The Hoefler Type Foundry, Inc. Info: www.typography.comGothamBoldTrans
                                            Category:downloaded
                                            Size (bytes):45744
                                            Entropy (8bit):6.07450615495358
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DB33E70BC9DEE9FA9AE9737AD83D77BA
                                            SHA1:AC5BA291BF8464DF67A38F6054D25BE7C2E0307F
                                            SHA-256:50792D8E48EF25FB34EAFC77277490C729745105F27FCC009FB072AB6A089CEB
                                            SHA-512:83BD177D57CCEF1710018D668CDD3E0ED9E1D284F103B4732A39C655D2110C6FEBD2B751C0F4A128B126105DCB454E044B68000267B637EF1606EEAB5EAE9005
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/GothamBold.ttf
                                            Preview:...........pOS/2...t...x...NVDMXr.z.........cmap...X........cvt .j.....t....fpgm2Msf.......bgasp............glyf..Z........head.t.I.......6hhea.f.....4...$hmtx..-N........loca?.".........maxp.7.....X... nameo.b.........post.Gc)........prepW.D-.......h.........}.._.<............6.......6...S...............................].............................D.P...............................................2.................'............pyrs. . .....`.C.....................................Q.............Q...........W.........4.[...........................................................N...........Z.........h.b....................................HTF Gotham\252 Copr. 2000 The Hoefler Type Foundry, Inc. Info: www.typography.comGothamBoldTransType 2 PC;Gotham-Bold;001.000;01/22/06 08:00:51Gotham-Bold001.000Gotham-Bold.H.T.F. .G.o.t.h.a.m.\.2.5.2. .C.o.p.r... .2.0.0.0. .T.h.e. .H.o.e.f.l.e.r. .T.y.p.e. .F.o.u.n.d.r.y.,. .I.n.c... .I.n.f.o.:. .w.w.w...t.y.p.o.g.r.a.p.h.y...c.o.m.G.o.t.h.a.m.B.o.l.d
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (555)
                                            Category:downloaded
                                            Size (bytes):193121
                                            Entropy (8bit):5.640261249941191
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:41B485C81221CF2C17A8009EB1485A2A
                                            SHA1:910E95F76660FBED18F2DA67A7CE9688B07E86E2
                                            SHA-256:00A2425F4782D1CAF94DB30CBE18A5D05488D59573B033146C351A5958E662D4
                                            SHA-512:9907A4D999FCDBE454537E080E957B7268752C2AED2E1EBBF4D7F00A5F9D36A60936EB5033F0FE5BB46F67300A13D7380700DE31AEF2C9EB98C5992E581EC6A9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://maps.googleapis.com/maps-api-v3/api/js/59/3a/util.js
                                            Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Aya,RB,Bya,Cya,Dya,Eya,Fya,Hya,ZB,$B,aC,bC,cC,eC,fC,Iya,gC,Jya,jC,lC,mC,nC,Lya,Mya,Nya,qC,sC,uC,vC,Pya,Qya,Rya,Tya,BC,Vya,CC,Xya,DC,Zya,Yya,$ya,aza,bza,cza,dza,eza,fza,gza,hza,iza,jza,kza,lza,mza,nza,oza,pza,qza,rza,HC,uza,JC,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Hza,Jza,Lza,Nza,Pza,Rza,Tza,Vza,Xza,Zza,$za,aAa,bAa,cAa,dAa,eAa,fAa,KC,gAa,hAa,iAa,jAa,kAa,lAa,nAa,MC,NC,oAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,xAa,yAa,OC,zAa,PC,AAa,BAa,CAa,DAa,EAa,FAa,GAa,QC,HAa,RC,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,.QAa,RAa,SAa,TAa,UAa,VAa,WAa,XAa,YAa,ZAa,$Aa,bBa,cBa,dBa,fBa,TC,gBa,hBa,iBa,jBa,kBa,lBa,nBa,qBa,rBa,tBa,wBa,xBa,yBa,zBa,ABa,oD,pD,CBa,rD,sD,tD,EBa,FBa,GBa,wD,xD,zD,AD,HBa,BD,DD,IBa,KBa,LBa,NBa,RBa,SBa,JD,WBa,$Ba,aCa,bCa,MD,cCa,eCa,fCa,gCa,hCa,PD,jCa,oCa,XD,rCa,qCa,YD,sCa,$D,uCa,sE,vCa,xCa,zCa,yE,ACa,zE,BCa,CCa,DCa,ECa,BE,GCa,FCa,HCa,JCa,LCa,NCa,RCa,PCa,SCa,QCa,CE,DE,VCa,WCa,EE,FE,GE,IE
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1320)
                                            Category:dropped
                                            Size (bytes):1360
                                            Entropy (8bit):5.1251608120295575
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:21318D007C7E67585E221BAE73E68E23
                                            SHA1:D448B100B620EF40805D88640E08F068CD006564
                                            SHA-256:A63B112A3356B8E207A6BB7826881349BF66F9B0A3AF7DB622200CE43B52487E
                                            SHA-512:EDBB23F7CF20318D49F94BC7D66373C18900F6C6A14D040AF259E36AE09B48BE1270DC6AAD60DE9EC60DF619B73AA9205A4621E3A0AE1EE97491B3631A30EEB0
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[212],{5362:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):2466
                                            Entropy (8bit):5.0062502880558695
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:71045CD60743520D05D7EE005D756DCA
                                            SHA1:103509819155A366CBC68B2E6EB811D7C1A991CA
                                            SHA-256:C1669F31E311CE2B7E9F895EC13A1CB93E3B82872D704D997548C9F3D3E69A0C
                                            SHA-512:D933F36E66F69BD4890CA730F85D4B38DA32C91E675781368217C839630A3E18704642B5E8AB64A312989BFB1AE303247780FEACBDA4BB87BE2E3C47A3FBFB45
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/js/ownScript.js?ver=6.5.5
                                            Preview:jQuery(document).ready(function(){../*global jQuery:false */../*jshint devel:true, laxcomma:true, smarttabs:true */.."use strict";.......// scroll to top...jQuery(".scrollTo_top").hide();...jQuery(function () {....jQuery(window).scroll(function () {.....if (jQuery(this).scrollTop() > 300) {......jQuery('.scrollTo_top').fadeIn();......jQuery('#header').addClass('scrolled'); .....} else {......jQuery('.scrollTo_top').fadeOut();......jQuery('#header').removeClass('scrolled'); .....}....});.....jQuery('.scrollTo_top a').on('click',function(){....jQuery('html, body').animate({scrollTop:0}, 300 );....return false;...});...});.........../* searchtrigger */...jQuery('a.searchOpen').on('click',function(){ .....jQuery('#curtain').toggleClass('open'); .. jQuery(this).toggleClass('opened'); .....return false; ...}); ......jQuery('a.curtainclose').on('click',function(){ .....jQuery('#curtain').removeClass('open'); .....jQuery('a.searchOpen').removeClass('opened');.....return false; ...})
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):6225
                                            Entropy (8bit):5.976934819783072
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1231), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1231
                                            Entropy (8bit):4.887926451190657
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9FE3D129EA3B592844351971C6E018FB
                                            SHA1:116C9B1D0B89CE5291A1AAB35535979685136A56
                                            SHA-256:8B2AB9F40B85B5FC3EFD0653D3D1BDD58AC1B0D82A15B6FF8A72A1702346A314
                                            SHA-512:6BCA5B33B01FEED634F7B771ED54ADB58AC48991E6B9DC97A9D1C55644DBF1A8EC149A37ACCED20164224C7F8D38662E047243C7C9E66E3BF6C114BAF9660AE0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/elementor/css/post-6698.css?ver=1734680924
                                            Preview:.elementor-kit-6698{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-kit-6698 e-page-transition{background-color:#FFBC7D;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;--widgets-spacing-row:20px;--widgets-spacing-column:20px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-sectio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (20014)
                                            Category:downloaded
                                            Size (bytes):20060
                                            Entropy (8bit):4.556521351120683
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:501FC15F2589FD053EEB79ED026DE4AC
                                            SHA1:C11E4B8CE7EDC4FCEB33B4AFE3FF3B244432B088
                                            SHA-256:2B1BD4F2AD15CA4430BC9F14F4BC77080009742326C61DC7A107B78E27675093
                                            SHA-512:2F00D6E23359D08974C96C6D156CDF4186B7F0F79084986B1076F56DE5B8BAE0FA66D6E7B50C7B3D331CDE6A2C4374B2854682986E873C11E367B1CBA5D1A2C4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.34.0
                                            Preview:/*! elementor-icons - v5.34.0 - 03-12-2024 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.34.0);src:url(../fonts/eicons.eot?5.34.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.34.0) format("woff2"),url(../fonts/eicons.woff?5.34.0) format("woff"),url(../fonts/eicons.ttf?5.34.0) format("truetype"),url(../fonts/eicons.svg?5.34.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text
                                            Category:downloaded
                                            Size (bytes):10656
                                            Entropy (8bit):4.466199481364246
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EABF08406AC9040A0DB30A62F9E57E07
                                            SHA1:7AD5229667EF6B0A4A12646130D42D16731D2F59
                                            SHA-256:FF464938D8BAF6F8E326E35172C4FA3373F30CA65F140DD0B042850AC3F58C91
                                            SHA-512:D7E5BCBE2C9E86A3F1C1134D19D5E0A81B6FF64F9EFFED8F87498B54D78F4D3CF684FEB09C28999FFB03636E878D08AE0AA3F902E182BD141BE2EBC9ECB83F18
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/css/boostrap/bootstrap-datetimepicker.min.css
                                            Preview:./*!. * Datetimepicker for Bootstrap 3. * version : 4.17.47. * https://github.com/Eonasdan/bootstrap-datetimepicker/. */...bootstrap-datetimepicker-widget {. list-style: none.}.. .bootstrap-datetimepicker-widget.dropdown-menu {. display: block;. margin: 2px 0;. padding: 4px;. width: 19em. }..@media (min-width:768px) {. .bootstrap-datetimepicker-widget.dropdown-menu.timepicker-sbs {. width: 38em. }.}..@media (min-width:992px) {. .bootstrap-datetimepicker-widget.dropdown-menu.timepicker-sbs {. width: 38em. }.}..@media (min-width:1200px) {. .bootstrap-datetimepicker-widget.dropdown-menu.timepicker-sbs {. width: 38em. }.}...bootstrap-datetimepicker-widget.dropdown-menu:before, .bootstrap-datetimepicker-widget.dropdown-menu:after {. content: '';. display: inline-block;. position: absolute.}...bootstrap-datetimepicker-widget.dropdown-menu.bottom:before {. border-left: 7px solid transparent;. border-r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):29
                                            Entropy (8bit):4.142295219190901
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:window.google_ad_status = 1;.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):17894
                                            Entropy (8bit):4.944231950951691
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:16DC8884D7B07F752DD0D7DF1E02B074
                                            SHA1:8A3654EE5BFEF5414AA08839C138429F28CA8497
                                            SHA-256:D31AE5BF15471F69E29DCB60B37C7D2C5EEDE7A9B9B228B65C2A40726A5C8E16
                                            SHA-512:FAF1FA2F61CF68948E435B93119ED82E360385861677BEBE7C164DB0A06C4D9F67C072B3227B96509B2CBD5FEF159B400785992DA5F3DB46239AF5AF48E54728
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/engageconnect/js/eccustom.js
                                            Preview:/* Login Form */ . jQuery(function($) {.. .$(".display-error").click(function(){. $(".display-error").hide();.});...var form=$("#myForm");.$("#smt").click(function(){.$.ajax({. type:"POST",. url:form.attr("action"),. data:form.serialize(),.. /* success: function(response){.......console.log(response);.. if(response == 1){. $("#err").html("<span class='sucmsg'>Login was Successful</span>");//updated.... localStorage.setItem("logged_in", "true");.... window.location.href = "/";. } else {. $("#err").html("<span class='failmsg'>Username/Password Incorrect</span>");//updated. }. } */......dataType: "json",.......success : function(data){....console.log(data);. if (data.code == "200"){. $(".display-successlf").html("<span>"+data.msg+"</span>");......localStorage.setItem("logged_in", "true");. $(".display-successlf").css("display","block");......$(".display-
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text
                                            Category:downloaded
                                            Size (bytes):1114549
                                            Entropy (8bit):5.494018939738756
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:56705550EFE1A43C569D9AF85D22860F
                                            SHA1:9DCB23BABA1E397F8DEF1BAE9450C7D22F79B678
                                            SHA-256:8D6ABEAAAFBB8DA1D5FD3873F1428E5628C60451598DED5B39C70DC1291CE0FB
                                            SHA-512:A6DDDA4DC505E70F247DB6477A20694AB76C8B1A2951A43A4D56814DD1F7E634F794F1F5BB58451D6EB492447936F9F236CB1D45E5BEA6F802C253C28BB477D9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/bundleCSS/BootstrapCSSFP.css
                                            Preview:@charset "UTF-8"; /*!. * Bootstrap v5.3.2 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root,.[data-bs-theme="light"] {. --bs-blue: #0d6efd;. --bs-indigo: #6610f2;. --bs-purple: #6f42c1;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ffc107;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-black: #000;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-gray-100: #f8f9fa;. --bs-gray-200: #e9ecef;. --bs-gray-300: #dee2e6;. --bs-gray-400: #ced4da;. --bs-gray-500: #adb5bd;. --bs-gray-600: #6c757d;. --bs-gray-700: #495057;. --bs-gray-800: #343a40;. --bs-gray-900: #212529;. --bs-primary: #0d6efd;. --bs-secondary: #6c757d;. --bs-success: #198754;. --bs-info: #0dcaf0;. --bs-warning: #ffc107;. --bs-danger: #dc3545;. --bs-light
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3224)
                                            Category:downloaded
                                            Size (bytes):3402
                                            Entropy (8bit):5.034886141273655
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C4A1336D5ABC0F160D866481F99B1717
                                            SHA1:4498359374276A34A59AB798D667DA38FD17A439
                                            SHA-256:809EC973A018B6BF8AC18E74BFFFC3D25182E6F44DF00128D531CF3E07570EE6
                                            SHA-512:31C55FAF7CB9DE0A8F517CB4732720FAC5428268CE2022C875F9F0F36120E3EC5056B1AEBF2F61FB6D603B4EACBD65BE114C61FC6DB6E11D0C1C0BAA039FF4AB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2
                                            Preview:/*!. * jQuery UI Mouse 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.2",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).off("mouseup."+this.widgetNa
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13479)
                                            Category:downloaded
                                            Size (bytes):13577
                                            Entropy (8bit):5.272065782731947
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 351 x 95, 8-bit/color RGB, non-interlaced
                                            Category:downloaded
                                            Size (bytes):6356
                                            Entropy (8bit):7.943309713704459
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FEC777593237EB9DE70AE0F6A1131F86
                                            SHA1:5BF3BD5013E78AE65914DE5A09AD4464652E08FA
                                            SHA-256:C905D4C6016AFD9D026FC0E11FF9B213747A65DFF3D5C5DD43DBB3945FCCE4EE
                                            SHA-512:22ED7380A74F7562EB6A732BF50FAE3E52DC5E67D4A1079A6577BD7CAEE637417CB939C1E61645B4A3CFEF040114B5A36C509EF4013D57F2A64B1A8E5C3D7A9D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2023/04/ios-app-btn-foot.png
                                            Preview:.PNG........IHDR..._..._.......Sb....sRGB...,.....pHYs................yIDATx..{pSE.....eF..(.T.X.^...(.@e(7...L..A......).....P...[.5..T..E..B...-XH..-.(..*...7.$'''.4.6.>...z...l....g.?..A.,..h....RH...`C.@...R.. .:..... .6...A.!u .....A.lH...`C.@...R.. .:..... .6...A.!u .....A.lH...`C.@...R.. ..:..._.6mJNN....'.e....#P.i+$|...>??.S.N2...WWW..@.O....u.&.p..5.R).1`...W......._....o...Fz.! .i.$....D...i.....{._6.s...c...?^UUUSS..w...iX..3g.X,.@i.>.K..].x.a......yu@B.`...4<...EEE.2I...... >>~....r..3&--m....6l@..~.;...M.4i..hH@..u..%K..s.Y P_...)O..e.... ..a.}m...Crr2:.@.$...+77722r.Yk....[.b.9s......o.......7o....g...qqq_~.....b.....H...CH.,...z..X\^k.\..%.dY&...@B[....?~.D..o.....Z%Q..=z...+x...../6o.<t.Ph....*. u...O..t...I.B..G.v..Q.S.t:...h..u......JII.._III0...:..:..:..S".......u.......$8...[..B(...RYj4.....H..{............r...Ty.YX....6u.....I......!?77.`..x......7..........i........h.|U..,.....g..............Q...0}....b~.......]
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (561)
                                            Category:downloaded
                                            Size (bytes):30884
                                            Entropy (8bit):5.396878850736056
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:32C99FE6533A025BDB08BDE87A9B4F6E
                                            SHA1:F1B48F220F4B4B81CCDBB1A9289B821A66CFA1D3
                                            SHA-256:14939503C8A97BEF459CE94218F0E65933AB569F7B1D726BCB0B3C1031EBCCF9
                                            SHA-512:8D454CC89659899B923B9467FD1F488F0DEA432D4FDAEDB59FAA83C29D4FEDD045AA445BE34D094103E4D81BD4773B61F926C381F14FC7388E34D89D51F4582D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.youtube.com/s/player/03dbdfab/www-widgetapi.vflset/www-widgetapi.js
                                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:very short file (no magic)
                                            Category:dropped
                                            Size (bytes):1
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:0
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3675)
                                            Category:downloaded
                                            Size (bytes):3715
                                            Entropy (8bit):5.146272879457225
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D0DBBFC3874324AADC700E3C8C3B9819
                                            SHA1:77BA603C5A8483CF71387A39FE065FB69DB8CD25
                                            SHA-256:32DC6AC67D5DD37B2CEC799D409D55F1C5B15F754B483C744B240BC87E939105
                                            SHA-512:15FEA31B3CAD44386894AEECA2EC7728B8299D270A3A318C824D0ADB51CDE2409CA7974E5F3EF27D218EEF253C85B5D16BD20EABD1E9F01433BEA263A19ACB96
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/js/tabs.3919f4174431c122f3d8.bundle.min.js
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[575],{5249:(e,t,a)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,a(7406);class baseTabs extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{tablist:'[role="tablist"]',tabTitle:".elementor-tab-title",tabContent:".elementor-tab-content"},classes:{active:"elementor-active"},showTabFn:"show",hideTabFn:"hide",toggleSelf:!0,hidePrevious:!0,autoExpand:!0,keyDirection:{ArrowLeft:elementorFrontendConfig.is_rtl?1:-1,ArrowUp:-1,ArrowRight:elementorFrontendConfig.is_rtl?-1:1,ArrowDown:1}}}getDefaultElements(){const e=this.getSettings("selectors");return{$tabTitles:this.findElement(e.tabTitle),$tabContents:this.findElement(e.tabContent)}}activateDefaultTab(){const e=this.getSettings();if(!e.autoExpand||"editor"===e.autoExpand&&!this.isEdit)return;const t=this.getEditSettings("activeItemIndex")||1,a={showTabFn:e.showTabFn,hid
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (18139)
                                            Category:downloaded
                                            Size (bytes):18321
                                            Entropy (8bit):5.042473596755625
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9DE2EEF8D91573CFEBE00F9A7908CD34
                                            SHA1:7C19D72CBB0F90D90F399A0CB4452487C03E4BCD
                                            SHA-256:6D5DB554F7AE65713D70FD359A046D051DADA869941279557A39D0749BEDED33
                                            SHA-512:D397533C116D2C0F55106DCA048468C43A6B65F568157CA41C20084D346217BC93411894E3687F5F77AC5AF08ED9391059CBE1BFF3308DFD03CE68F65E4F380D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2
                                            Preview:/*!. * jQuery UI Draggable 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],t):t(jQuery)}(function(P){"use strict";return P.widget("ui.draggable",P.ui.mouse,{version:"1.13.2",widgetEventPrefix:"drag",options:{addClasses:!0,appendTo:"parent",axis:!1,connectToSortable:!1,containment:!1,cursor:"auto",cursorAt:!1,grid:!1,handle:!1,helper:"original",iframeFix:!1,opacity:!1,refreshPositions:!1,revert:!1,revertDuration:500,scope:"default",scroll:!0,scrollSensitivity:20,scrollSpeed:20,snap:!1,snapMode:"both",snapTolerance:20,stack:!1,zIndex:!1,drag:null,start:null,stop:null},_create:function(){"original"===this.options.helper&&this._setPositionRelative(),this.options.addClasses&&this._addClass("ui-draggable"),this._setHandleClassName(),this._mouseInit()},_setOption:function(t,e){this._super
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4272)
                                            Category:dropped
                                            Size (bytes):4307
                                            Entropy (8bit):5.146101486826543
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:072D3F6E5C446F57D5C544F9931860E2
                                            SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                            SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                            SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (978)
                                            Category:downloaded
                                            Size (bytes):72342
                                            Entropy (8bit):5.190371646001621
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2259CF147849A557EDD39E4174C683C3
                                            SHA1:6E71201478CE009FD65F8DE613F2B6FEDED64754
                                            SHA-256:5EDD07E77D7BB5687FC524682A14D19B878A88E10317CEE1948159F01D993777
                                            SHA-512:771EC5AB21B6662FB6E8136886A1EC1B24F0324BD8E085A1990D632B5425DF1F45E30EBF9535B9A88C9E12330F6B1102A0EB9CA15865E553B734BA65DD95DEA6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/style.css?ver=6.5.5
                                            Preview:/* .Theme Name: CityGov.Description: Government & Municipal WordPress Theme. Online Documentation: http://capethemes.com/docs/citygov.Theme URI: http://capethemes.com/docs/citygov.Author: Dannci & Themnific .Author URI: http://themnific.com/.Version: 4.0.Text Domain: citygov.Tags: two-columns,three-columns,left-sidebar,right-sidebar,flexible-header,custom-background,custom-colors,custom-header,custom-menu,editor-style,featured-images,full-width-template,microformats,post-formats,sticky-post,theme-options,translation-ready.License: GNU/GPL Version 2 or later. .License URI: http://www.gnu.org/licenses/gpl.html .Copyright: (c) 2021 Dannci...*/../*..[Table of contents]..1. CSS Resets & Clearfix.2. Body & Default Styling.3. Headings.4. Header / #header.5. Navigation / #navigation.6. Content / #content, .post.7. Sidebar / #sidebar.8. Custom Widgets.9. Comments / #comments.10. Forms / .11. Search / .searchform.12. Footer / #footer.13. Images & Galleries / img, .gallery.14. Social Buttons / .
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65447)
                                            Category:downloaded
                                            Size (bytes):87553
                                            Entropy (8bit):5.262620498676155
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1536x712, components 3
                                            Category:dropped
                                            Size (bytes):181396
                                            Entropy (8bit):7.977659662366068
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F469D790AEF2E81EF8C38045787F27B8
                                            SHA1:EAFD01872226669066494F027F8970C2627D3DC2
                                            SHA-256:345984D13DE1118D7FE5F14E7D1A954689B4255D21A04CFF71EF7486CC4CE7B7
                                            SHA-512:09828972619F2B48E7AF3CB3FC16E1D9E4DEF02939BAAC00F111FCBC6BAC193931B49AA6C9DB42497D3BD1DCA609671693BD237F1E7EEE0C54F91F725414AC78
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^8..Ef_HL.4...RI.+>.!..sYz......c#......Ej$.`.@'.*.A.{.2{v..c1.9..W.#-)'...5...g.mp...{.. .`.1\v...`.......3^..Y.f)....r..u....0Mu7............H.-NZ.Fr..ku>....."_...Q\.p...{.q.....DoC.../A.I.....0c.....z0...a.....z.J.5.v.f.8.......N..-.Fs.....<m.#._......_Q...z...0.....iQ..PgK..?...\.6...7zK/.4.)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 350x250, components 3
                                            Category:dropped
                                            Size (bytes):22104
                                            Entropy (8bit):7.9688026137930095
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:824B5EB2F1ADE53750F047B77667648A
                                            SHA1:F7A419BBCAA961412D7A70542A975DE550AEE00B
                                            SHA-256:921BF9B436448C2A5A930A5AD24CAC292EA325FC810783F58A31E300893DAAF6
                                            SHA-512:A77AE3FE4B602264FF81C23D0371755567311056176D9EC32CCCB0EBB677163D945528B90F536A7F39C840653999962BD4BCBD1C1F7FC938B1F4C690BAEBA19A
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...PB <..R..a....`:.......j.G....jn!A..UYz...1.?..B...&.)O..I/..]!'...U...s.*..7..R......".j..y).QD3.{..O.;.&>.S..+..W..!..n.%...........4...q.>q....s...F.u$..3.z.k6..2D.-....i..dr.eb6..j..u..e(c<....?.Bz..1.a...Z..i.p*~..P..b=...i`..r.c....0O..rR....<.I:...a./...=...4.A.I.1.%..5sHH.'F.v..........g".
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (53770)
                                            Category:downloaded
                                            Size (bytes):55054
                                            Entropy (8bit):5.733834861934599
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:79F6DDC470861B03077B2F28713E548D
                                            SHA1:C3AF0CC83846784186CCA9F611BB5A3E0B9D980B
                                            SHA-256:5AE02B0A8EAE88E0B7D9038888D59E487F61D87E6F7FF8EFFE2859D1941E6D2A
                                            SHA-512:2CE4FCD2B41E8E768B212E592C0D054B49F1DC0C7FDF5CEBE260F1B5BFAA6B42BDFFC2564A2335A46E2ECCB947FDCF9A57BC95B34A68C7FE5D627D61318AEC34
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.google.com/js/th/WuArCo6uiOC32QOIiNWeSH9h2H5vf_jv_ihZ0ZQebSo.js
                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function N(g){return g}var q=function(g,n,z,l,M,R,S,b,C,B,L,c){for(c=29,L=46;;)try{if(c==z)break;else{if(c==81)return L=46,C;if(c==29)C=S,b=Z.trustedTypes,c=98;else if(c==18)L=46,c=l;else{if(c==g)return C;c==n?(Z.console[M](B.message),c=81):c==l?c=Z.console?n:81:c==90?(L=21,C=b.createPolicy(R,{createHTML:E,createScript:E,createScriptURL:E}),c=81):c==98&&(c=b&&b.createPolicy?90:g)}}}catch(X){if(L==46)throw X;L==21&&(B=X,c=18)}},E=function(g){return N.call(this,g)},Z=this||self;(0,eval)(function(g,n){return(n=q(33,34,99,85,"error","ad",null))&&g.eval(n.createScript("1"))===1?function(z){return n.createScript(z)}:function(z){return""+z}}(Z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2475)
                                            Category:dropped
                                            Size (bytes):218588
                                            Entropy (8bit):5.564623072657112
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:673BA6129E010CAD4E0C0E37E5A6D7DD
                                            SHA1:5A5380A9F66A8F9AA612825EFBF92A1DA4E7A671
                                            SHA-256:B71EA4595DC1050F08DF9BF3A90322E3E22F9FBD944259FEF7BBE1AEC043314A
                                            SHA-512:7E234CE23DD6655DC63F542408E6D593AFD876423309AF76FA41A3F71939B1019AD541C80D72547064C267B37020EE50FFBEA8E418EFB658AFF1D4BE0A4D410E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var Tg,Ug,Yg,Zg,$g,bh,ch,eh,fh,gh,hh,ih,kh,mh,nh;_.Sg=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.sa(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.nf(a),e=_.mf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};Tg=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};Ug=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.Vg=function(a,b,c){a.j=c?Ug(b,!0):b;return a};_.Wg=function(a,b,c){a.h=c?Ug(b,!0):b;return a};_.Xg=function(a,b,c){a.l=c?Ug(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};Yg=/[#\/\?@]/g;Zg=/[#\?]/g;$g=/[#\?:]/g;bh=/#/g;ch=/[#\?@]/g;_.dh=function(a){var b=_.pc();a.g.set("zx",b)};eh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};fh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,eh),c
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5945)
                                            Category:downloaded
                                            Size (bytes):280749
                                            Entropy (8bit):5.584232003636671
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B75314918125077D1E1961215B403460
                                            SHA1:8907AB72A89F8842A5E0D75CDA78BD229FDF4B1C
                                            SHA-256:41B0FF9BF444FF1D2D0E98ABFCBD929E5750FCE9F1743155826144AD2D8429C3
                                            SHA-512:C03180C32BDDF79E15EF8619151D27246278018D572B9CF97B1C903BE953D53F5B750869BEA86A4CB28D3F11125E02C1EAE8E18FEAD5200FF72E4C3F98AA9474
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.googletagmanager.com/gtag/js?id=G-PP00ZZZDE5&l=dataLayer&cx=c&gtm=457e4cc1za200
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","burbankca\\.gov"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTO
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                            Category:downloaded
                                            Size (bytes):155845
                                            Entropy (8bit):5.0596333050371385
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ABE91756D18B7CD60871A2F47C1E8192
                                            SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                            SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                            SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/formidable-bootstrap/css/bootstrap.min.css?ver=5.0.2
                                            Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                            Category:dropped
                                            Size (bytes):1555
                                            Entropy (8bit):5.249530958699059
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):4686
                                            Entropy (8bit):5.022565393786455
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:32B077D6E19F7BAA0C9B72D40CF8D76B
                                            SHA1:AAFDAE0B25BD84D9096F3E1E40F3AF952C22D6C3
                                            SHA-256:18B8EDC129DC022C8B737CD0E146BB2F16FD3660E742DB76B64BBAE189764DB4
                                            SHA-512:F7D872B71381410358EFAE7ECA70EC825D02F1F6C7EAC024DB5523C6D0EE2A385159CC8292BEEFE4E607F052D7D7B4203C866CC52683B7AB70D690268FDC43C9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/dyn-city-service//css/dyn_service.css?ver=6.5.5
                                            Preview:.dyn_service_title{..text-transform:uppercase;.. height: 40px;... font-size: 120% !important;.}....dynimgicon{..width:60px;.}./*.dynservrow > .elementor-col-33:nth-child(even) .dyn_serv_wrap.{ . background-color: #2b374b;.}..dynservrow > .elementor-col-33:nth-child(odd) .dyn_serv_wrap.{. background-color: #267ca3;.} */..dynservrow > .elementor-col-33 .dyn_serv_wrap.{ . background-color: #ffffff;. margin-right: 10px;. box-shadow: -1px 0px 10px 1px rgb(0 0 0 / 18%);.}...dynbreadcrumb span:after{.. top: 0px !important;.}..dynservrow.{..margin-bottom:20px;.}..dyntermdesc.{.. font-family: 'Poppins';. font-size: 14px;. display: block;. margin-bottom: 20px;.}./* .dynservrow > .elementor-col-33:hover .dyn_serv_wrap.{.box-shadow: 3px 3px 13px rgb(0 0 0 / 75%);.} */...dyn_serv_wrap .elementor-widget-heading{..margin-bottom:10px !important;.}..dyn_serv_wrap.{.. padding: 20px 20px 20px 20px !important;.}..dyn_serv_col .dyn_service_title.{.. color: #043960 !i
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4123)
                                            Category:downloaded
                                            Size (bytes):4309
                                            Entropy (8bit):5.044905628296795
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2295E2CB8BAFA1523077B64D9F51FB31
                                            SHA1:AC0B5B5E35694D3426CE1841EEFDB4F44DBA82BA
                                            SHA-256:E2F925DB6119917230E885B016055A6A324D33B10585D5C7F106665EC157754E
                                            SHA-512:0A3E33898714CC806F43B6BF21AABF7635C87D907E0BA403CB9A19F40E5053C9B336637087E6D5216D0EA63409C4A41F6832331D28A2DA6795D03B0200E07527
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2
                                            Preview:/*!. * jQuery UI Checkboxradio 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(t){"use strict";return t.widget("ui.checkboxradio",[t.ui.formResetMixin,{version:"1.13.2",options:{disabled:null,label:null,icon:!0,classes:{"ui-checkboxradio-label":"ui-corner-all","ui-checkboxradio-icon":"ui-corner-all"}},_getCreateOptions:function(){var e,i=this._super()||{};return this._readType(),e=this.element.labels(),this.label=t(e[e.length-1]),this.label.length||t.error("No label found for checkboxradio widget"),this.originalLabel="",(e=this.label.contents().not(this.element[0])).length&&(this.originalLabel+=e.clone().wrapAll("<div></div>").parent().html()),this.originalLabel&&(i.label=this.originalLabel),null!=(e=this.element[0].disabled)&&(i.disabled=e),i},_create:function(){var e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text
                                            Category:dropped
                                            Size (bytes):31238
                                            Entropy (8bit):3.6789428266488717
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B7060D3B5CE888E901593AF33400CEE3
                                            SHA1:28FA868C9029E0B9B57FAD21E1437CFAB9C806C7
                                            SHA-256:8A056FD192A8EA16FCC3CC2CB33E093440EC225DC7E23584D7EE139EFD15E0F1
                                            SHA-512:F97199CA06D726494166D7081A45D79A9D39D6A61569374311CF5E4EF1564CD25CF0BABC77CE8221013E535C1402782414529B40E2B91DC537E737512748819F
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 63376, version 1.0
                                            Category:downloaded
                                            Size (bytes):63376
                                            Entropy (8bit):7.996871851325026
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:F319EAC1C755F9929FD856720CE1695E
                                            SHA1:0A885A5DBD97BD9F4FB1821EB82F2135471FAFF9
                                            SHA-256:62B5E7AE9E2ED60DCD7CB2E0823DD0884575F2176AFF629F2DF1E912DFAE20E1
                                            SHA-512:4AAF819EFD82F9088B1F258331883399AF55B755C7FE5243FEA51B7F508F6687488A8508F73E29584846895653B0B988E55AAD6FE4CCC3F590A1762EEF3486B6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/webfonts/fa-brands-400.woff2
                                            Preview:wOF2...................=.........................T.V..d...<....6.$..P..j.. ..*...[.`qD..*T....N..$..*.....*.U.u......._. B......6....iU..*G.9..jL.,.mRY.B.. k,..4...Q...r-).Mn.........q....>T.........UZ.Z'..(..`.0.4.....D.b.{.,..?..(..nU.4.c.%.v.2.......h...O..a }....|.g..?:o..................[...d....C..H.F....1f./..4+l.p/..=.}......._.idDrB....vf. <...?{w.}..FO..."...B#DO.:....o.~T.D...K%..2.)....'..y......,.7....e..,.~e....._.......Qw.G*\.R..G.M....s.X....)..9g/...4...9O.E...../.[N.FC0.nU.....16.%.J"..I.)..@...1.Q...~....k...07^z?...'.-.........}f.......Lc..z)~..jR.ZT).._N....7...5....(...L|I......".W........6..X.W..7.......Y.......g...33.@p..0..kk9...}.&..Q 8l 8N.&%..fS..$W....6....k`.!....^?xN`....W..t.....(0.(......D0.?..0m G[n.......2....^.....NK....H..).2...3.;5.h.:......j.".............er.....j.H.........8...R.u_vR..w<c(xfl')BR......v....v.= 0.D#....c.4..{....k.M.{...~a..2*......W......A..(w...+u.Wm......e...-.d..O..,.g.?....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 768 x 703, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):443936
                                            Entropy (8bit):7.991566871437388
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:C0C331AB229ADD7820E1CEC7360B62C2
                                            SHA1:FF3FB3599DB69CD67D17A3BA22DFD356C922299A
                                            SHA-256:2E3BCCADC69BA1765FA6E022DEF64B2C69DE7DE498890CE0DCA1CFDCB5321A02
                                            SHA-512:B135A58BCCE7799EF6B3F9B28B2A8A7BBA85B71B99D6C0CEBAB74D7DBDC4BCCFBE92F211F13D598D6ECA733671A91DED0E148A1E35C67AA9CB677B94FC18C41F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2022/01/Phone-Updated-bb-1-768x703.png
                                            Preview:.PNG........IHDR..............j......pHYs..........+.... .IDATx..y.\Gu..Uu..eV.H#.eY.7p.f.Y..$..@... a...........&....y!.a..!,..........-.-....{ky...V.3=Z.>.'Mu.S.NU.[..S....d.......g. k.7.[..L3.vPK.Y....@+....U....I.vR..n-.Z.....,Gf...~=....^...~.F.....k............F.......Z...^.utZW...f+../...o6.....wZ.U=..W}.Fu.......X../....9..?h...e.%........3.,.l.<.$.-4..v..*.U.T~wB..G.S.........Wp..c=....N...~.M...z....vJX#..=..wZ..o.h...?....xw3.x.F.;.v........8...l.c...........tL......N.;...n.:Z..l^..:.....;....SO..v+..;.nw#....F....7..!#...Jz..^...]I[Z..+.n.....o&...a%.4....S.^..J...........+.]I......^.+............/...B:}._..M.*..r..n../...h....N.I.............R....O....2w...p...w___..:pL....n.[.z...h....&...N4.;]..5.DFV.Z............G......Y.t..p.......$...yp"...,k.u.@.LY.* ...n..L1.M.Y.i..r...m[}.n....O.e....Ow...z8.....t...N_.=...Z..(..r..2....o.2.zF.q.-./.]j%w...f...C#...`w...{..v.p_...../...sL....p.WL.Jp.=-}....]..nxBfr#.'la.@.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 19216, version 1.0
                                            Category:downloaded
                                            Size (bytes):19216
                                            Entropy (8bit):7.989206068679766
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:184B73B82F76DF914FFC702B556DDBB3
                                            SHA1:F226410EB63CB7BC49CB276C44E2FE8F415E8B76
                                            SHA-256:51D9EE58E4BB9BA3B6A97D840C24B37703935C215D3D703738BBB0BD8A82380D
                                            SHA-512:C093A7339F13E79C0B16A7939A651CBBA6FBCBD76077A3A84D314E3F4D856A7D1C5B98330116C34BBDD72B76E19193A9A1E519665B406FB9B3FD2C55DA481791
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2022/01/Gotham-Light.woff2
                                            Preview:wOF2......K..........J.........................?FFTM.....T.@.V..R....b.....d..N..H..6.$.... ..S..l.h...7pg...X...'...........$IU............Pp../$."...j..X......!..ed..gF.....u#......g"..D.g.I......Z.N^&..,......X. .-.bB....dD..n+h.........f.J<d%..R".2n...=e...B...)..}.}...sn..b..B}..e.!v..W6?.z.&q.a....{...9M..0...o......S...6..t.+..Z.>.N.................r.......&.J..&0......5Y^x.....A...7.+...d..#..d..$.[,..m..c.J%.....HQD.h..BA..=.Rg,.E..\D|D.B.........]..:I.P/.`.?.@.38~..>Np@..Z.?.?..=.......v..I+..%.N..\. .....w...Ru....i;g.j...+.A.....1q....X.;.;...'"Y&IZ......#"G..S.....MU.J.,."..w.Z:....s.............$.I.\..'..@..Y....O....n.....U..(.J...M...6..O..:l.......B.}.2.a.P..f.MO.....k.N..(....l].v.....(Al..Dt...-.F..\....'.....f..#.^..&Ewn..ZT...0.>...C..!Jr.A..Y3N.#..d..3.RD.r.....=....J}.f..n...,....j.....K.....R.....H.`..R*.&....2......P((<.db...<Ce..E......,Y8c)c.0.....s...L....4_%q(x......[.!c!t..L..N.M.wN)!;+C...E..2.{~..z.Fr.b....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (748)
                                            Category:downloaded
                                            Size (bytes):22901
                                            Entropy (8bit):4.76110121323329
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5673FA56EF0461E9CB112E93B85C97C7
                                            SHA1:A82B5AC6430B4F03C94D56ACC020721E7BC94625
                                            SHA-256:847A07BBE10B9B3D769D543370BDC19E6785D77D5CBBF5A6D3D31FE12C673593
                                            SHA-512:29B8A8EA59C696C7F7B043616FEA000000DF4182663711294AD93275117AE19648B2EF33F3AB4E99513818030BBF38137D4841447233A06108C93C3908DCE054
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbank-uat.3didemo.com/css/bootstrap-5/stylesheet.css
                                            Preview:..col, .col-1, .col-10, .col-11, .col-12, .col-2, .col-3, .col-4, .col-5, .col-6, .col-7, .col-8, .col-9, .col-auto, .col-lg, .col-lg-1, .col-lg-10, .col-lg-11, .col-lg-12, .col-lg-2, .col-lg-3, .col-lg-4, .col-lg-5, .col-lg-6, .col-lg-7, .col-lg-8, .col-lg-9, .col-lg-auto, .col-md, .col-md-1, .col-md-10, .col-md-11, .col-md-12, .col-md-2, .col-md-3, .col-md-4, .col-md-5, .col-md-6, .col-md-7, .col-md-8, .col-md-9, .col-md-auto, .col-sm, .col-sm-1, .col-sm-10, .col-sm-11, .col-sm-12, .col-sm-2, .col-sm-3, .col-sm-4, .col-sm-5, .col-sm-6, .col-sm-7, .col-sm-8, .col-sm-9, .col-sm-auto, .col-xl, .col-xl-1, .col-xl-10, .col-xl-11, .col-xl-12, .col-xl-2, .col-xl-3, .col-xl-4, .col-xl-5, .col-xl-6, .col-xl-7, .col-xl-8, .col-xl-9, .col-xl-auto {. position: relative;. . padding-right: 15px;. padding-left: 15px;.}.a {. . text-decoration: none;.}./*dropdoen css*/..dropdown, .dropleft, .dropright, .dropup {. position: relative;.}..dropleft ~.dropdown-menu {. top: 0;. ri
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (568)
                                            Category:dropped
                                            Size (bytes):2508425
                                            Entropy (8bit):5.691430200092614
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DFFD0E78D2A33BB0404F98E7848D6B96
                                            SHA1:C335A1BC309E53CB713BB2D0CC4F019E183D0A3D
                                            SHA-256:7862B9DC103362C7C2C4311A421F0AC223522F9E5E39DC7C06E81AC03A700893
                                            SHA-512:D88DD77DDE3D3B98CA27B52E87574F47AA89AD61E7C034CF03662CFB3B83084DE4B22F65C7B2CEE463139680CEAB5D4B4E3FA2AA89C570DB8A1A1D90A7AF3034
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3207)
                                            Category:downloaded
                                            Size (bytes):3247
                                            Entropy (8bit):5.10853541235637
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9FD6A51D548907BCADC2BD280C384FE8
                                            SHA1:58F5EE3AB148802D5506D4F8A3B340C0D0B7CE6E
                                            SHA-256:37F89FB92D494391278565CBE04005929770DA846F35610EAD4774229EEB1EBF
                                            SHA-512:59E3967F3A9A83CE4DC1C2C26413D48A4D5ACF588F4DB8CD60D62560B075948364AC18D17EC844A9FADF0ADD964E91C66C72050E3388F0BD62C56A055F563CD2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/plugins/elementor/assets/js/video.69da75ce0dd084cc3596.bundle.min.js
                                            Preview:/*! elementor - v3.26.0 - 22-12-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[180],{3774:(e,t,i)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,i(7406);class Video extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{imageOverlay:".elementor-custom-embed-image-overlay",video:".elementor-video",videoIframe:".elementor-video-iframe",playIcon:".elementor-custom-embed-play"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$imageOverlay:this.$element.find(e.imageOverlay),$video:this.$element.find(e.video),$videoIframe:this.$element.find(e.videoIframe),$playIcon:this.$element.find(e.playIcon)}}handleVideo(){this.getElementSettings("lightbox")||("youtube"===this.getElementSettings("video_type")?this.apiProvider.onApiReady((e=>{this.elements.$imageOverlay.remove(),this.prepareYTVideo(e,!0)})):(this.elements.$imageOverlay.remove(),this.playVideo()))}playVideo(){if(this.elements.$v
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:TrueType Font data, 16 tables, 1st "OS/2", 14 names, Macintosh, HTF Gotham\252 Copr. 2000 The Hoefler Type Foundry, Inc. Info: www.typography.comGothamBookTrans
                                            Category:downloaded
                                            Size (bytes):56676
                                            Entropy (8bit):6.069619440560373
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:B54724F54D4DD3F6796E3C4CC422F998
                                            SHA1:ED5BC8195822FC962503B042D0F5A1F406782F24
                                            SHA-256:742359D475131A75FF057224151C7B384EF0B89556212709A5E34A9409983876
                                            SHA-512:DCE64498FF38D95160B79A036CF29B62254F22BB218E7FB012C7FC455168A27C05BF3140267F4833D69FF3DEBF6B1FAA6AA9FEEB8668470887048D02A0B6DF08
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/fonts/GothamBook.ttf
                                            Preview:............OS/2...o.......NVDMXq.y........cmap...X........cvt ...)........fpgm2Msf... ...bgasp............glyf../....(...hhead.Q. .......6hhea.D./...D...$hmtx.g9<........kern.o....X..'*loca.,..........maxp.7.C...h... namey.l,........post.Gc)...X....prep..T-.......h........._8_.<............,.......,...W.............................................................D.R...............................................2.................'............pyrs.@. .....`.C.....................................Q.............Q...........W.........4.[...........................................................N...........Z.........h.b....................................HTF Gotham\252 Copr. 2000 The Hoefler Type Foundry, Inc. Info: www.typography.comGothamBookTransType 2 PC;Gotham-Book;001.000;01/22/06 08:00:41Gotham-Book001.000Gotham-Book.H.T.F. .G.o.t.h.a.m.\.2.5.2. .C.o.p.r... .2.0.0.0. .T.h.e. .H.o.e.f.l.e.r. .T.y.p.e. .F.o.u.n.d.r.y.,. .I.n.c... .I.n.f.o.:. .w.w.w...t.y.p.o.g.r.a.p.h.y...c.o.m.G.o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):16
                                            Entropy (8bit):3.875
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C78FC4C73991971736F95F00B7C09E4F
                                            SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                            SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                            SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlL-aPU7hZuHhIFDbtXVmo=?alt=proto
                                            Preview:CgkKBw27V1ZqGgA=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10699)
                                            Category:dropped
                                            Size (bytes):410354
                                            Entropy (8bit):5.6511240366433935
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:70E7E4554C6BFB08622C733953E0DA83
                                            SHA1:D5B0309A227D7741513CC8D7EBE74B39C11FA9B5
                                            SHA-256:8FC06A7BC13993F9081ADFF964E0FA15A71AB38134DC4EA7B4D1CAC0366DFDA3
                                            SHA-512:4A15A6DC020B9EC2E6FD3DBA3DE5CFA29E235FE2F5D63AA312A9491C86DB7E024CD96A48E452C7C7D50A49278D96F48642799F30FC0820A0CADFB0119179F3F9
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=992\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=992\u0026hl=en-US\u0026"],null,null,null,1,"992",["https://khms0.google.com/kh?v=992\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=992\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):1803
                                            Entropy (8bit):5.047899881317537
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:30FFFD44A9F3347866D0562EB4DC4930
                                            SHA1:7FBCFCE710FCBD727E4A55B45E2951C40B14234B
                                            SHA-256:C6D8DA4EDEF8996C39FAC7A56AC72A060E95EE3CD1B652BABF56E8B3B557706D
                                            SHA-512:6AEC091AE55A79FC85FF2304C7DE829283F7CFCCB24D51C5C3B9602CFF54E995BFF1F7C46C17BB04427C10ABF3BA6FF1A1758F3407F57288D34E65B5A3DAB669
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/themes/citygov/js/datetime-moment.js
                                            Preview:/**. * This plug-in for DataTables represents the ultimate option in extensibility. * for sorting date / time strings correctly. It uses. * [Moment.js](http://momentjs.com) to create automatic type detection and. * sorting plug-ins for DataTables based on a given format. This way, DataTables. * will automatically detect your temporal information and sort it correctly.. *. * For usage instructions, please see the DataTables blog. * post that [introduces it](//datatables.net/blog/2014-12-18).. *. * @name Ultimate Date / Time sorting. * @summary Sort date and time in any format using Moment.js. * @author [Allan Jardine](//datatables.net). * @depends DataTables 1.10+, Moment.js 1.7+. *. * @example. * $.fn.dataTable.moment( 'HH:mm MMM D, YY' );. * $.fn.dataTable.moment( 'dddd, MMMM Do, YYYY' );. *. * $('#example').DataTable();. */..(function (factory) {..if (typeof define === "function" && define.amd) {...define(["jquery", "moment", "datatables"], factory);..} else {...factory(jQue
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (2894), with CRLF, LF line terminators
                                            Category:downloaded
                                            Size (bytes):157160
                                            Entropy (8bit):5.289684190238614
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0963E7B38EFE4BDF0032336F139DC468
                                            SHA1:7F05C94515F8F73496AB21D69D36FA53B3634D2A
                                            SHA-256:BFDDCD49BD87CDFA82B650395C10D81B55EB039CCF13E51BA33F9E32F960CB8E
                                            SHA-512:6D20F86191C3AFD30B8D5DC62C1CE257825AD1409EF96AFFC6002F86B05EBBA2C10543BB90D6410F7CB8D7DA121A9D630D5B5D6DE77F07DE5EEDFB468A96C2FA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/
                                            Preview:<!DOCTYPE html>.<html lang="en-US">.<head><meta charset="UTF-8">.. Set the viewport width to device width for mobile -->.<meta name="viewport" content="width=device-width, initial-scale=1" />..<link rel="pingback" href="https://myburbankwp-uat.3didemo.com/xmlrpc.php" />.<link rel="preconnect" href="https://fonts.gstatic.com">.<link href="https://fonts.googleapis.com/css2?family=Lato:wght@100;300;400;700;900&display=swap" rel="stylesheet">.<style>....:root {.. --b_primary: #0a0202;.. --b_secondary: #6ec1e4;.. --b_tertiary: #47c2c7;.. --b_quaternery: #2c61ae;.. --b_footer: #313131;.. --b_message: #f15d2a;.. --b_btncol1: #453192;.. --b_btncol2: #47c2c7;..}.</style>..<title>City of Burbank &#8211; Official Website &#8211; City of Burbank</title>.<meta name='robots' content='noindex, nofollow' />.<link rel='dns-prefetch' href='//cdnjs.cloudflare.com' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel='preconnect' href='https://fonts.gstatic.com' crossorigin /
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (501)
                                            Category:downloaded
                                            Size (bytes):993
                                            Entropy (8bit):5.280895574824055
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FCDFE214C644BBBC6DFDCE139531BC9D
                                            SHA1:AFBE7DA92A932F6533D44F497591EE6664570050
                                            SHA-256:1DAEB8F2B20E643498E588A0F3BC753699FE28C787205ECE9B0FC5CD5A7B06BE
                                            SHA-512:75EE315A0D186E4D0D24CC31A4D960C3A0F0DA7B82397C04ADBFE91E535ADAFC99E36858952EAD793E71E5F79D765454A45A5BBCFBFBC13292CDFA7ECD137A4D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.youtube.com/iframe_api
                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/03dbdfab\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 19156, version 1.0
                                            Category:downloaded
                                            Size (bytes):19156
                                            Entropy (8bit):7.987489051348962
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A5140739E03C5334BFE0CD1A181ED28D
                                            SHA1:9993FCA7F97CAE9A455F1D8B60D4F8797B78352F
                                            SHA-256:91674381C0DD783676889DDD7B5B1AF097CC8B3A92E82993A5864C94E939F72E
                                            SHA-512:EEB97D536135E468F976263FE6632304D53ECF02349B1DC4F0FBC95A76E813AAD13D97705FC56CEE553047793B4047A6EB22B792FF9689B0EC2B6BAD743767BB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2022/01/Gotham-Medium.woff2
                                            Preview:wOF2......J........`..Jl........................?FFTM.......@.V..R....b.....x..u..H..6.$.... .._..l.h.[.7.....~..P...;....7K.."..E#r...........C.&X.@.s.}'9Gd.P...Jt.1W..B&.Bg....+...T.9.P2_....5...N.{Vq.....}dJ..\....-...{.....V<nU.....4$9.B|.y.).E..*# .H.Ak..B...a.D..c..<.i..tZ.6.C...(A.......8.".(..1>...3..e`.2(.m.../..T..Y.....Dr.....E..4.7.?..Q+.$.r.e......[......`Y...|................E.fU..1...1....(I%R,.R.........0.^.i................,..A..Af.W......O.......zM."m.....~.N.....Tw....dx...9.sI..u&.......1.....)(x..#..'x k... .H4.[QlI.b..21v*.n..?~.--..M....n.......(....O.5.....7.a.z7t.U.U.'...9..B.qk.tJ.H..g.....K/.r..I.u....U?...'....O.Ny..............e....B....YH[..@....mL[.!....A...f.P..e..O>.J..*{..m.K4:....[......P.........|.....f....dEH.P.6....M....x.!..%%:(.....q.2;`.)...2.g..m_.4..5;.....{.BHkgv)...x.Fx...'..v..'.Jye.R.B.w:.......H.v...gv.....%.i......F.'(..x...Ah..`...W..*..?...n..R...F.a.d'.,;....... p.9@...(3.s_..a.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):9141
                                            Entropy (8bit):5.2975271144294185
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                            SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                            SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                            SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                            Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                            Category:downloaded
                                            Size (bytes):38590
                                            Entropy (8bit):5.294651497536075
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:92F8C01350C630F414F5D0B015AD6864
                                            SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                            SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                            SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                            Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (24881), with no line terminators
                                            Category:dropped
                                            Size (bytes):24881
                                            Entropy (8bit):5.282959048386247
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:11E473ECF73535A56E73AC14B781DDDC
                                            SHA1:83CFA0B74EAD5B55B8083EE6E487D71492B02BD1
                                            SHA-256:93EC2F7A40353C82614D6C184EF0987FCEBD48B8180A149E6CF5D3AEA4580F02
                                            SHA-512:2880BEBF592765DEC048CB8D85C0E7F595058EFBCBED1E9218570AF9D8EA71821A09AA5992C2CDE5F56B994C5060CCA89CD9DAE57E01CCDCD329257C78C73533
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],b):"object"==typeof exports?module.exports=b(require("jquery")):b(a.jQuery)}(this,function(a){"function"!=typeof Object.create&&(Object.create=function(a){function b(){}return b.prototype=a,new b});var b={init:function(b){return this.options=a.extend({},a.noty.defaults,b),this.options.layout=this.options.custom?a.noty.layouts.inline:a.noty.layouts[this.options.layout],a.noty.themes[this.options.theme]?this.options.theme=a.noty.themes[this.options.theme]:b.themeClassName=this.options.theme,delete b.layout,delete b.theme,this.options=a.extend({},this.options,this.options.layout.options),this.options.id="noty_"+(new Date).getTime()*Math.floor(1e6*Math.random()),this.options=a.extend({},this.options,b),this._build(),this},_build:function(){var b=a('<div class="noty_bar noty_type_'+this.options.type+'"></div>').attr("id",this.options.id);if(b.append(this.options.template).find(".noty_text").html(this.options.text),this.$
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 131 x 151, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):7597
                                            Entropy (8bit):7.956883757688177
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EE82C51E309FACC8EA2E1054E33F0A5A
                                            SHA1:579D7014F4E52625DE4BB4B697F18D946CE8ADF6
                                            SHA-256:44C9D34BB2778DFAAEC39F88EEB4D65E9819EDB24C0954C2493F1ECC4073C9F1
                                            SHA-512:ED5F1B9A97695B817FA064036DCD7CE6F178F1E12E75E6318AE58857C841A1A04D4C6F34894B3E2EAC7B949E9D08A568215C51DE8DD5B6B2687046477BF99E97
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://myburbankwp-uat.3didemo.com/wp-content/uploads/2022/01/City_Seal_Colors_White_1.png
                                            Preview:.PNG........IHDR.............6.......pHYs.................sRGB.........gAMA......a....BIDATx....]U..Wz....A}....HP.PJ......(F.......gA...tA.,`A...6..J'.t...$.I.......9..9..s.....}......k...6.P.B...*T.P.B...*T.P.B...*T.P.B...*T.P.B...*T.P.B...6(....!....!..3E..=[....i.I.&.&....{E..)Z.Z"z@t_.{DO..;G....6..[fP......@4G..h[.f.1.:...E...".I./....b.`....b.O.m!.M..h...?..t.c...W.U.....1V.0A.3...1..h......@..)e..../D.ow.hKf..0.."z.ho.t.X.......P.3.-.8...3..F..N..E..6...0.m....S.gm.!e...lb>........J........oX..5W..4.K...?E.D..G5..\=/...a..!.V......q....6.@...C.~@.G.9.<#t....G.y...{:...C..&-.G.n...>.\.=)~...F.8.\....K.w_s....u....L.o.]-.T..O4....d.e1..i>B.?.t....=#..j.....\...N5....Al..XWWWP'_...27K{.-.....z...w..#.....1c_%z}<.M...v...Upa.=.......W..K.D.&....>m.~?&.e....P"B1....wF?.........,..y.3.>..^......?~<..q....O).G.<&F.o..2]l-:..y.;...-"....[t[v08.....D..&Q+.%OA.A/3Y.!s....g.8....y'.a.....g1.F..m......|....g8..................10o..x..#.d>.[|....>z...uo.T.o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (23122)
                                            Category:dropped
                                            Size (bytes):23261
                                            Entropy (8bit):5.227722635338554
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:93C1DD8416AC2AF1850652D5B620A142
                                            SHA1:6A76E4C7DB479053350580469AA010FEBFDCACD0
                                            SHA-256:17A879E50C3AB3078AFADED288E257FB66E94806B76FF7E796B54226F9848F50
                                            SHA-512:3BF9D44C5E66745921128407167F4DE709A06325B7DB724EEAFF24AFA96D4912AB899C93AFFF38D7BB5A55679A6D54B888E346936578E38403D0FD9CC21B9392
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:/*! jQuery Validation Plugin - v1.17.0 - 7/29/2017. * https://jqueryvalidation.org/. * Copyright (c) 2017 J.rn Zaefferer; Licensed MIT */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof module&&module.exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){a.extend(a.fn,{validate:function(b){if(!this.length)return void(b&&b.debug&&window.console&&console.warn("Nothing selected, can't validate, returning nothing."));var c=a.data(this[0],"validator");return c?c:(this.attr("novalidate","novalidate"),c=new a.validator(b,this[0]),a.data(this[0],"validator",c),c.settings.onsubmit&&(this.on("click.validate",":submit",function(b){c.submitButton=b.currentTarget,a(this).hasClass("cancel")&&(c.cancelSubmit=!0),void 0!==a(this).attr("formnovalidate")&&(c.cancelSubmit=!0)}),this.on("submit.validate",function(b){function d(){var d,e;return c.submitButton&&(c.settings.submitHandler||c.formSubmitted)&&(d=a("<input type='hidden'/>").attr("name",c.sub
                                            No static file info