Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://cignoloans.com.au

Overview

General Information

Sample URL:http://cignoloans.com.au
Analysis ID:1430813

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://cignoloans.com.au/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1980,i,13441967131488759754,12337877258264652135,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://cignoloans.com.au/HTTP Parser: No favicon
Source: http://cignoloans.com.au/HTTP Parser: No favicon
Source: http://cignoloans.com.au/HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://cignoloans.com.au/how-it-works/HTTP Parser: No favicon
Source: https://cignoloans.com.au/how-it-works/HTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://cignoloans.com.au/about-us/HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://cignoloans.com.au/about-us/HTTP Parser: No favicon
Source: https://cignoloans.com.au/contact-us/HTTP Parser: No favicon
Source: https://cignoloans.com.au/contact-us/HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://cignoloans.com.au/about-us/HTTP Parser: No favicon
Source: https://cignoloans.com.au/about-us/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.122.28.179:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.122.28.179:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: unknownTCP traffic detected without corresponding DNS query: 104.122.28.179
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/theplus-addons/theplus-post-6941.min.css?ver=1710829669 HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/theplus-addons/theplus-post-6941.min.js?ver=1710829669 HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2 HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveOrigin: http://cignoloans.com.auUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_T8QRVCTE6C=GS1.1.1713940043.1.0.1713940043.0.0.0; _ga=GA1.1.1420964697.1713940044; _fbp=fb.2.1713940046294.1035652050
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyC0ITw.woff2 HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveOrigin: http://cignoloans.com.auUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_T8QRVCTE6C=GS1.1.1713940043.1.0.1713940043.0.0.0; _ga=GA1.1.1420964697.1713940044; _fbp=fb.2.1713940046294.1035652050
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2 HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveOrigin: http://cignoloans.com.auUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_T8QRVCTE6C=GS1.1.1713940043.1.0.1713940043.0.0.0; _ga=GA1.1.1420964697.1713940044; _fbp=fb.2.1713940046294.1035652050
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2 HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveOrigin: http://cignoloans.com.auUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_T8QRVCTE6C=GS1.1.1713940043.1.0.1713940043.0.0.0; _ga=GA1.1.1420964697.1713940044; _fbp=fb.2.1713940046294.1035652050
Source: global trafficHTTP traffic detected: GET /fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2 HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveOrigin: http://cignoloans.com.auUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_T8QRVCTE6C=GS1.1.1713940043.1.0.1713940043.0.0.0; _ga=GA1.1.1420964697.1713940044; _fbp=fb.2.1713940046294.1035652050
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cignoloans.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://cignoloans.com.au/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _ga_T8QRVCTE6C=GS1.1.1713940043.1.0.1713940043.0.0.0; _ga=GA1.1.1420964697.1713940044; _fbp=fb.2.1713940046294.1035652050
Source: unknownDNS traffic detected: queries for: cignoloans.com.au
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 104.122.28.179:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.122.28.179:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/122@58/284
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://cignoloans.com.au/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1980,i,13441967131488759754,12337877258264652135,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1980,i,13441967131488759754,12337877258264652135,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://cignoloans.com.au0%Avira URL Cloudsafe
http://cignoloans.com.au1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
jsdelivr.map.fastly.net0%VirustotalBrowse
cignoloans.com.au1%VirustotalBrowse
jslink.zapto.org0%VirustotalBrowse
www.googleoptimize.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://cignoloans.com.au/app/uploads/theplus-addons/theplus-post-6941.min.js?ver=17108296690%Avira URL Cloudsafe
http://cignoloans.com.au/app/uploads/theplus-addons/theplus-post-6941.min.css?ver=17108296690%Avira URL Cloudsafe
http://cignoloans.com.au/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
http://cignoloans.com.au/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalseunknown
star-mini.c10r.facebook.com
31.13.70.36
truefalse
    high
    scontent.xx.fbcdn.net
    31.13.70.7
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        googleads.g.doubleclick.net
        142.250.101.155
        truefalse
          high
          code.jquery.com
          151.101.66.137
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.24.14
            truefalse
              high
              www.google.com
              142.250.101.105
              truefalse
                high
                rawgit.com
                172.67.217.78
                truefalse
                  high
                  cignoloans.com.au
                  104.21.65.222
                  truefalseunknown
                  jslink.zapto.org
                  0.0.0.0
                  truefalseunknown
                  www.googleoptimize.com
                  142.251.2.113
                  truefalseunknown
                  www.facebook.com
                  unknown
                  unknownfalse
                    high
                    cdn.jsdelivr.net
                    unknown
                    unknownfalse
                      high
                      connect.facebook.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9986693764342280&output=html&adk=1812271804&adf=3025194257&lmt=1713777180&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcignoloans.com.au%2Fhow-it-works%2F&pra=5&wgl=1&easpi=0&asro=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1713940108124&bpp=3&bdt=2675&idt=4285&shv=r20240422&mjsv=m202404180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=7985835491987&frm=20&pv=2&ga_vid=1420964697.1713940044&ga_sid=1713940112&ga_hid=1039664713&ga_fc=1&u_tz=120&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=700&eid=44759875%2C44759926%2C44759837%2C31082969%2C44795921%2C95329717%2C31082144%2C95331044%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=1311729631713371&tmod=1773494688&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcignoloans.com.au%2Fapply-now%2F%3FselectedValue%3D5250&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=4309false
                          high
                          https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9986693764342280&output=html&adk=1812271804&adf=3025194257&lmt=1713855100&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcignoloans.com.au%2Fcontact-us%2F&pra=5&wgl=1&easpi=0&asro=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1713940130860&bpp=1&bdt=841&idt=32&shv=r20240422&mjsv=m202404180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=8092466433207&frm=20&pv=2&ga_vid=1420964697.1713940044&ga_sid=1713940131&ga_hid=677946979&ga_fc=1&u_tz=120&u_his=5&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31082969%2C31083013%2C42532523%2C44795921%2C95329717%2C95330161%2C95331043%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=1467230064311361&tmod=1773494688&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcignoloans.com.au%2Fabout-us%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=46false
                            high
                            https://cignoloans.com.au/how-it-works/false
                              unknown
                              https://cignoloans.com.au/about-us/false
                                unknown
                                https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9986693764342280&output=html&adk=1812271804&adf=3025194257&lmt=1713853100&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=http%3A%2F%2Fcignoloans.com.au%2F&pra=5&wgl=1&easpi=0&asro=0&aslmct=0.6&asamct=0.6&dt=1713940042678&bpp=4&bdt=7607&idt=3700&shv=r20240422&mjsv=m202404180101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=1763867268600&frm=20&pv=2&ga_vid=1420964697.1713940044&ga_sid=1713940046&ga_hid=1847040939&ga_fc=1&u_tz=120&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C31082968%2C44798934%2C95329831%2C95326315%2C95331045%2C95331367%2C31078668%2C31078670&oid=2&pvsid=3514744931629679&tmod=1342113226&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=23&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3750false
                                  high
                                  https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9986693764342280&output=html&adk=1812271804&adf=3025194257&lmt=1713824245&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcignoloans.com.au%2Fabout-us%2F&pra=5&wgl=1&easpi=0&asro=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1713940119416&bpp=1&bdt=960&idt=583&shv=r20240422&mjsv=m202404180101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=175627588932&frm=20&pv=2&ga_vid=1420964697.1713940044&ga_sid=1713940120&ga_hid=134023019&ga_fc=1&u_tz=120&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44795922%2C31082144%2C95330536%2C95331044%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=1772949891744488&tmod=1773494688&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcignoloans.com.au%2Fhow-it-works%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=603false
                                    high
                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9986693764342280&output=html&adk=1812271804&adf=3025194257&lmt=1713912964&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcignoloans.com.au%2Fabout-us%2F&pra=5&wgl=1&easpi=0&asro=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1713940145176&bpp=3&bdt=382&idt=74&shv=r20240422&mjsv=m202404180101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=1453479357753&frm=20&pv=2&ga_vid=1420964697.1713940044&ga_sid=1713940145&ga_hid=791444592&ga_fc=1&u_tz=120&u_his=6&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C31082702%2C42531705%2C44798934%2C95329831%2C95330889%2C95321868%2C95331043%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=3489836469568074&tmod=1773494688&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcignoloans.com.au%2Fcontact-us%2F&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=93false
                                      high
                                      http://cignoloans.com.au/app/uploads/theplus-addons/theplus-post-6941.min.css?ver=1710829669false
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://cignoloans.com.au/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://cignoloans.com.au/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://cignoloans.com.au/false
                                        unknown
                                        http://cignoloans.com.au/app/uploads/theplus-addons/theplus-post-6941.min.js?ver=1710829669false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.google.com/recaptcha/api2/aframefalse
                                          high
                                          https://cignoloans.com.au/contact-us/false
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            151.101.193.229
                                            jsdelivr.map.fastly.netUnited States
                                            54113FASTLYUSfalse
                                            172.67.217.78
                                            rawgit.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.251.2.84
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.101.155
                                            googleads.g.doubleclick.netUnited States
                                            15169GOOGLEUSfalse
                                            142.250.101.154
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.251.2.113
                                            www.googleoptimize.comUnited States
                                            15169GOOGLEUSfalse
                                            142.251.2.157
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.251.2.138
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            151.101.66.137
                                            code.jquery.comUnited States
                                            54113FASTLYUSfalse
                                            35.190.80.1
                                            a.nel.cloudflare.comUnited States
                                            15169GOOGLEUSfalse
                                            142.251.2.154
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.251.2.156
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.21.65.222
                                            cignoloans.com.auUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.101.106
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.17.24.14
                                            cdnjs.cloudflare.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.101.105
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            151.101.1.229
                                            unknownUnited States
                                            54113FASTLYUSfalse
                                            31.13.70.36
                                            star-mini.c10r.facebook.comIreland
                                            32934FACEBOOKUSfalse
                                            142.251.2.97
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            1.1.1.1
                                            unknownAustralia
                                            13335CLOUDFLARENETUSfalse
                                            172.67.193.131
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            74.125.137.102
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.251.2.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.101.99
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            142.250.101.97
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            31.13.70.7
                                            scontent.xx.fbcdn.netIreland
                                            32934FACEBOOKUSfalse
                                            74.125.137.94
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            104.17.25.14
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            142.250.141.154
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.141.132
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            142.250.141.155
                                            unknownUnited States
                                            15169GOOGLEUSfalse
                                            IP
                                            192.168.2.16
                                            Joe Sandbox version:40.0.0 Tourmaline
                                            Analysis ID:1430813
                                            Start date and time:2024-04-24 08:26:47 +02:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                            Sample URL:http://cignoloans.com.au
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:14
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • EGA enabled
                                            Analysis Mode:stream
                                            Analysis stop reason:Timeout
                                            Detection:CLEAN
                                            Classification:clean0.win@20/122@58/284
                                            • Exclude process from analysis (whitelisted): svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 74.125.137.94, 142.251.2.138, 142.251.2.102, 142.251.2.101, 142.251.2.100, 142.251.2.139, 142.251.2.113, 142.251.2.84, 142.251.2.94, 34.104.35.123, 142.250.141.155, 142.250.141.154, 142.250.141.156, 142.250.141.157, 68.142.107.4, 142.250.101.97
                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, www.googletagmanager.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, pagead2.googlesyndication.com, www.google-analytics.com
                                            • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • Not all processes where analyzed, report is missing behavior information
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 05:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2673
                                            Entropy (8bit):3.979526187995327
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4B24B309AB406ED5EDCA6C032ED09FC4
                                            SHA1:1096D359649F3075C794C38972F07837DBBA05CF
                                            SHA-256:AECA5FEEF2F01AE106B894C9289E8D96CF19D92032C397C0E0196CB8707E9ED9
                                            SHA-512:E335DAD1212B4BAFFAB83A0F7621AE1317ED58DD54CC8B435FCD6D9CEB3E0C6FEA10EC79740566593CC45479253EDF8ED07BF5CCC85B4097014FDA898698BD0E
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....a.s....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X`3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vN.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 05:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):3.997545346896693
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:ED8FE169DB60C7A748CD1B9B6AC58D3C
                                            SHA1:C7A0540971763E222BEC76C0A16F0D8BB1B7ABF0
                                            SHA-256:32A05CF3B4D6B0BE82A96D7C0D14B18A222090B299F5322705AF90F44D90992B
                                            SHA-512:8139FCC234C576C337C66C61A4B579267B9CE67A0F26068BBD3E5FB38AC15D7DF796DFD89058D95BB0AF95C854751F20DACD71721D8723CEC38A3B56B2F6FF97
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.......s....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X`3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vN.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2689
                                            Entropy (8bit):4.005596899893925
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:845A4076AA80A03D8ECD11FDDC4FC023
                                            SHA1:89B900A62E5F832283CCC88034115F3E9BB76696
                                            SHA-256:997EEB609FD18801D8312269207A312FBECF13867247ED6922AFD47AF7C79AEB
                                            SHA-512:EC06CC598CCDEFA27B7A4DCF01E48EF5FF3F8480DB713A22B6F0AE03A411049CF66ECC5EE4B061805DD2D3EA0E6B11692E1730E7BC62514D65AACDFA0E3A9885
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X`3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vN.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 05:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.9971046070295753
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FDB9EA7BA40B4A7EFD707C2DF7897325
                                            SHA1:8C526FB2332108358E2027178A749833B03C43F0
                                            SHA-256:7BB814BDD97D582FA0E17D735CA9AB1F873E7478D680A393ED47DBCFA04A98A7
                                            SHA-512:F76DBBA4EA7EAADC03E840244E6622E2DA6CA93890088B3B2149F0EA3A439ED82584C0F35F49AA81030528D24F65474DF1C1FC9D1F5DB6F575EE96478CC7CB4F
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.......s....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X`3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vN.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 05:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.9848014586927065
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:32E4552AC712E07F7E54CA1BC5C36866
                                            SHA1:DE474E894E21B410C8D72A2543072CDDE199EA0D
                                            SHA-256:9F83C5EADD76DAF9C7AAB1352ABEF30423FC2B618C92D3C8CA75A919A1A8BB26
                                            SHA-512:E0C8F9C2B1E04BC6B4D9D82A9BBAF7E8A0576D5F73CA470D17F2343045114CAE5098029F860A7FD3B4CBD1CA5B763AB6407EB878A874B19C6E6C7C19B0BD1C5D
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.......s....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X`3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vN.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Apr 24 05:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):3.9950370417658956
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4CD2ABC458DC59F53D3A84F03A23FDFE
                                            SHA1:64C849C5518D8EE29B65808341A5D00A0C277C87
                                            SHA-256:A27E2A557A3FB33995DF0E8781FECF94CA6FF52AC987E859254D4E73BDCA1301
                                            SHA-512:03F91646CC4EA87BDE61FC5F340762972B78619BBF61462B540C28B5AA0CB1F9CD38AA12A746BDD94D086EBEEF73359145149115AAFA5188E971DFBA07561939
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:L..................F.@.. ...$+.,.....b.s....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X`3....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg3....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg3....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg3..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi3...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........vN.B.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (60132)
                                            Category:downloaded
                                            Size (bytes):60173
                                            Entropy (8bit):5.215485147207112
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A283EFB12CB51FB769BF15B7074F8AA9
                                            SHA1:C49A67E7865F6CF447D733127502886C016B91FC
                                            SHA-256:8E604215FE4A988196D6B824554FAD49143F7450349B4A2A285DAD3FAEBA2F7B
                                            SHA-512:B6C2C6671BFF9482F75B62530981BB6E912D5677A6715C06742B6869E5A5E3D9A4E7BF846EE3F54F5F8ACB51DE6440A8E83E98B01FDCD40DEA5CFD075C21D570
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.18.3
                                            Preview:/*! elementor - v3.18.0 - 20-12-2023 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (26419)
                                            Category:downloaded
                                            Size (bytes):26464
                                            Entropy (8bit):4.568236356199354
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AB9A5E559EE2A47DD5E5BA6406C54A0B
                                            SHA1:4834312C198271ACF5DEE151F430181C7E3C1206
                                            SHA-256:C5932149CC61662F2C84284931A75FEE852C082E3705140CF6F6BD151A0425F0
                                            SHA-512:BCEFE7C6DF1EFE9F2500F4D2D3B50455B452ACAD505F8DBC8488E5701C4C7CEC8831626E1CFBD4502D9AA60C7176E35D43B93683792734AD53FA047E4FDCE153
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor-pro/assets/css/widget-nav-menu.min.css
                                            Preview:/*! elementor-pro - v3.18.0 - 06-12-2023 */.@charset "UTF-8";.site-main .menu-navigation-container{overflow:visible}.elementor-item:after,.elementor-item:before{display:block;position:absolute;transition:.3s;transition-timing-function:cubic-bezier(.58,.3,.005,1)}.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):after,.elementor-item:not(:hover):not(:focus):not(.elementor-item-active):not(.highlighted):before{opacity:0}.elementor-item-active:after,.elementor-item-active:before,.elementor-item.highlighted:after,.elementor-item.highlighted:before,.elementor-item:focus:after,.elementor-item:focus:before,.elementor-item:hover:after,.elementor-item:hover:before{transform:scale(1)}.e--pointer-double-line .elementor-item:after,.e--pointer-double-line .elementor-item:before,.e--pointer-overline .elementor-item:after,.e--pointer-overline .elementor-item:before,.e--pointer-underline .elementor-item:after,.e--pointer-underline .elementor-item:before{height:3px;w
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32077)
                                            Category:downloaded
                                            Size (bytes):97163
                                            Entropy (8bit):5.373204330051448
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4F252523D4AF0B478C810C2547A63E19
                                            SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                            SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                            SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://code.jquery.com/jquery-1.12.4.min.js
                                            Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4957)
                                            Category:downloaded
                                            Size (bytes):4997
                                            Entropy (8bit):5.395239933727345
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FC390BE0D421979BFC205FED8338C9C6
                                            SHA1:64E1C593A78B182932183C72D3B2C04BDF4B285E
                                            SHA-256:942C9264F9DE00FECAC162D8F657D9D32A977882341F6AB66E8BF98DAB5E1E76
                                            SHA-512:6B5F5E4998EEBF16A2FA82F551E6F843755CB656038C9BD66D54BE47C6A45A093E46C410E01BE43B04B3D4564C1C16202698963F1B07EC4C535D55E7ED956F19
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.18.3
                                            Preview:/*! elementor - v3.18.0 - 20-12-2023 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (16214)
                                            Category:downloaded
                                            Size (bytes):16471
                                            Entropy (8bit):5.214012011088674
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A2431BC290CF34E330E11EC4CFCE1247
                                            SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                            SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                            SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                            Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, 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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1000x666, components 3
                                            Category:downloaded
                                            Size (bytes):567059
                                            Entropy (8bit):7.976402560219291
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:60009EDED93A0DB443DE9FCEBEC2FF0B
                                            SHA1:4C9D9371EE88FCE6608C60B975FDD722C0759EE3
                                            SHA-256:28B5C46CBD8CF1E6EBE5AA71F57BC52BE5E6287B735A5590ED63E0EF008B29B9
                                            SHA-512:80CD3F7BCADFB4C8DAACEA74E60E204E6F4C1F622A120F1B1E4F8AF8081B8B4B36DD5FE98E8C2FDC525EBF60CC527F488B705BFE23D051FC07536D8676625AF1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/shutterstock_2267074081.jpg
                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100...........................................@Photoshop 3.0.8BIM.......#....Mplay,small,parent,bicycle,sunshine,dad,helping,happy,cycling,youth,smile,son,children,safety,day,smiling,excited,active,outside,person,playing,adult,child,little,young,father,kid,guy,learning,teaching,boy,ride,sun,summer,bike,happiness,helmet,backyard,man,supporting,park,together,kids,nature,black,wearing,outdoors,garden,family,fun..i.9Learning,,Bicycle,And,Proud,Dad,Teaching,His,Young,Son,To..n..Shutterstock..s..Shutterstock..t.VCopyright (c) 2023 PeopleImages.com - Yuri A/Shutterstock. No use without permission......2267074081............http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.56'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:D
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (653), with no line terminators
                                            Category:downloaded
                                            Size (bytes):653
                                            Entropy (8bit):4.915551923838067
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:11BF6337CBA7FC4AB9EF29D762F7DCF3
                                            SHA1:E2BD575DD592CCBA7305AFB5B9DF2D95AB80B81E
                                            SHA-256:426F018C678DEEB4AB057836DB704BA1F95D8AF2D46CD84FF7FB26BF2F7EE28F
                                            SHA-512:47765489A41E399869FE9F6A521B86D29DAA8059FA4C83E6F83CE771D0EEBF213F2250CE1F0602F15822430AFA0A62FFB866541D2EAF604B1CC9EF5AEDD98C2A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-8052.css?ver=1703118886
                                            Preview:.elementor-8052 .elementor-element.elementor-element-43e85150{text-align:center;color:#003b72;font-family:poppins,Sans-serif;font-size:15px;font-weight:400}.elementor-8052 .elementor-element.elementor-element-43e85150>.elementor-widget-container{padding:20px}#elementor-popup-modal-8052 .dialog-message{width:370px;height:auto}#elementor-popup-modal-8052{justify-content:center;align-items:center;pointer-events:all}#elementor-popup-modal-8052 .dialog-widget-content{background-color:#f7f7f7;border-radius:2px 2px 2px 2px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);margin:50px 0 0}@media(max-width:767px){#elementor-popup-modal-8052{align-items:center}}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5140)
                                            Category:downloaded
                                            Size (bytes):66607
                                            Entropy (8bit):5.331259651545174
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FE41F540DCD3594214DF36928FAB46FB
                                            SHA1:80DD8109DDBD4A7E0BFB0DA3D27B2F7D576E40F8
                                            SHA-256:9ECCA76D1923ACD9F1E50456C3C8E75B39FDF0B77F3B55357D0AFCDA84697647
                                            SHA-512:0B653E01B3DBDA9EC5183EA721EA660FA7240A2E9843A785063D0729F28A16EA8C210B63D1E6FD68A461698A786A16D015A314542032B3F73D9BC6F3A354D7A3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://connect.facebook.net/signals/config/233860470506559?v=2.9.154&r=stable&domain=cignoloans.com.au&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1440 x 866, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):213043
                                            Entropy (8bit):7.941667361866706
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E04C8E6CBD577C722A15284B5258722B
                                            SHA1:C3A0D4BEA81B74EEB75D5983457EF2B9447BBDB0
                                            SHA-256:C4F636858BEF879260903A0023C8CAEE349E44A6927CBA5CEF40DA360C98835C
                                            SHA-512:376423BE4BD057DA73E610464FE0A966242DD48FA17B62368D6CFF1BE3B80B2C114AACEDB3786C758923C9C03791DE9A882348B725A9111DF58A9B7D13F94965
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Group-1216223228.png
                                            Preview:.PNG........IHDR.......b......PnM....pHYs.................sRGB.........gAMA......a...?.IDATx...[o%Y.....s.~...tV.2.;.h.@..F.....FA.).4..7.......a.z....r...B.U7......D.j).V..)UddD..$..........[.l....Yyz...f.l.qG4.F<............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1440 x 402, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):434335
                                            Entropy (8bit):7.988326252479667
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1AF099508C7EF644C52EAE325C59DC44
                                            SHA1:97EE01886513B2BCA099EE29EC880A578CC7E2DA
                                            SHA-256:CB510E2722BBD0E546033813A8A97D12BFBA8315FE90EA6BFB253DEE6A972C5B
                                            SHA-512:730362BAB6139B8A6D08CEC217A068F5463412684A78BF63A41CEAEAF7025414FB08F4B608BEAC869E233A278F941D67185B64A1CAFFA2E4C60A0CB1AAFFDAA0
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR..............]f}....pHYs.................sRGB.........gAMA......a....4IDATx...Y.$.}..../...s..Bm(...6..@."..%.....A...h....1....i......f.[#..J..jm.......R@..-+.....w?..........]r.u>.VD..?.{..../..~...h....4i.S....(.q.".......C.m.G.....u.....V...\eUVS...E.. ..c..N...d...i.sz.9\.2..M......}..~.,E.e.e;.;....q......lR.....eX......_ ......igk...7)_(J.g.......J..].....G?.!]..c>..b.H.J..._...U*.J.8......6..._.%z..w..s..._...e.}.....>...A../|.66....}.|......P.X...{........hw{..w.....Zmz...iuuC.....O=EK++..-..R.b*y.0.}...?.^..Rq.,./........*.......N...../p...G...j.mi....g.../.....ur..;.f..tX....d.._..%....l3.5~...z(.............q{.....}..H#.g5..T*ls...<..)9..q...p.Q_...`<.u'.....?......I.q|...Tb.....zl\....6....#..p{.?..H^.....o.s...m..m..Y..=.A*~..H%&vN.cK............!.(.8.s..r..?.?.Z..dC..{T..^p.Gik...Ji........i=82,.k.h.t0z}.`1.J.yoDd.u.s...2...:......V.I.N.l.N......\..]..y0T...c0.1.....ju..J.5.5...n.F.kk.:...w{s...V..Q.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5781)
                                            Category:downloaded
                                            Size (bytes):5825
                                            Entropy (8bit):5.471549250655418
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2CA760B5D56363D1724BD520C0B4A62C
                                            SHA1:3D9F67DBEE69C513623A01DD094233F6CB8ECAD7
                                            SHA-256:4B812FC324C6D53B4894D498952A9C8D6629E52404A357A6FF01DEDADC86A032
                                            SHA-512:27F17B172B689335F0EE2922CB9E79A83580602940FF4EC356304440A2350F099190D7953B4A9EBDE3AB8080E2E8C62D78CF41664C59835B83DD273EF0C219E3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.18.1
                                            Preview:/*! elementor-pro - v3.18.0 - 06-12-2023 */.(()=>{"use strict";var e,r,a,c={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var a=n[e]={exports:{}};return c[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=c,e=[],__webpack_require__.O=(r,a,c,n)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,c,n]=e[o],_=!0,b=0;b<a.length;b++)(!1&n||i>=n)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[b])))?a.splice(b--,1):(_=!1,n<i&&(i=n));if(_){e.splice(o--,1);var t=c();void 0!==t&&(r=t)}}return r}n=n||0;for(var o=e.length;o>0&&e[o-1][2]>n;o--)e[o]=e[o-1];e[o]=[a,c,n]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1000x667, components 3
                                            Category:dropped
                                            Size (bytes):546992
                                            Entropy (8bit):7.980481694967636
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1DA994888D4A11312B6C689B18C12173
                                            SHA1:06220AAF2D2A5F767C692D0CC4C7C99B534486B0
                                            SHA-256:59F085B2005B61623AF476AB179DB5958F87A1DD4331DDEF942EC4099FFB35E9
                                            SHA-512:722A1D97732DFD0072B94F2BE0DACE91E34825B68152FEBB6441498250674CC263FD562DB1C5426647A0F7C9EF95060B826F91E82E2055AB0BA457E4A09034A3
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:......JFIF..............Exif..II*...........................V...........^...(.......................i.......f...............................0210....................0100...........................................~Photoshop 3.0.8BIM.......a.....using,smartphone,woman,caucasian,mobile,laptop,people,thinking,home,computer,phone,brunette,focused,indoors,cellphone,serious,eyeglasses,adult..i.DSerious,Charming,Woman,Using,Smartphone,While,Working,With,Laptop,At..n..Shutterstock..s..Shutterstock..t.HCopyright (c) 2021 Dean Drobot/Shutterstock. No use without permission......1912253137...........Thttp://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.56'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:creator>. <rdf:Seq>. <rdf:li>Dean Drobot</rdf:li>. </rdf:Seq>. </dc:creator>. <dc:descript
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows icon resource - 1 icon, 110x110, 32 bits/pixel
                                            Category:downloaded
                                            Size (bytes):50222
                                            Entropy (8bit):2.5162149638065756
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0232C6B9E6182216E4AEBC8C1D845FE0
                                            SHA1:F3870C2863F201909AF161F986DF63A4AAB11165
                                            SHA-256:B50767F0FF132763E3AE09EE3741A09E33B2F33BEAD4D6B08A62329CC4304F28
                                            SHA-512:6B3285D19528CB9D4800AC8D5F96C4E3E0F9A165EF9DE4FBAC20A6B4E6C83AE30DF268441764423B2F5A2416792EF85A462837465FDB04B7443698B760956763
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/favicon.ico
                                            Preview:......nn.... .........(...n......... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (64347)
                                            Category:downloaded
                                            Size (bytes):223683
                                            Entropy (8bit):5.454805360153245
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:85F41014BE15CC3E54A4123C00C5021E
                                            SHA1:1E5468F507A8B0216114A8D8F63309BE8CBCAB9F
                                            SHA-256:01E9582655224C83E6C075F44B7EECB135E108B6AD2150BF6F78A0A77C4AD5E0
                                            SHA-512:78F6D6CD922AA42FD340CF215D7D91DDFABEF5EC393DFA5EB578436B9B668F839747218A4DE980AEC2395194667B1E0215623EC902EAAF8CE592536172414FCD
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1896
                                            Category:downloaded
                                            Size (bytes):570
                                            Entropy (8bit):7.6090192421542815
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:AC1E2185401B3569159600FCDDDCF333
                                            SHA1:A89E0949F89E289459E58023BB1ADBD9732027D8
                                            SHA-256:D509E8001A9A9A51729C0FCDFAD8D9C8B8DB09D28156DA1609E9CB8C75221F22
                                            SHA-512:DB7E2C91EA2A72310E6DB6BFCAE5FD01689E989C95736B8ABD2E18F346F4D596CA29E32B706A77CE06D82E4FC3492668B983F48B1D7294DC61D1D13F20FF67CA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/app/uploads/theplus-addons/theplus-post-6941.min.js?ver=1710829669
                                            Preview:...........U...0.....".n....[..@.AZ..'.......#..... ...c....gM..R)....z...)2.q.{6D\D.F.[=....:.`..T)Em..LP...bq.+.A.=....U....(pf4...+.^....)..$g3.v=2....y.X,b.........|].'.3@.R'c+#P.v......D8.. Z..Y.c2G......,1.2..,.>.3.O ..Q..:b.B./mbo..^u.D.F.{.u....~...../.5..%.."."Z.....}..8.......E.P.e...t.YD..I.g.#..#`e.d.Zx.Jh....y@...s....x)...t.}....w|}.......7....&..I....wV~./.....U...a.i.w..8..z%.5..]1vUvY.].n.6.*..WJ.....g-ml.......F..}T.[{......:".d...noS....%.(.....'................4..4..I.G.G.h..b..o..v$?b...z..~6%...y.#.....;X}.mGa[h...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (420)
                                            Category:downloaded
                                            Size (bytes):4936
                                            Entropy (8bit):4.889364684294424
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F5BA8542BEB0F80DA1B49D4514A3F936
                                            SHA1:0960707F057FE57A3FDABB73E6D8882737775D3C
                                            SHA-256:811FFD5622F9E175D4B0DFE0711C4EA177BC78C7A546B27E09A5858ECE85531E
                                            SHA-512:E044BF7FD3C10182417F9C7AD1C0094F6C8F42FE2601CF359FA4D49209705F87B598DC9B296BD0CBBD9C00F55D0412A9F9C41386089F02381F82EA36B950A677
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/lms/frontend/assets/js/bootstrap-tooltip.min.js
                                            Preview:!function($){"use strict";var Tooltip=function(element,options){this.init('tooltip',element,options)}.Tooltip.prototype={constructor:Tooltip,init:function(type,element,options){var eventIn,eventOut.this.type=type.this.$element=$(element).this.options=this.getOptions(options).this.enabled=true.if(this.options.trigger=='click'){this.$element.on('click.'+this.type,this.options.selector,$.proxy(this.toggle,this))}else if(this.options.trigger!='manual'){eventIn=this.options.trigger=='hover'?'mouseenter':'focus'.eventOut=this.options.trigger=='hover'?'mouseleave':'blur'.this.$element.on(eventIn+'.'+this.type,this.options.selector,$.proxy(this.enter,this)).this.$element.on(eventOut+'.'+this.type,this.options.selector,$.proxy(this.leave,this))}.this.options.selector?(this._options=$.extend({},this.options,{trigger:'manual',selector:''})):this.fixTitle()},getOptions:function(options){options=$.extend({},$.fn[this.type].defaults,options,this.$element.data()).if(options.delay&&typeof options.dela
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3920)
                                            Category:downloaded
                                            Size (bytes):149107
                                            Entropy (8bit):5.599223338895146
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BFCD2BA923C0BFEA8B2672C7A24985B9
                                            SHA1:D318C90B8C556F94688E4CBDB53BA1AA36B3109D
                                            SHA-256:4069916C8956CC5EA2EEEE093C9713159A32B3928B0E6903BD2887B04D588BDB
                                            SHA-512:2E75B55EEB1A1E85C17A88EFAC9E65739FA37EE7C6B60F99897A2BA6E52223AABE148D7C028FA2B2B45BC3B14DF0BE7A9DA7A31416D9DB9354AE96935A9AEBA5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                            Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ba(a){var b=ca("CLOSURE_FLAGS");a=b&&b[a];return null!=a?a:!1}function ca(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function ea(a){return Object.prototype.hasOwnProperty.call(a,fa)&&a[fa]||(a[fa]=++ha)}var fa="closure_uid_"+(1E9*Math.random()>>>0),ha=0;function ia(a,b,c){return a.call.apply(a.bind,arguments)} .function ja(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function ka(a,b,c){ka=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ia:ja;return ka.apply(null,argu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                            Category:downloaded
                                            Size (bytes):15744
                                            Entropy (8bit):7.986588355476176
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                            SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                            SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                            SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                            Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (13479)
                                            Category:downloaded
                                            Size (bytes):13577
                                            Entropy (8bit):5.272065782731947
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 2160 x 1752, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1831611
                                            Entropy (8bit):7.983569392310385
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3471B1B6053FA9EE55CA95C8C6BD300C
                                            SHA1:B0AC81D5873C5614181B10A8C6AC538E972A6625
                                            SHA-256:5CE21736032C9773ABF1754B9A46BA60CBC97B703C59726821F29C9BE874A4F1
                                            SHA-512:1A6F9FA895726582E83FCE011D511FB8D9E61DE739BB597685128D374FCDF62BB269E949B51B94AA35316A2A0F5EFD2E1ACB680A0210F929CFEFD61A7A780E93
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/22-1-1.png
                                            Preview:.PNG........IHDR...p..............IDATx....o]K.'..K....G..uVFF...W.Y.s.....i rU....f=.{.g...1...^.....EE ..HT 3.F&....~z.)QRH...5?n~.....{I..d...s....../..c...p8.....p8.s...qK.M....3unQw\..q...#.m...].......j.\lb.U...wf...^.Kk.-../n.U....]sY..v9.....p8..G.q.;....~...............<..{.1..9..p.....>..\>...y.J...6...p8.....p8...Pu[....s.+..h..m^..D.b8.S.....~..."..7.$B6.V..6..m.._a.".e.uS........p8....F.g...........A...G.Y....s7..G&c$z."oP...6.,.H.......p8........y.....<....]..Kn......md;%7.@rY.#...r#.$~.o....... .89..p8.....p.:,c..7......N.....D..m.8^...."=.s...9.H.@Y..A...A..'p8.....p8..G...QrU.W.hAl...O.X.]..$..L.L^d..+/+s../.-...~..sa......7U.....D..-.U.U.'>.!c.z.......u8.....p8..G.................H......y..G.+..^.V.9P..8.....p8...C.S./>%.cn...........i\..R.^.......3...8...>.....pg.....\.sC.l.G..L..+.-..G.......{..v..9i..p8.....p.X..........8{t...o......f.......1....^6...9(.J......i.J..u8...p8.....p|..TD.O.K".\%..[.{T/..}*.]....M..[...d^F.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5945)
                                            Category:downloaded
                                            Size (bytes):301607
                                            Entropy (8bit):5.566266319847812
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3E6C3DC033C2D3E6B3A0BA421AD38A39
                                            SHA1:EADCEA70B9371C304A2FD4F20AE240ED6FD542D4
                                            SHA-256:60B8ACECD301487053F9410985D84DB8943D8F7BA131A4C954CD286C0598CB5E
                                            SHA-512:3C8F6A0C6254EB3D9F1C6C0C2770B0DDAECFA3CF9F83077A9BAD0B1F0D8B6F18671668DEF81849387F0190E2DF68CCCBD87E56B4B10955C91E608291B6C9A35F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.googletagmanager.com/gtag/js?id=G-T8QRVCTE6C
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:dropped
                                            Size (bytes):16318
                                            Entropy (8bit):6.0173041962593965
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FD05B066E09B68CCB8113E0C4BF5A713
                                            SHA1:E90095D1139033EC58B7B0EA0D78E1E582C5D831
                                            SHA-256:327E8F21481F479CCE37526BFEE1BD191DDE08D5F9F3B0AE5ABD7D0A30434772
                                            SHA-512:4A639FF81FD2E8CAAE62DFC4D6940D53009000DE1ECDC4B73A796A8EAF86054BCE9062E450A15BD09EF31A6F9C096B4E13DE3F41AA912AFC13ADB6F319950464
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:{"sodar_query_id":"tKYoZvCwEs-wodAPyoOl8AY","injector_basename":"sodar2","bg_hash_basename":"tXhR5WxKMkfxhPR3Ieicu84_GDeFDNUHyibK8QhzoCs","bg_binary":"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
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1372 x 1419, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):677056
                                            Entropy (8bit):7.971761433044258
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5E96E75B04B6EC760BCB25BEC522BC45
                                            SHA1:72B0C91BF38953B73ED63E1138F8F5C5EAC1DB94
                                            SHA-256:55469BEF6AA0D0B9F9F87CEBB9D84863C444F8231EB1CD729894C7B10A0819FD
                                            SHA-512:A2E8673952F34DF0DF2E9F10D4C2D55D1B6BA0C4C849ABC16FF14CC9FE918493044B348414FF5E4470F00632075D8B21FBD4FF1609CF8D8E42B9E3B9DAFA7530
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR...\..........}*....pHYs.................sRGB.........gAMA......a...TUIDATx..;..8...(..4.q.6.H....h.{<...OB.H..(..r..F9..&).\.D....{}..'.G..D.X..E.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B..Q.!..B.!..B.!....B~.<..!..B.!..B.!..B.!..B.!
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2537
                                            Entropy (8bit):7.878409795650339
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9BC877E9240E9E1C3D08B26FDF21732B
                                            SHA1:6F511A54C13F79B402FD9CB75BCA06955227AA05
                                            SHA-256:F9D13121217AAB7CF2487C7C94F0C6E7AEEFD1D03FC669C0D660CA03AB6175F3
                                            SHA-512:9C7010A13B10E93394CB79DC90538F9A8FB925B995B7DFEBCBCE5DF616622A037E05ACC7C781A260CFFDBCAA64AC4319EE8CACDD8E01E9D08D02314D9C04E279
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Group-1216223230.png
                                            Preview:.PNG........IHDR...g...g......A\.....pHYs.................sRGB.........gAMA......a....~IDATx..Ml.F...@..!iRU..T.Fj.A*.....W....K8".X.V...78$.p%.Sus.R+...@.dC............0....]...G..;v......Q.P..{.K.5..~...#4..k...x..9.....Q..F...a...........@3...XE. .....g/#.bQ.@."k.M1.V...b.2k.....D.....X....#.JBY...-../=^...Y[...e7...t..S.....~?..r..`.....}3E....fI.T.R...r..8..b@...+....k.'}..h.o......n.q..(Q.DJE.....(.R\A..~cb...#- ..."T.R.)Qq.N...5J.t...............k.L.v..T..IL...&H.y.]Y...,........]a"..@W(!......6.:.uQd"....$.(Vqxl....s.)..<.]X#...~.....D....a......pc..K.Z.f".......u.C.n..q.0....q..........&.@g(.j....qKA.Gl.........V..q.Z..j.G'.\..~+...K..Tn.D.@%......3vo.a.~...].tH'..j-.*qT. .....{P.`...!.$.vq..B.0....V...|..b'..*.....h...$........l9|.yS.7.x......p.*.....`^.......}=...gz%...O$"...../E....A.n.^...-...~n...PB... ..&X..cj..]g...97.C.b9?z..Wt..d..-6...D..(k........0W&.7.....?.a.M+...[.l..i..3v..m..K..x.".......D.......8.jN.}H..;...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1239
                                            Category:downloaded
                                            Size (bytes):655
                                            Entropy (8bit):7.638444240632656
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BC3BA461C8A309ACF61B6D9C41CB6236
                                            SHA1:88482306ECC9258D5E9CBB9BA5314DAB223A5DB4
                                            SHA-256:31331F1B1519882D2F2FB60367708FD56A7A1EC0BDDD0554C635547179C7DC8F
                                            SHA-512:B2C599F0898E1C51140AD5EA9B7C32E5E47A10CD76B33AACEC8C462F544A39F828CFAC89575AAA5EAD54A2EB6ED33450C6776DC34BF629902D04A66C193F9BD5
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                            Preview:...........T]k.0.}..4h$.8m..PG.%.V....S.*]'.Er..KK..>..M.=l`0>W..s..~[6......kj....+.|....e.J.`.t.,S.^*....PG.............]........Dk4.M"i.WRJ..#....?.....3=. ...3..*...)..%;{l".Ldcv=.....8o.F...|...n..=4...9L....y..$.{.8B.y.<...(z5...n.q....3. ...y.1..v.t.d.....CX.p..<....?u.3uG..:/1n....h.{..Ge.D.?......q....G1...;..h{...F.........x0...{.4.....p.j.L$..[.0K.U...r.,<.+.....\...CA..v....B.I..~.Z..:q.|......V.!P._:......+..!...<..*.M..@.A..........m....2....I66.6.?m0.m.5..2..".........@.h.Id..%...i.2...1.G...ljl.....)..&.F.n.;&........Z1Y*f5.);........g.=1Q8>.<..$z8im0.sg.U...u..?.~9..e.'......g....)...fk.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1151), with no line terminators
                                            Category:downloaded
                                            Size (bytes):1151
                                            Entropy (8bit):4.811874191310756
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:28E8A0F33EABDFF2BB693CC6285D94D9
                                            SHA1:E1BFCBE815845D1B70D8BA3AFDDC2238E11D1180
                                            SHA-256:6D8887DAD2DC31116272E88238B508101A2225498B663D229E9C006ED451A04A
                                            SHA-512:C5688BEA623B3862D69CD0B23C8D02BC7F5F14A72BAC391409F26219268DC2BE511C74E72A10F6E1F327030EE0A0A5E3FABAC5BE6AE727020383049AE25F095B
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-6329.css?ver=1703108129
                                            Preview:.elementor-kit-6329{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500}.elementor-section.elementor-section-boxed>.elementor-container{max-width:1140px}.e-con{--container-max-width:1140px}.elementor-widget:not(:last-child){margin-block-end:20px}.elementor-element{--widgets-spacing:20px 20px}{}h1.entry-title{display:var(--page-title-display)}.site-header{padding-inline-end:0;padding-inline-start:0}@media(max-width:1024px){.elementor-section.elementor-section-boxed>.elementor-container{max-width:1024px}.e-con{--container-max-wid
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (1238)
                                            Category:downloaded
                                            Size (bytes):1239
                                            Entropy (8bit):5.068464054671174
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                            SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                            SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                            SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                            Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32010)
                                            Category:downloaded
                                            Size (bytes):46645
                                            Entropy (8bit):5.528349599993126
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:03C1D3AD0ACF482F87368E3EA7AF14C2
                                            SHA1:A8CA7EEA2616FA92E2E85BA6291AF6EA012FD190
                                            SHA-256:4E411C99FE4A486DB34E801A53392AE86F8659ECCC438944B5A062C9AABA25BE
                                            SHA-512:15FE407681F3DEF413842DAC72C8F1A2154FEEF899BD3CEB623242804BAF3A29C739AE71AD893BBCFBA62B59FBDB51E927B5B96AA1C5B7EF0FB6FF47C0C7FBB4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.13.0/moment.min.js
                                            Preview://! moment.js.//! version : 2.13.0.//! authors : Tim Wood, Iskren Chernev, Moment.js contributors.//! license : MIT.//! momentjs.com.!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):a.moment=b()}(this,function(){"use strict";function a(){return fd.apply(null,arguments)}function b(a){fd=a}function c(a){return a instanceof Array||"[object Array]"===Object.prototype.toString.call(a)}function d(a){return a instanceof Date||"[object Date]"===Object.prototype.toString.call(a)}function e(a,b){var c,d=[];for(c=0;c<a.length;++c)d.push(b(a[c],c));return d}function f(a,b){return Object.prototype.hasOwnProperty.call(a,b)}function g(a,b){for(var c in b)f(b,c)&&(a[c]=b[c]);return f(b,"toString")&&(a.toString=b.toString),f(b,"valueOf")&&(a.valueOf=b.valueOf),a}function h(a,b,c,d){return Ja(a,b,c,d,!0).utc()}function i(){return{empty:!1,unusedTokens:[],unusedInput:[],overflow:-2,charsLeftOver:0,nullInput:!1,invalidMo
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2981
                                            Entropy (8bit):7.916088834814625
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:254F878FFEA02574548A6D5270B08C89
                                            SHA1:63E8C570DAE19D223F91D234F64071013C7392DF
                                            SHA-256:27100E0AE136035B7BE7A7AD6A180B40969F1A0CA27FC8C77E0154006270E637
                                            SHA-512:60BCEFEFE7C8C4ADAAC93911B67A827EC1386756859278F1EA0E955A2F73A86DB653772B1CC8784684932A7ED310CE4FFA70DE0BAAD2D21EA88E39A9A039CE34
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Group-1216223230-2.png
                                            Preview:.PNG........IHDR...g...g......A\.....pHYs.................sRGB.........gAMA......a....:IDATx..Ml......+.T..."F... .b.rQ...[.\%.\l..c-...0....n{K.Z.....]A...@.8..$.(.6".C.e....2;;....w...0&...E...y...@...f.UV.V..#.TT..l..,.y__....>..&...^e.(.$J.@0.t..:..N.b.8L.*{.!O..:......<.k.z..+V......V.4..%Wr.....g%.l?....~O.[.h...'O..Gn....@.?..~.*....'....}{ib.i..@.S...+..%.Q.tT.......#..B.X.p.o~.EiR........22D.\.....H....U.(.R. .._01...) ..g..#T.:(R..4....k...+.w...;_wT..B....0..y&R.2$3q...B......}.;......{..g.D.1..RFd"....lVw.vQTb....kYXQ.....RU.Ny..m....t..C...;7(..(5q.0S..*i........V.).........T.\*.0aN..9.8.!.?Y....K...c....h[.&..-5.8.w>..+......i@=..v.@m.c.....~/....S/..\.<..."-.c....+...[.n...L..:...$.N.Dco....E..{...kI.-..]..&.Z.5.X...B~.D.W...Y...?.x.TO.bA............./...r...p.........z..F.......z...>..%...|..p.-..=..|.\.$......D...YM>.N.^i...z......:.#.c9......O.O%.Xdm>t *.....*.wg.|..2..$.T....J.{3..sg...-...P.\.xY=..K.f9>..w.;..5....sa.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17761), with no line terminators
                                            Category:downloaded
                                            Size (bytes):17761
                                            Entropy (8bit):5.180253443598322
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:78E8BF4062C32D4DB91E2D5B96E34A43
                                            SHA1:AF20BEEF4ECFE059AC05B98833F5ECFFFE6373EF
                                            SHA-256:8C30F9F38A03485D636F22FD7FA8E93F9036C7820489AD008FE74EE5E44B0CFC
                                            SHA-512:5710839E469699CAC344F3E58B7640AC25B0C2E03C8804E123779D1D47575CEE35E8507EF17B9EE582DC49092B24194F58E9B081A6E15DA7679B951C81240DB8
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/lms/frontend/assets/css/bootstrap-theme.min.css
                                            Preview:.btn-default,.btn-primary,.btn-success,.btn-info,.btn-warning,.btn-danger{text-shadow:0 -1px 0 rgba(0,0,0,0.2);-webkit-box-shadow:inset 0 1px 0 rgba(255,255,255,0.15),0 1px 1px rgba(0,0,0,0.075);box-shadow:inset 0 1px 0 rgba(255,255,255,0.15),0 1px 1px rgba(0,0,0,0.075);}.btn-default:active,.btn-primary:active,.btn-success:active,.btn-info:active,.btn-warning:active,.btn-danger:active,.btn-default.active,.btn-primary.active,.btn-success.active,.btn-info.active,.btn-warning.active,.btn-danger.active{-webkit-box-shadow:inset 0 3px 5px rgba(0,0,0,0.125);box-shadow:inset 0 3px 5px rgba(0,0,0,0.125);}.btn:active,.btn.active{background-image:none;}.btn-default{text-shadow:0 1px 0 #fff;background-image:-webkit-gradient(linear,left 0%,left 100%,from(#ffffff),to(#e0e0e0));background-image:-webkit-linear-gradient(top,#ffffff 0%,#e0e0e0 100%);background-image:-moz-linear-gradient(top,#ffffff 0%,#e0e0e0 100%);background-image:linear-gradient(to bottom,#ffffff 0%,#e0e0e0 100%);background-repeat:rep
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 96 x 80, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):7367
                                            Entropy (8bit):7.969153832178488
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:BA058D714F53D84F899582ADEAF0C433
                                            SHA1:E43E4B46D31B1861FD6E28FE84C43253529A34AE
                                            SHA-256:DFD591E2FAFF8E888288DE568B6955C028A23ECB15BE63B0A7102C2BE7AF2974
                                            SHA-512:963F99E3F97BE78C7D41A4D1903C7871286DF7EA8534047792823666E5A0E2D40F3F02BBAC1F583B67839924E0AC633274A3E0F0715B6FA0A7C52B921F7A0CC8
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR...`...P.......p.....pHYs.................sRGB.........gAMA......a....\IDATx..]....>......;......%....c..Q1Q...$<.i4.3b^bH..( (......T..FEAds......}.....-.....zhb.....C.T..,..s.."...%.2is.[1.0...............`..&I...wY.LU.U.A.?U..].......f,!,.!..w..eJ80[..}...b`8......^..F.;...p..i...T.....x.$.....kQ.M...o. F.(.\.]./.5}.%E..TBqM..;\t.#.....mc.@8....8.x.K.........L...\+.../.....&.N..^.......f.2....2fL.....>;.bh.?.P.^Y...S.......m...3......r*.~..|.x...Y..E...~...}.{P.~..|.7.....m....t(....l..m...DF.N~..NN-.o]...|.lm....2.....q.Hr....x...\.U..M..`..-h..St4..C.....G.*......5.iu...3...".......y~T.!.Ah.~....d..+$?...mt..v..fl..5@./....4i....).J..~....o....h.(....D....#....zU&C..lE.j.<y.h.h...........&.R..m#..e.\.......T;A.i...O....z...EK.Jc.L.0O..g...+\..Nk%.....QhZ....`^.M......)..+.....O..V.....+...h...:........AjkN./..4....H."7A.gB...~.W]..~I.D7...F'..?.B..Jz.;d....|SF>T..X...i.......9#..b..9..........Q.5.......o'..._V.1....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10610)
                                            Category:downloaded
                                            Size (bytes):10749
                                            Entropy (8bit):5.102322057418937
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:21F3B77D2002CEB93AA7D53DF93D8819
                                            SHA1:B18AD011433E3493EE37239D77FDC526366D9CB5
                                            SHA-256:E9BA3D0C5D5408E00BECD36AD394FA9AD9C0616741EBDD6DDDC8E837DB3605BA
                                            SHA-512:FA99C788D611C018A5C5E025F2C5F84205A036BBCED635F4D282A5E250AD100A1FCE4EBA5D5CAB49CB9F5CC18755370348A3D6955DC31F6671EC336D5472014D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                                            Preview:/*! dialogs-manager v4.9.1 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt . 2023-01-11 16:45 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?e[t]:Object.create(e)},this.init=function(t){return p.extend(e,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var t=a.effect
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (17502), with no line terminators
                                            Category:downloaded
                                            Size (bytes):17502
                                            Entropy (8bit):4.65245398185662
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:75A26D430F7AF23A760FA61A81B7FDD8
                                            SHA1:9ABA77841FB26C4AD2DF4C3771691B8782B43ECB
                                            SHA-256:F6316E9DDB35A05E5D7F088ADFA5D9B7142B0F239EFD47D8F0EF3EA02DBEE7A7
                                            SHA-512:A3112B08D7C4AE055DAA69C22AE267E6D7B8DEEB5B985DA86A0457518B8014D05E19E9093E0A20590CF46832AC5680A50D423F2879D1F555C11C9E6A3C8A8068
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-8809.css?ver=1710206172
                                            Preview:.elementor-8809 .elementor-element.elementor-element-bf5e22c > .elementor-container{max-width:1280px;min-height:500px;}.elementor-8809 .elementor-element.elementor-element-bf5e22c:not(.elementor-motion-effects-element-type-background), .elementor-8809 .elementor-element.elementor-element-bf5e22c > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://cignoloans.com.au/app/uploads/2023/12/shutterstock_1995684638.jpg");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-8809 .elementor-element.elementor-element-bf5e22c > .elementor-background-overlay{background-color:#4BB9CA;opacity:0.5;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-8809 .elementor-element.elementor-element-bf5e22c{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-115px;margin-bottom:0px;}.elementor-8809 .elementor-element.elementor-element-d45b0d5{text-align:center;}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (11009)
                                            Category:downloaded
                                            Size (bytes):11053
                                            Entropy (8bit):4.3905978609704395
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:EF8B5276B50C065CFFAA64AF108096CF
                                            SHA1:9F6CDF8083C6D391B88FED6796C04983126189AE
                                            SHA-256:60AFA9C27DB666400527F22830801EF3729F5D5B87F7B5067F83440FF2496BF4
                                            SHA-512:000EEB9851992FEE4CB7BC0BEA12B940677FC429A5003D4182F43C1BB38598CD9EE25821041B0EEE6762D0A659AB2EE5158AD795EA4A97ED33EBF53B87309B9E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor-pro/assets/css/frontend-lite.min.css?ver=3.18.1
                                            Preview:/*! elementor-pro - v3.18.0 - 06-12-2023 */..elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1440 x 402, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):457624
                                            Entropy (8bit):7.989643671024429
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7326A9B97B79D950BD4A0FEC55E3412D
                                            SHA1:5C42CD1490CCBACCB983818A62F5AB5F5A137BB4
                                            SHA-256:8DFB66E4A423D5CE3EFD0EA989D70D4E6DDDB28435A0627E00FCC98F47E32104
                                            SHA-512:4ECCDCBFF14441CDA9A34A7F12DC70AF297A226F1DC9CE87C5083D7CDB46D0FFCCAAFE59F545B4AD76542CC829315C9C720880C803903775A4AB4F1A6C260351
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Group-1216223146.png
                                            Preview:.PNG........IHDR..............]f}....pHYs.................sRGB.........gAMA......a....-IDATx...Y.,Iv..n3..8.....,...).. .b7..{.~.........Z...DA.D.$.@.Q....2..g..w7...<<..CeI.w.........^...g.Yf.e.Yf.e.Y>i.....!.w..........[Y.k.a..;7>~(..e.1..e..{..8._.(N...Z...v.H..R.....i.|...b..@}..J.4>~...>......]z.'..7>..r..z.4.%...=g..n..[.@H...i.F..c...".#../Z.4...5...r.....).I....J.q.y...6H..^..\....,m..|.f.......~.........NON."~oc.I9..9.U....B U+3....syBU'...20.[\........1.z.......IZ..|....u..n.....:...E?/.KZ-....C.....>^...&....O..ic.(..\.yLX...V|...].m-.X}.{....:.r....../i.\.|/.H........>....3.....$].-\+....x-...x?..yF..^oh..p....:(....../c....q.H,+.IY.C..~..T...F...[..x..../.:Y.DG...P...q.....b=..99=a=..s.mB..-.......0f4.....kx.8.n.....(..V...z.l....Q.7...N_..|,.i..h.....+.....o^.u...|..}..k..g....N/. ..Q_.|..X7.d.].6.u[...u...x(.=3;<.P.a..y.`.....Gs..'*.......hB..h..-.....b.@_........].<=9]...5.....1.D.x4!..A..5....d.....eg......|.........S...}
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                            Category:downloaded
                                            Size (bytes):8000
                                            Entropy (8bit):7.97130996744173
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:72993DDDF88A63E8F226656F7DE88E57
                                            SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                            SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                            SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                            Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):3350
                                            Entropy (8bit):7.905413203495855
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E6ADA063187687303B1D09B4F4F3798D
                                            SHA1:C8DEF7E33E4E70D829482CB5A7413DAEB2FCA2B0
                                            SHA-256:591120F4A3A8C35FB741DC3EB9EC4B0B6C1342D7C71A2C2EEABF57A974EF0D45
                                            SHA-512:4CF16DB0051B41BEB2028248C9613152231DFECF08AAEBC4119C486D1179512BC2F8743B26AD2C9A826BF00854F108848566363C42FD67054059ECD045980337
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR...g...g......A\.....pHYs.................sRGB.........gAMA......a.....IDATx..]_l....L..?5$=W...(...H.........5/.*...Q*a.T<.oA..K^..l.C}0R+.U@...gWF.Ib.....e~.3fvnvo.nvv.w?i....|.....7...AM.J...^..y...W.^..(..!../.6..............X;I/H.....n.Vbd.(...9.."{.%.....d.X.am...A...+....X...Y.V...L.....!.RR.[....'.....h.......S.5vNE.....%.;....v....}4.s.......D..KL..(.8%G.r.|;...."n..../.yL6.w`..8.M'..v.......)....S.......I.......\:\.$..y%.QerHR..T|...k....'...hv.k...A...k..fm..T....9B.]..........V..,[.....#.H.`.]....9....1....#.I./....Y%G..HKQ?.....e... ......Q;.).[d..F.0{.N.56....A.lJ..=...a..U5g..F.Y.2..c.2yg.iTX\.PuS...d......eB.m...;BZ... E....i4...9a.@.....q...k&5W&..2....#....5...j....:U...E...xc.....T.".....!.I..Vq.(!.1..O.}.N..q...^.:.Hr......R-....d.3N..[r.....&&...u...1J.$j.j.y..r...@....y.....B..B,r....P.....a.&.?..]N...~..h}M.$G......`.2.i. .*.'j..p..8....|J.../....l..D.cqr."....S..+.....L...\...B.1.3<.;-....;Wn/.....yIDIN@/B...h.> .lPo.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                            Category:downloaded
                                            Size (bytes):115127
                                            Entropy (8bit):5.23489166377138
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9A98016751E498C06D434CC022CA1A44
                                            SHA1:6AA9AF5FE436EAB9C313DE9F0BEA072C04637624
                                            SHA-256:DA9ED5720B674F0D297FE621AC2D8D518C4E622BEF1E9B0D4AE489DEE9AA43F8
                                            SHA-512:DE3BF5E595ED42258FCDE6D93AD40C0D9DC8E523F8E01FCC93CA6588588FAD07A26D7115C6583486BE286A6CD7FA35720091876AFB0AAA2DE4DE58C370151E3D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                            Preview:!function(t){"use strict";var r,e,n;e={},(n=function(t){if(e[t])return e[t].exports;var o=e[t]={i:t,l:!1,exports:{}};return r[t].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=r=[function(t,r,e){e(1),e(71),e(78),e(81),e(82),e(84),e(87),e(91),e(92),e(100),e(101),e(104),e(109),e(125),e(129),e(130),e(132),e(134),e(137),e(138),e(139),e(140),e(141),e(145),e(148),e(155),e(156),e(159),e(160),e(166),e(167),e(170),e(171),e(172),e(173),e(175),e(176),e(178),e(179),e(180),e(181),e(182),e(183),e(184),e(189),e(212),e(213),e(214),e(216),e(217),e(218),e(219),e(220),e(221),e(226),e(227),e(228),e(229),e(230),e(231),e(233),e(234),e(235),e(236),e(237),e(238),e(239),e(240),e(241),e(242),e(243),e(246),e(248),e(250),e(252),e(253),e(254),e(255),e(256),e(257),e(260),e(261),e(263),e(264),e(265),e(266),e(267),e(268),e(271),e(272),e(273),e(274),e(276),e(277),e(278),e(279),e(280),e(284),e(285),e(286),e(287),e(288),e(289),e(290),e(292),e(293),e(294),e(298),e(299),e(301),e(302),e(303),e(304),e(310),e(312),e(313)
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:data
                                            Category:downloaded
                                            Size (bytes):9445
                                            Entropy (8bit):5.276617475726948
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C2C4E2A562E06E1CB22293A5B920ACA6
                                            SHA1:A7B5A369AC4883F1EE7FA701B238D20238B675CA
                                            SHA-256:698E93FE491CC7BBF07A470579A33DBD0DB53C19142B7BE41EBFD39A23AEF11F
                                            SHA-512:7117E879A8A4D8C8E1ACD1A34247A7CF420128DA970ED42975D6A04665EC571DC388C62FC3B50DEDA0B9E896F599D56FFBC28B25A45119CD79F5F45E3E58C178
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/dist/i18n.min.js?ver=7701b0c3857f914212ef
                                            Preview:/*! This file is auto-generated */.!function(){var t={124:function(t,e,n){var r;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function o(t){return function(t,e){var n,r,a,s,u,l,c,p,f,d=1,h=t.length,g="";for(r=0;r<h;r++)if("string"==typeof t[r])g+=t[r];else if("object"==typeof t[r]){if((s=t[r]).keys)for(n=e[d],a=0;a<s.keys.length;a++){if(null==n)throw new Error(o('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[a],s.keys[a-1]));n=n[s.keys[a]]}else n=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&n instanceof Function&&(n=n()),i.numeric_arg.test(s.type)&&"number"!
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                            Category:downloaded
                                            Size (bytes):33092
                                            Entropy (8bit):7.993894754675653
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:057478083C1D55EA0C2182B24F6DD72F
                                            SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                            SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                            SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                            Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 48208, version 1.0
                                            Category:downloaded
                                            Size (bytes):48208
                                            Entropy (8bit):7.9958232364340525
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:C49B7C3643F781D71645C5A40A78B5BF
                                            SHA1:E71138026B38AFC443FB60DA5FFC2244C4F5EB11
                                            SHA-256:8CBC049DDBD7CA67068451CE754401833499959C4C6ED7B98F664D42E0597808
                                            SHA-512:B71533F82F759AD7BEC575C8FA3F4D76E78362718E56934D5D5629A906AB66BCD402E177A80D0072E816B1290EA7C091E919CF3EB8444BFEBA116437EE2EB22E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyC0ITw.woff2
                                            Preview:wOF2.......P......................................o...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[;mq...v..>.7.......e..f..P.^...]....a.. ..4...._.TD...i......p.T!..).).......}.Zm...Zq8.....]$C;9[...0...H..).....)....F.eP..G.t^..}V.Y.hO1..T&m..3.GLP&}.R..E.pC7.......Q..c.D.'....:d..$7D2D2....zu3.W. ..z......\...d.....o.[..,.....7[2&76.P.^..X.M.b.;..Atu..N.M.....b...#..K. AE.v.....P%..u.....u.:..$@... ..z5S.x9.UbN.f.:..[.$..BK.!......@h...... b..0 .....ky.k^....".C..8.......a.....3r..HBB..P..L.../.Frfx>.....!..;+e(.z...r...9|.%..n1....Yv.\:..e..%v].....r.%v.#.-././.]"..,38$H.1.(.1..{d.dE..I.S.8.Jy.2.....p....66.....E.X".....}W...!.gw..&+2...2.Yf.p.w......8.9...IL..7.$.W..\D....@.:m.JjN...4.c=@.kUu2..0{.d...~x..=c......~n.Y..-.R!FM!.....1V`@.....K.eH...C...U.u...'{../=8Yd.M&.g.}...GI...}b.0U........&E.T4)S.....dY@...j... ..3..'.d.{._.*.Z.!:......,......|.n.......N..a..=..A#.(.@ ..#......U.".g.;.WJ.....LP.. C...!
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1020 x 388, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):244720
                                            Entropy (8bit):7.988238335302712
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2AC5BAAEC48566BA9BA4015A00CF4B57
                                            SHA1:3A969C32E17FF8934ED9194B3EBEA6BA5A9CD95E
                                            SHA-256:3D285F413448824EC27CE21CB36423AAE2E1451E22644B8A97CC96E3F141E7DD
                                            SHA-512:6DFBF490A173A014AB701F03650C8D556AE66A6671D123C1D41E8A021764ABE7C62B82D964DEB3D317244A2667FF39C7F2688C505BCFCBA3D731989E838FA3DF
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR..............O+~... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME...............orNT..w.....IDATx.....[.6...'..c=!e.......j#..!...M.*..D...P.......gC;6...W.......(....hG.......u.k..WAl.:..^.^.....c.{.s.^..../....~......;......s~..?......K...w..w......?....w...E.....y.y.N.q.._...f........f......s..N..i..G.....>....~.......K....Wd...2d.-../..t...ne.....7.....^;].{..{..{..{..{..{..{..{..{..{..{.........._.E...........sN..........?..?......|..../}..S7.....].wqN...r.Y#.s9..q}~D.\...3s.w[P.O=...R.............1.#b..s.5F8n......F.a...!..6O..~....dB.o...G...y..u..e"`...Z}..N...y......7..4...C_N\.W.......mm$..9...:...........6..,.[.I.`...3..(...9..P.j.Dh.%....o..Bd.kTi...y].(.......eE.L7m.m....qb..X....Z.}y......~.2IJ..b..G....Ut.G....h&.\o...y...w.....2.%f....S..._.wz4.J..m..#oL^F.}.}.{...BKF.|..{......yhmz_../.%...".!...(U..8......6.{Bu.i.,.f....1....H.;$/i........zc9.I.[OJ.~.4=X..O...e.f
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 171 x 148, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):7264
                                            Entropy (8bit):7.9565594010148875
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6672C95D7EBFC6FDA3B3AED08DF054B6
                                            SHA1:AA1BCF33A6BB78927CEC135D45DFB335BD6CF1A7
                                            SHA-256:1104EA9B134ECDD2BC3E3139F63C41AA6419694118E9F39FFDCCF0680942FC59
                                            SHA-512:DCFFDD20C7AE35AA8A801237A37F01A17130FE4F717E4FF056B42EECE1B94F05E4B9B8BF9E701679387A4223089CDE03141A7BF02AA906B0671CE3EA5AA57B63
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Cigno-logo-all-white-1.png
                                            Preview:.PNG........IHDR................a....pHYs.................sRGB.........gAMA......a.....IDATx.....E.... ..HS.r.A..>D.....'.bA...)...K.DB...CJ(.. r..b...:.\zI@J...........s...|..=gvfvv...S.CTSSSSSSSSS..... .yQ9l.2\dE.O..'.."W..2d.u....aY.u..S".K.^..y.y.K.........6 ..&..H....M..U.A5...P..y..y...!..E...+r....}..X.J"q,'r+.....S..*M/..4E.L..x.....$..+.i....b,........@d4.@.,..cT.d...C........C...V`.R.=....I#..&...S...aW.%j....h.....HK3...&.....{MdM..z._.G........3-..i9.j..?G..DV...sn...."...5.|.)2,'.CXu..LmB.=T.Kd?....!.'.*.~(....V.$.Mvt%...\....E(..3.[..9i93'.'...zv......}.k..=.....R.[d.j.r.op6...f.....c)..6....|..1..W..a.M6...j...8?...Jq?M.!q...E...5.../...}..4^aI...a.D..8.e..D{:.aa.c.......4%.g...G..}.......m...w.f..pv...:.g.>.EjB./."7....x|...>.I.z;j.h.l..U=....n......(H.X.E...1+....2........8V.8(.T...cc\|3j/.....v....?.?KQA.|.:!?/.).X.].^.OSd.*....>..o.....iu/...l4J......Xu9.r<.4..j......9..L.....a~O.O.....v.c..A..]P......7.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):113898
                                            Entropy (8bit):5.160777790633991
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:748FE1BD38BD10AC9FFAD9455EB1895F
                                            SHA1:A037F3D345900D07D5FDF4D529B3B3402C1C43EB
                                            SHA-256:514A0F9451B937F7202E0D0DA959880D6469EEDA1773AD36395B0B5BD4DEA54E
                                            SHA-512:AE06C7672F19F61061E2062F6D6BDF06A4D71CF22CB54D4F081CC6E44B65F1C518D8CF082EFB28F5007E0B186A6478D7F81C24AF519829CC35BAFE346475DDD9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/lms/frontend/assets/css/bootstrap.min.css
                                            Preview:article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block;}audio,canvas,video{display:inline-block;}audio:not([controls]){display:none;height:0;}[hidden],template{display:none;}html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;}body{margin:0;}a{background:transparent;}a:active,a:hover{outline:0;}h1{margin:0.67em 0;font-size:2em;}abbr[title]{border-bottom:1px dotted;}b,strong{font-weight:bold;}dfn{font-style:italic;}hr{height:0;-moz-box-sizing:content-box;box-sizing:content-box;}mark{color:#000;background:#ff0;}code,kbd,pre,samp{font-family:monospace,serif;font-size:1em;}pre{white-space:pre-wrap;}q{quotes:"\201C" "\201D" "\2018" "\2019";}small{font-size:80%;}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline;}sup{top:-0.5em;}sub{bottom:-0.25em;}img{border:0;}svg:not(:root){overflow:hidden;}figure{margin:0;}fieldset{padding:0.35em 0.625em 0.75em;margin:0 2px;border:1px solid #c0c0c0;}le
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3920)
                                            Category:downloaded
                                            Size (bytes):149107
                                            Entropy (8bit):5.599172885919664
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A62EB59686338C4A9BBF09BD08D55DE2
                                            SHA1:1F36F1882B67341CA194B9AE83D29DC9DEB6B95C
                                            SHA-256:EBFC1B14F2DB31B901F0FA4B0DCC5F7D61874AEB056E6A21E004E8E8A435939E
                                            SHA-512:153BC1751088200008438AE01AAC827E18663A2BA48E68FF5421C707A95313075254FA661CF9F5C5FA4882217802E65D1DB520595362EB216954C6D8B5D938FB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                            Preview:(function(sttc){'use strict';var aa={};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ba(a){var b=ca("CLOSURE_FLAGS");a=b&&b[a];return null!=a?a:!1}function ca(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function da(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function ea(a){return Object.prototype.hasOwnProperty.call(a,fa)&&a[fa]||(a[fa]=++ha)}var fa="closure_uid_"+(1E9*Math.random()>>>0),ha=0;function ia(a,b,c){return a.call.apply(a.bind,arguments)} .function ja(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}}function ka(a,b,c){ka=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?ia:ja;return ka.apply(null,argu
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (39769)
                                            Category:downloaded
                                            Size (bytes):40821
                                            Entropy (8bit):5.660460101153473
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:059E5B5148820182E80EC2850F06EE03
                                            SHA1:91DC5AE373E3C6FE06E01B1D856EBF948BC7021D
                                            SHA-256:B57851E56C4A3247F184F47721E89CBBCE3F1837850CD507CA26CAF10873A02B
                                            SHA-512:6FF24191AA96426E5A96F15354BF662BAB2845B3F5E4CB7DDAC16EE56127EFBCCC5863C84444A719B184DDD8815BEBAF1A2444B94A75EDDC2AF3B14C43AD7165
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/bg/tXhR5WxKMkfxhPR3Ieicu84_GDeFDNUHyibK8QhzoCs.js
                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function k(t){return t}var v=function(t,D,n,x,I){if(!(I=(x=Z.trustedTypes,n),x)||!x.createPolicy)return I;try{I=x.createPolicy(D,{createHTML:f,createScript:f,createScriptURL:f})}catch(N){if(Z.console)Z.console[t](N.message)}return I},Z=this||self,f=function(t){return k.call(this,t)};(0,eval)(function(t,D){return(D=v("error","bg",null))&&1===t.eval(D.createScript("1"))?function(n){return D.createScript(n)}:function(n){return""+n}}(Z)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*'
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8028)
                                            Category:downloaded
                                            Size (bytes):8147
                                            Entropy (8bit):5.155280033999595
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2F7721A1933EF02720EF3E009B9B64B3
                                            SHA1:60CA4F1033A16376E2D386915B292B5820AEF167
                                            SHA-256:BC5844B469DA436C41FB28C14D25F1B2CB6135C7DD6F3BBE9662D8842769D827
                                            SHA-512:0549567700DE268DB8188B9B33ECF8D31723FE98F0ED1B942C193139373ED0BF41686C193F08B0B5B892573BF7D6A47B4D6C7B6ECE8E3D31392327CB3A8ADBA1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://rawgit.com/andreruffert/rangeslider.js/develop/dist/rangeslider.min.js
                                            Preview:/*! rangeslider.js - v2.3.2 | (c) 2018 @andreruffert | MIT license | https://github.com/andreruffert/rangeslider.js */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"object"==typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";function b(){var a=document.createElement("input");return a.setAttribute("type","range"),"text"!==a.type}function c(a,b){var c=Array.prototype.slice.call(arguments,2);return setTimeout(function(){return a.apply(null,c)},b)}function d(a,b){return b=b||100,function(){if(!a.debouncing){var c=Array.prototype.slice.apply(arguments);a.lastReturnVal=a.apply(window,c),a.debouncing=!0}return clearTimeout(a.debounceTimeout),a.debounceTimeout=setTimeout(function(){a.debouncing=!1},b),a.lastReturnVal}}function e(a){return a&&(0===a.offsetWidth||0===a.offsetHeight||!1===a.open)}function f(a){for(var b=[],c=a.parentNode;e(c);)b.push(c),c=c.parentNode;return b}function g(a,b){function c(a){void 0!==a.open
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                            Category:downloaded
                                            Size (bytes):7816
                                            Entropy (8bit):7.974758688549932
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:25B0E113CA7CCE3770D542736DB26368
                                            SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                            SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                            SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                            Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1000x310, components 3
                                            Category:downloaded
                                            Size (bytes):367934
                                            Entropy (8bit):7.949607988742049
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C6598276620911C81BE975C29D21034F
                                            SHA1:CC033D45C0D5E222E5613E9B9106F943E3299D9D
                                            SHA-256:510C6BBF4BCAB26AB30AF704DF12DEAD750CD2B70D561F60A762D0E2FDAB3332
                                            SHA-512:F49FF76B068A07FAA663CE1450C82BAC08C8235CCD553B3CDC1C0F9E79C85358BDD3962A788928C5CB10D341E556C42CBA379B3115E9A37DA03F2C10C022D0A4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/shutterstock_1995684638.jpg
                                            Preview:......JFIF..............Exif..II*...........................V...........^...(.......................i.......f...............................0210....................0100................................6...........Photoshop 3.0.8BIM.............black woman,open space,handsome,smartphone,woman,caucasian,happy,blur,young adult,office,talking,website header,beautiful,horizontal,speaking,modern,interracial,beverage,casual,african american,indoors,cellphone,coffee to go,man,businesswoman,businessman,flip chart,computers,laptops,smiling,attractive,business,devices,work,mobile,banner,paper cups,technology,people,drink,emotion,phone,colleagues,typing,multiethnic,crop,gadgets,graphs and charts..i.IPositive,Young,African,American,Woman,Talking,On,Cellphone,Near,Colleague..n..Shutterstock..s..Shutterstock..t.OCopyright (c) 2021 LightField Studios/Shutterstock. No use without permission......1995684638............http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (603), with no line terminators
                                            Category:downloaded
                                            Size (bytes):603
                                            Entropy (8bit):0.935856668666257
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2C739853E3EDFA26869416E3D4E5D369
                                            SHA1:C263DC1C36C954B252BC7E775E6E82865D9B29B8
                                            SHA-256:00DAEF3B4A945D15F73EFA05E0CE2CA51F2F8252E1DA8FAE5C2EFB0F6DDDACCE
                                            SHA-512:EAE3DF357290171698ED241A53688A1907712A53D5AC7B8CA06C618335FE45FC556C9903DCC09283A4DABB6AC896CA67AF1AEAFA528593DB532F2E8586540A86
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-9986693764342280&output=html&adk=1812271804&adf=3025194257&lmt=1713777180&plat=3%3A16%2C4%3A16%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fcignoloans.com.au%2Fhow-it-works%2F&pra=5&wgl=1&easpi=0&asro=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1713940108124&bpp=3&bdt=2675&idt=4285&shv=r20240422&mjsv=m202404180101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=7985835491987&frm=20&pv=2&ga_vid=1420964697.1713940044&ga_sid=1713940112&ga_hid=1039664713&ga_fc=1&u_tz=120&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=700&eid=44759875%2C44759926%2C44759837%2C31082969%2C44795921%2C95329717%2C31082144%2C95331044%2C31078663%2C31078665%2C31078668%2C31078670&oid=2&pvsid=1311729631713371&tmod=1773494688&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fcignoloans.com.au%2Fapply-now%2F%3FselectedValue%3D5250&fc=1920&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=4309
                                            Preview:<html><body style="background-color:transparent"></body></html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1838)
                                            Category:downloaded
                                            Size (bytes):421910
                                            Entropy (8bit):5.588667306655875
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4D894E9231CF6B2DD09A36A384DBC30C
                                            SHA1:1C6E03C8FF42887987CCE71CD4E4CBD73FAB8A54
                                            SHA-256:CC29490A9A245B7A20985C4651AB350CB059F2D5E8A35628AC15F9999DCEBCED
                                            SHA-512:B7D6C8C8B3B94CFCE2ED50FBEFCAF54B13A786B28ECD27A709008F50F69DE54D41CFBFDE9ED206646284ED9F1B29436D205D91DB160EF1B70769B4D96EA1735A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202404180101/show_ads_impl_fy2021.js
                                            Preview:(function(sttc){'use strict';var aa,da="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ha=fa(this),ja="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),ka={},na={};function oa(a,b,c){if(!c||null!=a){c=na[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}} .function sa(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in ka?f=ka:f=ha;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ja&&"es6"===c?f[d]:null;b=b(c);null!=b&&(a?da(ka,d,{configurable:!0,writable:!0,value:b}):b!==c&&(void 0===na[d]&&(a=1E9*Math.random()>>>0,na[d]=ja?ha.Symbol(d):"$jscp$"+a+
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5945)
                                            Category:downloaded
                                            Size (bytes):301547
                                            Entropy (8bit):5.566382355711335
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F619277567B86F6054A47A6E285C60A1
                                            SHA1:00B9C136C01750BA25D8A3275E379D5964474604
                                            SHA-256:5A2F3B82B275986D508BD77CAA41394D6F3DEED31A082FBAA20FC27E8C1D7223
                                            SHA-512:4C7D69A12E967C2538092EE763AD8B96E6A7221CA78ABFE326BA4D6C71398F791B43CCD540900D2A6826664A11C08D05348F525C647A0A6A7EC44FD6718FB17A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.googletagmanager.com/gtag/js?id=G-T8QRVCTE6C&l=dataLayer&cx=c
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9997), with no line terminators
                                            Category:downloaded
                                            Size (bytes):9997
                                            Entropy (8bit):4.43851592620357
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:063034F880E80F592DBE29FAA1EFB892
                                            SHA1:C96AC943B3848F093A168E48DA05071048E81D78
                                            SHA-256:D7271D21DF999FB76103499E923F75F7D48CCEA7E2C2DED1A6F0F8A51595C878
                                            SHA-512:9C919C64496D139C62B973C088D2AC592128CA680508589B6921258C703F46E3240C36A77D2AB60BED49B589678F1293603A3B8680BA850B77DCFA55DE237B9F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-6939.css?ver=1710828797
                                            Preview:.elementor-6939 .elementor-element.elementor-element-7975b24b>.elementor-container{max-width:1280px}.elementor-6939 .elementor-element.elementor-element-7975b24b>.elementor-container>.elementor-column>.elementor-widget-wrap{align-content:center;align-items:center}.elementor-6939 .elementor-element.elementor-element-7975b24b:not(.elementor-motion-effects-element-type-background),.elementor-6939 .elementor-element.elementor-element-7975b24b>.elementor-motion-effects-container>.elementor-motion-effects-layer{background-color:#bebebe00}.elementor-6939 .elementor-element.elementor-element-7975b24b{transition:background .3s,border .3s,border-radius .3s,box-shadow .3s;z-index:999}.elementor-6939 .elementor-element.elementor-element-7975b24b>.elementor-background-overlay{transition:background .3s,border-radius .3s,opacity .3s}.elementor-bc-flex-widget .elementor-6939 .elementor-element.elementor-element-17f414f.elementor-column .elementor-widget-wrap{align-items:center}.elementor-6939 .element
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):3911
                                            Entropy (8bit):7.9210699628726875
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E8DD861705C6BFF3714D46377FAF2DD4
                                            SHA1:127FC22ED228E893726218BE0F2C9D46942EC763
                                            SHA-256:9BC6ADF570DE4EB2C278875B1024EC892E7271E63D15F4AC27D1554BCE2B5353
                                            SHA-512:4B801BAD5DC481329F409FF108D9BBE7A9B5030F7BF7348D24B06F052F7F3F6F3C8A95C0A8E5ED1D0EBA1F51E11A193D33F739E39AACE257CC2FA6B4B3307DED
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Group-1216223226.png
                                            Preview:.PNG........IHDR...g...g......A\.....pHYs.................sRGB.........gAMA......a.....IDATx..]MlT...'...S .]a..DX...R)>..4>V1.r.D.c..Q*a$*......^*...c......H8.H...5.(v>...I ..o......>....v...a..=.....?...icM.J.....y+.[..m'MG..U..."os....m.5..X...Q./.x....b. ..]...*..D...)...R`..d.x..m....Z.PW...m..8X..B..,.".._...$.k.~bK.~`7.}..x[{..Q4`...log...f=......-.{.&6.m.....i..e.NqI.b9 Sr$)'.7...d....+...7..M.tlb.vt.};y..uK.CPf9...9.o..d!....Y...q_HGV.I...CT.eH.Sr*....5... ...._gJH..Qo...i..9Ie....*........c...u.e.P}._..E..'..s.'.pb...L.....1H.....).J..[ -E...s..kF..c{...F.\f.."k.pb....f.....i.9%-0..~.7.p....9._....C.~t.iTX\D..)N.Qf......o..cn9}..u!-A.A.".0...6.... b..0...q...Lj..<..,!...D.......j..+.A..L*A..1..k...S.@...o..$iH..bu......^kub..>..{.%@].#..k,.jI.H.Y.=.....`^.?!...:..p..z.Z..y..[O.1...y.S.g.Q.uRj.X.E.4.|...2<.'0...w>..D. .sQF.#.I.Tg....`.....:.....K8F". ..,0.......S.Ya......KV/0.1.......y.....GU.....@.!V..1..=.EB,....!.U.)`.{...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5945)
                                            Category:downloaded
                                            Size (bytes):301553
                                            Entropy (8bit):5.566330041122038
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FDD89E328B6908A3F00418CD73346EEE
                                            SHA1:F5D284780BBF148E784373F7B82DDFE3A3E6D6B2
                                            SHA-256:80ED15D625F70183B4BCAF5BADB3F51AADD65520F14E6A527B36C1DA39BA0D28
                                            SHA-512:D32F77FA82D9278E33F5D86F8AC34B41923766C1C4B0AC317C84EAD766F080F9978AA39D3FF366D06F99C7AEDFE6E1F3CD1C7AB302F58450EA7BE0EA862F5D0D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.googletagmanager.com/gtag/js?id=G-T8QRVCTE6C&l=dataLayer&cx=c
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):932
                                            Entropy (8bit):7.654245091231569
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5164C608959897704A1483D16FCB91BE
                                            SHA1:666F45E34B120B1D0BFEBE4504D25DA5240A370B
                                            SHA-256:42D76D9B0DC77985AA593C6AA0E85E3EB913D3C9ABEF0941C7C97D0A489D89CA
                                            SHA-512:78DCD84E5AC571A5D0D943BAD71F7003A2AB4C897B7208D4F6B8CA3F755719C1103F983A350C900CBB326F68A3CCC07F430073CAB601FBCC0EC01069B7EC5CA9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Group-1216223145.png
                                            Preview:.PNG........IHDR...2...2......?......pHYs.................sRGB.........gAMA......a....9IDATx..]N.@..g.iT5T...n....S.J)..Ho.7hO.r.....@%..*.>U.P..uo..Bjb.t.&U.....T.IQ....wfv...../?~"Q...._......0.2nL....F.....>.BV..JB.[.....{..f".h...8..B{..\w..{!...[w"...my......:..S.,b.`x...;..l..|.'B.....~/....B.^.(.. ."....+....L.n....0#.@`.....s..V....UD.Vq.....I.~tZ.)S.L.....&....... ._y.kC.2...?6.Z...@.Ze.n ~..*.!...Y9.V.7.._C.e"...|`GD...D]k.]...U+.^Dp.Y..N~N.h.K..X.p..[..kD..B......YB.M.>.WSy.....!B.O\..1..W..r>.. w......c.qge.c.D..;....3..$.e.kEr.08o|..#T...zR..b......T..N....{].......f.u.]...S..W..T....c..v.DU.(.........S....4`@...Oqgq7..Z.@.M{.%%,.;.5..p.Z...t...)..~...3...>.I..$..Fl....,(.t;.H.A.v..gY..Q.K#...i].......i.T.HB.%...~+.I.I.am.@U>...m..R.D^2.....\Z.....D.+.vhe5...Bx.B.l..."...,..i...=.J..Gd!...a.&..G.{e.n..%DJ....... ....x..[.Y.}...AN....J...M.zt..X.).....X........IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1321)
                                            Category:downloaded
                                            Size (bytes):17314
                                            Entropy (8bit):5.342134706855769
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                            SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                            SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                            SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (23276), with no line terminators
                                            Category:downloaded
                                            Size (bytes):23276
                                            Entropy (8bit):4.707026106537373
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:04970F367A7D72210781971BD5FA9011
                                            SHA1:0B3747A02C82B7CE29EBC74FF249689C0E432F52
                                            SHA-256:7A2A27E656AD30ACAAB5E82ECB40C893C2227462580A55B109190CC59FA0A85D
                                            SHA-512:24188D3D5A9BC52749584D35E96225C7C7C65D3BE8DE107ABB6D722A482670A04194536353AF0D1407DEF684EFEE38359878114C458EFF70E3FD2611E84EFD08
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-7115.css?ver=1710807066
                                            Preview:.elementor-7115 .elementor-element.elementor-element-1fec8e3 > .elementor-container{max-width:1280px;min-height:500px;}.elementor-7115 .elementor-element.elementor-element-1fec8e3:not(.elementor-motion-effects-element-type-background), .elementor-7115 .elementor-element.elementor-element-1fec8e3 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://cignoloans.com.au/app/uploads/2023/12/shutterstock_2239226191.jpg");background-position:top center;background-repeat:no-repeat;background-size:cover;}.elementor-7115 .elementor-element.elementor-element-1fec8e3 > .elementor-background-overlay{background-color:#4BB9CA;opacity:0.5;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-7115 .elementor-element.elementor-element-1fec8e3{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-200px;margin-bottom:-17px;}.elementor-7115 .elementor-element.elementor-element-ef0d70f{text-align:center;}.e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (9462)
                                            Category:downloaded
                                            Size (bytes):220138
                                            Entropy (8bit):5.602331507417869
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:570CFC2C220659C13CAF5F2AB12B0402
                                            SHA1:22ECA61F7D586569EFE5AE2275531C686FDED141
                                            SHA-256:1D9484AE3B8D28CEE30E513998E8533933AAD18F1B00C86552947D6930100426
                                            SHA-512:5C02753F4939573CED3A3624B023A3ECE958FA69675F7A80DF0F1B9863D60720BD92FDAD50DA9ED6AF83C602979769E82D0C7D48D05FA5869CB135C5C4071F94
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/contact-us/
                                            Preview:<!doctype html>.<html lang="en-AU">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="profile" href="https://gmpg.org/xfn/11">.<title>Contact Us &#8211; Cigno Loans</title>.<meta name="robots" content="max-image-preview:large" />.<link rel="alternate" type="application/rss+xml" title="Cigno Loans &raquo; Feed" href="https://cignoloans.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="Cigno Loans &raquo; Comments Feed" href="https://cignoloans.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/cignoloans.com.au\/wp\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.4.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (26141), with no line terminators
                                            Category:downloaded
                                            Size (bytes):26141
                                            Entropy (8bit):5.140934271530667
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FAA8B8DC923328B7C1B48E8BEA71AB7E
                                            SHA1:7E4E80AF6FC5053907A3AE6D568AC46241CA1FD7
                                            SHA-256:9E4E1AC53D0A36D640190ADBA962835F3101B276D7518242048F69077E5314E7
                                            SHA-512:1145EBD6667626FAAAF1DF7BB7C47F79B9878DFD3FBEFF2F3686EFFFE3737BCCF820DC1529D220B41A5077AA5E1D3756ECEBAB46D3E5D5A3A481206813F36C0A
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/testimonial-slider/dist/frontend/index.js?ver=6.4.2
                                            Preview:!function(t,e,n,i,r){var o="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:"undefined"!=typeof global?global:{},s="function"==typeof o.parcelRequire6d6d&&o.parcelRequire6d6d,u=s.cache||{},a="undefined"!=typeof module&&"function"==typeof module.require&&module.require.bind(module);function c(e,n){if(!u[e]){if(!t[e]){var i="function"==typeof o.parcelRequire6d6d&&o.parcelRequire6d6d;if(!n&&i)return i(e,!0);if(s)return s(e,!0);if(a&&"string"==typeof e)return a(e);var r=new Error("Cannot find module '"+e+"'");throw r.code="MODULE_NOT_FOUND",r}f.resolve=function(n){return t[e][1][n]||n},f.cache={};var l=u[e]=new c.Module(e);t[e][0].call(l.exports,f,l,l.exports,this)}return u[e].exports;function f(t){return c(f.resolve(t))}}c.isParcelRequire=!0,c.Module=function(t){this.id=t,this.bundle=c,this.exports={}},c.modules=t,c.cache=u,c.parent=s,c.register=function(e,n){t[e]=[function(t,e){e.exports=n},{}]},Object.defineProperty(c,"root",{get:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4592)
                                            Category:downloaded
                                            Size (bytes):4627
                                            Entropy (8bit):5.095794162824313
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7BD48EB3BD568033E96CAF0FB62E6690
                                            SHA1:B38066999294B99D92D95DB5F38BC15707EB1F22
                                            SHA-256:7868467C94A5AA0B3F11EF542F45287967F9627B3B5ACDC86E47F8F77A126596
                                            SHA-512:7FEC30CC4223C39D9EE3CCBBA8CC66C90467A9987279334BE43AAE4C251F6C618F6B3CCF223147C79CE6C463C89F0CEB0D0E4E471AD9AB6574AB32AF728A535F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/dist/hooks.min.js?ver=c6aec9a8d4e5a5d543a1
                                            Preview:/*! This file is auto-generated */.!function(){"use strict";var n={d:function(t,r){for(var e in r)n.o(r,e)&&!n.o(t,e)&&Object.defineProperty(t,e,{enumerable:!0,get:r[e]})},o:function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r:function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})}},t={};n.r(t),n.d(t,{actions:function(){return S},addAction:function(){return m},addFilter:function(){return p},applyFilters:function(){return k},createHooks:function(){return f},currentAction:function(){return w},currentFilter:function(){return I},defaultHooks:function(){return h},didAction:function(){return O},didFilter:function(){return j},doAction:function(){return b},doingAction:function(){return x},doingFilter:function(){return T},filters:function(){return z},hasAction:function(){return _},hasFilter:function(){return y},removeAction:function(){return A},removeAllActions:functio
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10061)
                                            Category:downloaded
                                            Size (bytes):10101
                                            Entropy (8bit):4.429211465669797
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2C0C3C3E4A1DDFD6FF021E81A4375645
                                            SHA1:81CB9F1D25160BC9AAE0060FC6D86E79C32CED8B
                                            SHA-256:3DBA62D760768A577980A6ABEA886219A68630F3903BB43828AB1190245D83E9
                                            SHA-512:F8D71648D58DE65084DE92739ABD80F29E19FACB4F5988289F2C6543D60112DE323FA1D17847D5C228A241E70DD39AE7B04863DEA7C87DCADF83A584E91BBD7E
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/css/widget-icon-box.min.css
                                            Preview:/*! elementor - v3.18.0 - 20-12-2023 */..elementor-widget-icon-box .elementor-icon-box-wrapper{display:block;text-align:center}.elementor-widget-icon-box .elementor-icon-box-icon{margin-bottom:var(--icon-box-icon-margin,15px);margin-right:auto;margin-left:auto}@media (min-width:768px){.elementor-widget-icon-box.elementor-vertical-align-top .elementor-icon-box-wrapper{align-items:flex-start}.elementor-widget-icon-box.elementor-vertical-align-middle .elementor-icon-box-wrapper{align-items:center}.elementor-widget-icon-box.elementor-vertical-align-bottom .elementor-icon-box-wrapper{align-items:flex-end}}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-wrapper,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-wrapper{display:flex}.elementor-widget-icon-box.elementor-position-left .elementor-icon-box-icon,.elementor-widget-icon-box.elementor-position-right .elementor-icon-box-icon{display:inline-flex;flex:0 0 auto}.elementor-widget-icon-box.elemen
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1464)
                                            Category:downloaded
                                            Size (bytes):1502
                                            Entropy (8bit):5.128604435779854
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:24787C49593F435A98D922FDB13FCA13
                                            SHA1:BA6C588991DED5A0D9F89FC0569F9C312A6C2316
                                            SHA-256:96F171604E284998042D56431B61046BF7FDC32FD29C5FA399702D03299A7966
                                            SHA-512:DA4FA6FB24CA16A58E0953FFCD85077DD4FD1585B3B01C8477E154ECEC8572A420EB8434402B289E50907DFE976CD0F0D4D67742466E65137A1899328184B97D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdn.jsdelivr.net/npm/js-cookie@beta/dist/js.cookie.min.js
                                            Preview:/*! js-cookie v3.0.0-beta.4 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self,function(){var r=e.Cookies,n=e.Cookies=t();n.noConflict=function(){return e.Cookies=r,n}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)e[n]=r[n]}return e}var t={read:function(e){return e.replace(/%3B/g,";")},write:function(e){return e.replace(/;/g,"%3B")}};return function r(n,i){function o(r,o,u){if("undefined"!=typeof document){"number"==typeof(u=e({},i,u)).expires&&(u.expires=new Date(Date.now()+864e5*u.expires)),u.expires&&(u.expires=u.expires.toUTCString()),r=t.write(r).replace(/=/g,"%3D"),o=n.write(String(o),r);var c="";for(var f in u)u[f]&&(c+="; "+f,!0!==u[f]&&(c+="="+u[f].split(";")[0]));return document.cookie=r+"="+o+c}}return Object.create({set:o,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (9462)
                                            Category:downloaded
                                            Size (bytes):230563
                                            Entropy (8bit):5.590225561933187
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:98D330583B5D5567E5361E3666B1043D
                                            SHA1:5B736227537838A393B3DE7ADAA96503C4DC0DDD
                                            SHA-256:64B3C4E3B34439D7710947A173EDCB91206789C88ADC8F8ED2C7E1B31A6D58C4
                                            SHA-512:FA2CD66A6E24A2096E6CB00697C3B207D491BD20078288FFE269D2ED55FA71B6DAB17795CA23D5799E824B3E729BA0F897FA6B06EC3987C3E6284AD3609F36E6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/about-us/
                                            Preview:<!doctype html>.<html lang="en-AU">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="profile" href="https://gmpg.org/xfn/11">.<title>About Us &#8211; Cigno Loans</title>.<meta name="robots" content="max-image-preview:large" />.<link rel="alternate" type="application/rss+xml" title="Cigno Loans &raquo; Feed" href="https://cignoloans.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="Cigno Loans &raquo; Comments Feed" href="https://cignoloans.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/cignoloans.com.au\/wp\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.4.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};ses
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5945)
                                            Category:downloaded
                                            Size (bytes):301510
                                            Entropy (8bit):5.56611989418353
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1C0FCF10EABB772CD6F0F03262F967B5
                                            SHA1:5105AA944847C4D825AAC2B1DB0DCF6DE6AD4801
                                            SHA-256:4FE7E162DC2716AF77CEE550C303555F32E1A8B386019182A06535B26CFC39BA
                                            SHA-512:DBF81BC1D0745F0834672774A534D557B2A68222E477FEC03A5A90507096F3BFAA95341E20EE79BA9994EDD7A838176DA8AFC2EC208FD0C9A3337CA7CFDF62CC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.googletagmanager.com/gtag/js?id=G-T8QRVCTE6C
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (2020)
                                            Category:downloaded
                                            Size (bytes):12817
                                            Entropy (8bit):5.34459161517544
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                            SHA1:D5C226022639323D93946DF3571404116041E588
                                            SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                            SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                            Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (51227)
                                            Category:downloaded
                                            Size (bytes):52466
                                            Entropy (8bit):5.704846966702599
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:010B3CFB78871D71AC3C9D3546C24435
                                            SHA1:E8A87A47569B51FAF8B9CDB1A33731A7FCF79D57
                                            SHA-256:F3BA4CFFB951981FA0111DFF656E543F3EB25DE1F39893601198B467E71038C7
                                            SHA-512:A0D934F5EE8C4B7A6895DC968C0BAD05695558878437B821ABCD06D0C3D2C8F02E071D6F2629852E1E08B8FAFCA3ACC71C667C1FBAB760739BA74968A260ABE9
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/bg/87pM_7lRmB-gER3_ZW5UPz6yXeHzmJNgEZi0Z-cQOMc.js
                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function d(B){return B}var S=this||self,e=function(B){return d.call(this,B)},y=function(B,J,V,K,w,h,P,k,b,O,H,t){for(O=(t=55,B);;)try{if(t==K)break;else{if(93==t)return k;if(t==J)return O=B,k;50==t?(O=B,t=19):19==t?t=S.console?26:J:1==t?(O=54,k=b.createPolicy(h,{createHTML:e,createScript:e,createScriptURL:e}),t=J):t==V?t=b&&b.createPolicy?1:93:55==t?(b=S.trustedTypes,k=P,t=V):26==t&&(S.console[w](H.message),t=J)}}catch(G){if(O==B)throw G;54==O&&(H=G,t=50)}};(0,eval)(function(B,J){return(J=y(14,78,6,89,"error","bg",null))&&1===B.eval(J.createScript("1"))?function(V){return J.createScript(V)}:function(V){return""+V}}(S)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9u
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9740), with no line terminators
                                            Category:downloaded
                                            Size (bytes):9740
                                            Entropy (8bit):4.7484400368232045
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:1AF4384E1A68A5171ABA4AD234496F49
                                            SHA1:40ED76F5E001165EF06CC8A3ED342B7D4DA472A6
                                            SHA-256:FFD7848D927D043DB4F788671BBF8400180FC3D88F0071527153D08F1C3886FC
                                            SHA-512:F715956984B2B265F1CEABB40EDBF4AB199BE72518361287F161E4870101C482ABAADF97E4BF9683AC053B6852FF90967121B291525C8D6AEB52130D1F49EE4F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-8806.css?ver=1710206547
                                            Preview:.elementor-8806 .elementor-element.elementor-element-a786b65 > .elementor-container{max-width:1280px;min-height:500px;}.elementor-8806 .elementor-element.elementor-element-a786b65:not(.elementor-motion-effects-element-type-background), .elementor-8806 .elementor-element.elementor-element-a786b65 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://cignoloans.com.au/app/uploads/2023/12/shutterstock_1181708677-1.jpg");background-position:top center;background-repeat:no-repeat;background-size:cover;}.elementor-8806 .elementor-element.elementor-element-a786b65 > .elementor-background-overlay{background-color:#4BB9CA;opacity:0.5;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-8806 .elementor-element.elementor-element-a786b65{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-115px;margin-bottom:0px;}.elementor-8806 .elementor-element.elementor-element-224e88c{text-align:center;}.e
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (8171), with no line terminators
                                            Category:downloaded
                                            Size (bytes):8171
                                            Entropy (8bit):5.072859919696532
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DDA652DB133FDDB9B80A05C6D1B5C540
                                            SHA1:60C8514C57A5DB2980C4B046B0DD479BD427357B
                                            SHA-256:C1A9A3E223BAD631DFF12D33B5499EB145CB08D8621C20D9D73870E78D97AFE4
                                            SHA-512:05CB3673448A79AA81887C60A82ABA51F9A843DC13AB4FC39B3E6D8AE7D632732D9AFEFAF72FC3D197C2795A3364FDFD4F83C9B628644D98F1C9017BFD435E62
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/dist/vendor/wp-polyfill-inert.min.js?ver=3.1.2
                                            Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 289 x 24, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):5590
                                            Entropy (8bit):7.9535419481519565
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F69016C113BF0924B6727B015E4C2E3E
                                            SHA1:5D9BAE9D35F5B39F57FB3DF53A6F53038E9095E7
                                            SHA-256:598DC9C2CCE721AA947D9A3FFED8B15C5922DE790A54ACFF380C31189EF13367
                                            SHA-512:F848C4803DDFEE16879077874F925E033C720B25FC8F386AB80ACDE0FEE115A55637D8B4A80A0D49BF5CEB61264AAE53314079135A95FE5DB6C9534CA8A391A1
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR...!...........K.....pHYs.................sRGB.........gAMA......a....kIDATx..\.xTU...3..)..!...dR..M....,k.!.X~Kl..{].qm../ ..I.TJ&.Dt.k.."..f.......!.$3I.'..@.s...s.W..;....0....s... .F....\9.R?......6+....&.....h...@\.T..G.e..Mf..Iq.:..Q.......|6.....-..._0.U.J......c@..`.q....re..8<...',.T,.,.7...c......`%.g...l.ky.$.)~....).*.&/..t..5.o...pR..L.fMa?.4.|.b.q[......L..$..t...#...9..-...<Fb_".U'.....2(.bMaa.. .(..\.?..c.8W.O......c...!.".ek...}..;...A._@.X.8..3..3.S.:.3.M..VP?D........FO.pA..E..c.F..vn...}...-.......^Q2E.^.....9{H.qd.9h.%<E..oJ.&.g(....5.j..............5.?......1.eu. 0/#..D...S."...0a;%.../.dF.N..>..S..Y..gW......uC....(.5.i(..)-3....AXDw...........<~X.\/(..Uj.7...{.k....0.C...Q..U.....%.\....D.k uO..FR...r..Z:=.G....\].0...Q...y".#.-=)..%...V.H...4.......O!.#....E01.%.....>.'.V.N...r3.|.I.+>.S...)..P......x..C.g..7o.2.r.}+u.Ee57...Cae..8.{G........O6.R...E.)._.t..1.s..`V.w...W.~q.~........(c[...F..]
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (12198), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12198
                                            Entropy (8bit):5.031745242580206
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3819C3569DA71DAEC283A75483735F7E
                                            SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                            SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                            SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                                            Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (47737), with no line terminators
                                            Category:downloaded
                                            Size (bytes):47737
                                            Entropy (8bit):4.54235280384332
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A9AF639F28A5E92B1F4B6524D0A74E0C
                                            SHA1:0F42C729455AE45AF5178E5A126B4B4FF9DE0C06
                                            SHA-256:67F5F177A8A447B271EECC58B00664C064515B70B4B5D531A6F7274ACE912816
                                            SHA-512:D2CE8B6FB6741D2553D1F699B463277A1E6177988802262D58B33D3DD0BD1E365C5BE504A303E61EDD92DB0393E77841BE3CE2B197414B4BADBD8C8D48BF8A11
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/global.css?ver=1703108734
                                            Preview:.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ),Sans-serif;font-weight:var( --e-global-typography-primary-font-weight )}.elementor-widget-image .widget-image-caption{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ),Sans-serif;font-weight:var( --e-global-typography-text-font-weight )}.elementor-widget-text-editor{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ),Sans-serif;font-weight:var( --e-global-typography-text-font-weight )}.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:var( --e-global-color-primary )}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap,.elementor-widget-text-editor.elementor-drop-cap-view-default .elementor-drop-cap{color:var( --e-global-color-primary );border-color:var( --e-global-color-primary )}.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2165)
                                            Category:downloaded
                                            Size (bytes):173690
                                            Entropy (8bit):5.511303370396948
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E00D8506612759DCD526E12C625F7003
                                            SHA1:27A58AA9010414A0B92167F2F94BC8CF2F071D1F
                                            SHA-256:4D5302E564217DA0451A664A84B5ACCA169F5C8BE11137330ADD957F57B42F9C
                                            SHA-512:9309C7AEF26FCCACA164034659BA480A97020B6B83EA7B6C6EF3CCAF117FB26D7C1A7D7E6FFFA935D73A0D8B084D77E64945CE424B4F9AA2981E1B2E26C38D10
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.googleoptimize.com/optimize.js?id=OPT-KBM7VNL
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"26",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KBM7VNL_OPT-PZGLG","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"UA-85226224-1"},{"function":"__ctto","vtp_isDynamic":false},{"function":"__sel","vtp_selector":":root"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",0]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. .].,"entities":{."__c":{"2":true,"4":true}...}.,"blob":{"1":"26"}.,"permissions":{."__c":{}...}....,"security_group
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (12433), with no line terminators
                                            Category:downloaded
                                            Size (bytes):12439
                                            Entropy (8bit):4.8672880123229145
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:89E436A24D959247C10BC8FAC759E680
                                            SHA1:C2789BB856DAC776E4611D13FA493A96A03514B4
                                            SHA-256:5F9D3A91D5BBC09131900B7DC64BA4328BAB03DC7221C5C2773397CB656BCA18
                                            SHA-512:19A94A5452CEE2ADC1FD7B430566019C425DFF55499CB46C242EA45734BE84183E8CE0658CDE3558F50F868293D2ED674CA714466B0A1B4B2C837C2DD04B8947
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/themes/hello-elementor_old/theme.min.css?ver=2.9.0
                                            Preview:@charset "UTF-8";.comments-area a,.page-content a{text-decoration:underline}.alignright{float:right;margin-left:1rem}.alignleft{float:left;margin-right:1rem}.aligncenter{clear:both;display:block;margin-left:auto;margin-right:auto}.alignwide{margin-left:-80px;margin-right:-80px}.alignfull{margin-left:calc(50% - 50vw);margin-right:calc(50% - 50vw);max-width:100vw}.alignfull,.alignfull img{width:100vw}.wp-caption{margin-block-end:1.25rem;max-width:100%}.wp-caption.alignleft{margin:5px 20px 20px 0}.wp-caption.alignright{margin:5px 0 20px 20px}.wp-caption img{display:block;margin-left:auto;margin-right:auto}.wp-caption-text{margin:0}.gallery-caption{display:block;font-size:.8125rem;line-height:1.5;margin:0;padding:.75rem}.pagination{margin:20px auto}.sticky{position:relative;display:block}.bypostauthor{font-size:inherit}.hide{display:none!important}.post-password-form p{width:100%;display:flex;align-items:flex-end}.post-password-form [type=submit]{margin-inline-start:3px}.screen-reader-text
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (38088)
                                            Category:downloaded
                                            Size (bytes):38132
                                            Entropy (8bit):5.205400788049941
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5BE2D4015EA2D58C02FB34EF9CFC53D1
                                            SHA1:4426716A349A40B6E30C824293D3C12E90550B89
                                            SHA-256:5E7015AC91EDB803465BCFCD3001530AD97288415E56D51E09299B1097BA450E
                                            SHA-512:65F035D2651299954E34D8FA4403D1B137E71547734326DDC9F9B0DDADB86AB19D40CD95C99A0860B7ADAC5801D6135B1415BF09296487553431CA63874803B1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor-pro/assets/js/elements-handlers.min.js?ver=3.18.1
                                            Preview:/*! elementor-pro - v3.18.0 - 06-12-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[437],{7996:(e,t,n)=>{var s=n(3203),o=s(n(4042)),r=s(n(8528)),i=s(n(7857)),l=s(n(3184)),d=s(n(7043)),a=s(n(4223)),u=s(n(4231)),c=s(n(2741)),m=s(n(3513)),h=s(n(3002)),g=s(n(8650)),f=s(n(6701)),p=s(n(102)),_=s(n(1748)),v=s(n(5438)),b=s(n(2439)),y=s(n(5032)),F=s(n(1474)),M=s(n(2105)),w=s(n(4351)),S=s(n(3159));const extendDefaultHandlers=e=>({...e,...{animatedText:o.default,carousel:r.default,countdown:i.default,hotspot:l.default,form:d.default,gallery:a.default,lottie:u.default,nav_menu:c.default,popup:m.default,posts:h.default,share_buttons:g.default,slides:f.default,social:p.default,themeBuilder:v.default,themeElements:b.default,woocommerce:y.default,tableOfContents:_.default,loopBuilder:F.default,megaMenu:M.default,nestedCarousel:w.default,taxonomyFilter:S.default}});elementorProFrontend.on("elementor-pro/modules/init:before",(()=>{elementorFrontend.hooks.a
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):3397
                                            Entropy (8bit):7.907149091727921
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DC0C78C4DF63C34D061648B3C7D15FB5
                                            SHA1:D464DD9DC3BBB2C39456283DEF5ECB3C85DFCEED
                                            SHA-256:BEF5E6A5408D58244AA0F50D8B7A6ABEE4BEE2693D4A344C1F31F8D14327291C
                                            SHA-512:A1E9B7BFBCA5CC062B69FD960A63691706BD6827178C096FBEE2D470723C5593CC90D60328AE07123B32209D844C999D6DCB4BAF43EC7425FAB0D45349E9AE62
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Group-1216223227.png
                                            Preview:.PNG........IHDR...g...g......A\.....pHYs.................sRGB.........gAMA......a.....IDATx..]MlT........QbW..k'Q...H...4..N.\0..c.J..(G...Tp/.b.]u....Jq..@M.5.Q..vH.h3.y3...o....4..{.{.~..9..L.5.J.R.{..c.x..S..".[b..*.Kx...D...r....{y..c...8..@..l..Y.r........H.Q..Y.6..cdmQ...Kl....&.7J..)2..._ OJ.b......;Z~............`..S...I._...=..H.4.o/.....ww.@!Qd.2..Y....#H.D....d..[.....W.(N.v.....=.F./....P..HJ...g.R..HB.W.......@..W^.CT.R$)QrJ....5Efw...._....S%..I..l.`....."%....*..Y<......Y.]e....3..R..iF.eJ.......2.s...!HB..n.R.+9.@Z..9.....*.....y.N...s...E....c/7...W..<p....3.....X.\,.0b..Y.8...F..E.U7..:G1.nr.1.[...-W>..).....)2.v.T.i..........@..co..\.<.......s..J........m...*A..1..o....Ae+.....v.K...*n...F.".i.X......x.7(.j.....B.TK"@.f..\...ZrD.yS?.&...u...)..........mb..A.,}...............]F.....|.w9Q....)..UQ.....c..k.8....k,..!G.cU.............F8,.........(..#.YN=.\.>g.F0`....F5.f%....4[.3...\.....e.K...<..L..Pg0p.I..R
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (10549)
                                            Category:downloaded
                                            Size (bytes):10728
                                            Entropy (8bit):5.107685535247711
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A8F8AAA5156C364DA8CF20F3A484D0C8
                                            SHA1:279953B7348D460444ECE4548ED2D899ED5B52F7
                                            SHA-256:3681C04C0FF2875EBBC18C582F7312F63A6FA21D4569C3BDE1CF4A299D619311
                                            SHA-512:21D640D0801E63D07F50FDC3D3F54BFE55C344D263D8B50B1D502C42F12608C4B71D3836C8F9BDCB0F7246FED995A54513A09963085CF0F3F8E58EE39C072366
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/jquery/ui/slider.min.js?ver=1.13.2
                                            Preview:/*!. * jQuery UI Slider 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./mouse","./core"],e):e(jQuery)}(function(o){"use strict";return o.widget("ui.slider",o.ui.mouse,{version:"1.13.2",widgetEventPrefix:"slide",options:{animate:!1,classes:{"ui-slider":"ui-corner-all","ui-slider-handle":"ui-corner-all","ui-slider-range":"ui-corner-all ui-widget-header"},distance:0,max:100,min:0,orientation:"horizontal",range:!1,step:1,value:0,values:null,change:null,slide:null,start:null,stop:null},numPages:5,_create:function(){this._keySliding=!1,this._mouseSliding=!1,this._animateOff=!0,this._handleIndex=null,this._detectOrientation(),this._mouseInit(),this._calculateNewMax(),this._addClass("ui-slider ui-slider-"+this.orientation,"ui-widget ui-widget-content"),this._refresh(),this._animateOff=!1},_refresh:function
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (4603)
                                            Category:downloaded
                                            Size (bytes):4647
                                            Entropy (8bit):5.066333602816802
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C5AA84A359268FBF7A98D521F3D47F7D
                                            SHA1:4686F2B5002072B77C9FD83225C95FCD405AE5FD
                                            SHA-256:3AFD5CA52BE2CDF92E6F60F746B2C08FD1A546E172144E26A83382FFC6CF9C71
                                            SHA-512:0BB9EF1B78DBC350290FC3D1CBC015CD42EF71543A52146F3E8D8B805AE8B17A3D2A94BAC46F95E0ACF02D1F0FEE1FEB98A62470B845498666D38AA2E8FBE732
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor-pro/assets/js/nav-menu.d43af66e5000fd109c04.bundle.min.js
                                            Preview:/*! elementor-pro - v3.18.0 - 06-12-2023 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[42],{9891:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{followMenuAnchors(e,t){e.each(((e,n)=>{location.pathname===n.pathname&&""!==n.hash&&this.followMenuAnchor(jQuery(n),t)}))}followMenuAnchor(e,t){const n=e[0].hash,o=t.activeAnchorItem,s=t.anchorItem,i=e.hasClass(s)?e:e.closest(`.${s}`);let r,l=-300;try{r=jQuery(decodeURIComponent(n))}catch(e){return}if(r.length){if(!r.hasClass("elementor-menu-anchor")){const e=jQuery(window).height()/2;l=-r.outerHeight()+e}elementorFrontend.waypoint(r,(t=>{"down"===t?(i.addClass(o),e.attr("aria-current","location")):(i.removeClass(o),e.attr("aria-current",""))}),{offset:"50%",triggerOnce:!1}),elementorFrontend.waypoint(r,(t=>{"down"===t?(i.removeClass(o),e.attr("aria-current","")):(i.addClass(o),e.attr("aria-current","location"))}),{offset:l,triggerOnce:!1})}}}},7
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (6625), with no line terminators
                                            Category:downloaded
                                            Size (bytes):6625
                                            Entropy (8bit):5.021395915232743
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:FD7EF2E4737ACD74FD0DCDC3B515E304
                                            SHA1:0D792B33F12A48EE8AAAF2560A63A5682470645B
                                            SHA-256:1D52E1AC7D3BC25A8B0FFC257153F9DD50249F96FE9A4DF5E0D771241A69062C
                                            SHA-512:3C4358F9605F1CCE097F36689099B8364C43CC360C3D4F5CA77BE5CEE43BB818C6562496F26AD57CE44C34C474FE4CCB6DEED01A14ED259D498F5BC17F9532C7
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.14.0
                                            Preview:var runtime=function(t){"use strict";var e,r=Object.prototype,n=r.hasOwnProperty,o=Object.defineProperty||function(t,e,r){t[e]=r.value},i=(w="function"==typeof Symbol?Symbol:{}).iterator||"@@iterator",a=w.asyncIterator||"@@asyncIterator",c=w.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(r){u=function(t,e,r){return t[e]=r}}function h(t,r,n,i){var a,c,u,h;r=r&&r.prototype instanceof v?r:v,r=Object.create(r.prototype),i=new O(i||[]);return o(r,"_invoke",{value:(a=t,c=n,u=i,h=f,function(t,r){if(h===p)throw new Error("Generator is already running");if(h===y){if("throw"===t)throw r;return{value:e,done:!0}}for(u.method=t,u.arg=r;;){var n=u.delegate;if(n&&(n=function t(r,n){var o=n.method,i=r.iterator[o];return i===e?(n.delegate=null,"throw"===o&&r.iterator.return&&(n.method="return",n.arg=e,t(r,n),"throw"===n.method)||"return"!==o&&(n.method="throw",n.arg=new TypeError("The iterator
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1000x472, components 3
                                            Category:downloaded
                                            Size (bytes):230524
                                            Entropy (8bit):7.933804568103272
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D8F5E65498D8489CE81A63D549924653
                                            SHA1:D1242E7D31E422414481A1F5ACB9F63CEB2EBD34
                                            SHA-256:FE1D80E083ED9FA24FE47AC5FA12E782BDC0AFAFC05FE10D21E482C393DCC183
                                            SHA-512:711DE1D2C83E8C4A26C3573142FB85F696E73B33FA930FF3904898365AB2750231EF3AA7B9BF8EA4DC126808AFD00D39A26B4CD917483F0A55403E9F770DB190
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/shutterstock_2239226191.jpg
                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.................................0210....................0100............................................Photoshop 3.0.8BIM.......}.....branding,happy,networking,accounting,advertising,office,employee,laptop,space,professional,smile,executive,phone call,connection,worker,businessman,conversation,tech,smiling,work,businesspeople,planning,phone,person,adult,job,internet,financial,talking,network,computer,happiness,web,cellphone,working,company,agency,business,mobile,banner,technology,mockup,call,pc,corporate,online,businessperson,workplace,finance..i.APhone,Call,,Finance,And,Businessman,With,A,Laptop,For,Networking,..n..Shutterstock..s..Shutterstock..t.VCopyright (c) 2022 PeopleImages.com - Yuri A/Shutterstock. No use without permission......2239226191............http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::E
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3703)
                                            Category:downloaded
                                            Size (bytes):3743
                                            Entropy (8bit):5.138652779169471
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7FC0C027D2A75DE466D4E7A0A7D6C719
                                            SHA1:EDADBE9FCF4DFFE23C2D4DB576970CB39C009040
                                            SHA-256:63215EA1940E154946618DE119C5B3E776A015706F814A8C76D51804627D936B
                                            SHA-512:1115D2BBA90F3C93D2398EF212A6B215ACB4C456EB5F10A07B832A93825E93A22D1093FF76799852056783E9F41A6033F6AF408AEE47AC765269A6C06A406F1D
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/js/accordion.8799675460c73eb48972.bundle.min.js
                                            Preview:/*! elementor - v3.18.0 - 20-12-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[209],{8470:(e,t,a)=>{var i=a(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(a(9728));class Accordion extends s.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9728:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class baseTabs extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{tablist:'[role="tablist"]',tabTitle:".elementor-tab-title",tabContent:".elementor-tab-content"},classes:{active:"elementor-active"},showTabFn:"show",hideTabFn:"hide",toggleSelf:!0,hidePrevious:!0,autoExpand:!0,keyDirection:{ArrowLeft:elementorFrontendConfig.is_rtl?1:-1,ArrowUp:-1,ArrowRight:elementorFrontendConfig.is_rtl?-1:1,ArrowDown:1}}}getDefaultElements(){const e=this.getSettings("selectors");return{$tabTitles:this.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2584), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2584
                                            Entropy (8bit):4.802712530792001
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5023D6E3500536E64AB35F8D0E60325B
                                            SHA1:EE277E809C5552B63454E8EB88B1E83B4EFF579F
                                            SHA-256:73D0D2D3669E81765DD2D66FA54936D94C5498661569A88F13907B5781D17C30
                                            SHA-512:F9EBBFDC19145D39C6CB7A5609577014DB4DC71D94B86AE911F942607BD6D37E8A98959E07A8F8A0C0B291BD1A7670CA0E25AADFDA9BA62872DCC3E06462632F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-9362.css?ver=1710463899
                                            Preview:.elementor-9362 .elementor-element.elementor-element-046915d > .elementor-container{max-width:1280px;min-height:500px;}.elementor-9362 .elementor-element.elementor-element-046915d:not(.elementor-motion-effects-element-type-background), .elementor-9362 .elementor-element.elementor-element-046915d > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://cignoloans.com.au/app/uploads/2023/12/shutterstock_1181708677.jpg");background-position:top center;background-repeat:no-repeat;background-size:cover;}.elementor-9362 .elementor-element.elementor-element-046915d > .elementor-background-overlay{background-color:#4BB9CA;opacity:0.5;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-9362 .elementor-element.elementor-element-046915d{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;margin-top:-114px;margin-bottom:0px;}.elementor-9362 .elementor-element.elementor-element-c6e4c65{text-align:center;}.ele
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65447)
                                            Category:downloaded
                                            Size (bytes):87553
                                            Entropy (8bit):5.262620498676155
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (9881)
                                            Category:downloaded
                                            Size (bytes):9921
                                            Entropy (8bit):4.31574264656156
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:DE889CD9624CCF88ACF7C11BA2F28574
                                            SHA1:CDFDFCB613B66408A9F782A52E8AA93441B81CDC
                                            SHA-256:BA8BEA6A6BBBB634AFD80FA6128F556A2D09331A9B5E14754D134C43748D5DCD
                                            SHA-512:E25A2F2C73F611F2E82FB36AC5CE5238A08DAB22C9E7E65D7471841CF72C64090783D87B3420D3AA8A3F2D155A8818FAF987C72C55C515DFECC64DA6D10E213C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/css/widget-icon-list.min.css
                                            Preview:/*! elementor - v3.18.0 - 20-12-2023 */..elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 1000x667, components 3
                                            Category:downloaded
                                            Size (bytes):669271
                                            Entropy (8bit):7.9789665435508565
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:658326C907088E143E83EBFA10EF50A0
                                            SHA1:31695223A8395801714B7F69F0DC38C88DAD3D12
                                            SHA-256:DB0330153198098174B49AE8B259BD2E6075E9A1F98EB3B1D2CF7F3D47A0B622
                                            SHA-512:EAED2C6D5B618571E6CAD83C58FEA73951D99AC90E9B9B657DB70FEA90CA9B5CEABB9A42517B0A859ABA008B023B711B331C4E5E9BFBB61877482DDDFF4BE5EB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/shutterstock_1181708677-1.jpg
                                            Preview:......JFIF..............Exif..II*...........................J...........R...(...........i.......Z......................................................\Photoshop 3.0.8BIM.......@....hshop,woman,beauty,student,young,financial,happy,blogger,hipster,learning,laptop,smart,banking,smile,beautiful,holding,casual,cellphone,working,female,using,attractive,business,relax,restaurant,asian,mobile,smart phone,technology,girl,message,portrait,people,lifestyle,cafe,transfer,money,phone,background,person,coffee,online,looking,adult,internet,sitting,cup..i.BYoung,Asian,Beautiful,Woman,Using,Smart,Phone,For,Business,,Online..n..Shutterstock..s..Shutterstock..t.OCopyright (c) 2018 Nattakorn_Maneerat/Shutterstock. No use without permission......1181708677...........http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='Image::ExifTool 12.56'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 289 x 24, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2676
                                            Entropy (8bit):7.920672509692477
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:A6A83BD33CE3410A6B3DC1042DD0ACB1
                                            SHA1:EDABB1F01A4A50D6D664848E7D59FCFB3D86EDFB
                                            SHA-256:8B040D0FEA9CBC27E10410257581A645F06D378B5B192CF2179E0799611BA060
                                            SHA-512:E582D4FD9D253C93B29E0A95B7884BF487F2DCE4CC5848604560FEADFCB4148EDE0B00EC30C8D2002006E85AB06B5B3ADEBCB942EC6A18DE6229E654701DA495
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/cruve-line-1.png
                                            Preview:.PNG........IHDR...!...........K....;IDATx....T...g..E.+......Uq...9...$.`...@b./....\.xp.Q<.H...ZP.@..@.2...AXt.....pw.w..U...w.{.V..~..L.....^.O$..l.lp.../.B0..X...z`....;';..!.....2....f...(W7.<......0...z...P6d.....6`/?....3T&%`..@5.k.s.....\.P.8.4.Z.:.........s#..g..$...p)....w.=?...}VF.......= .<......s.x..8F..u...p-....sO....Bj..+...Ou.......&....!.!...r>......C..F-\.F.+@A-q...`....2......(}.......?(...#..m.T....Bp.'w%h.&..!....Osq...'....`....s.2r.\.!........)..1./t.5".c....q.eIG!.....J.<I.o.=2X..|.....-...f.M....&>...... ..)..0.v..T3.oA.4..8..o.z..........$...'....A)(..(.....k.xNu....pE.....(..4..DY..H.\...r..z.\l.S....u?.:.2.>^o....G... '..O...y.c?.....1.|...c.V..P..B;..}}..8|.\..~uQ.5.....;....Nh..6.#.F.....AT2..O.....Y...@..v./.D1.TyfP..{.V..Da.c.'...j.j/..i.....~.D......+..E....c....MA.'.....o....^..YU..|v38=BB(?]..\..6f3;.oE...t..p.e...Z:Hom.d.#....a...e.. R..m.eV..QQ.=.......m...b...Z...2..1....e...[...Z...c'..N'n.U.Z.y7t.}.pD..ZD6....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                            Category:downloaded
                                            Size (bytes):87386
                                            Entropy (8bit):4.635039065066921
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:09801ECF830BEEC44FB267A91142DD25
                                            SHA1:4ED334D2DFF24DAA6E1F46E9488E36AB3F402E4A
                                            SHA-256:6D381AD1FC682CE6680ED42C8D68012470AB9822DE78BA30F345A1952AEB6FDF
                                            SHA-512:A4D218E41C0E092EA243AEFC3896DDA895F2508F895C475C3D5333C5E04C0A8F483E4989101D1324F29D8B1D8FB815747E5ADA4EC408D1D4711C81988FB3F7FC
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-6941.css?ver=1710829669
                                            Preview:.elementor-6941 .elementor-element.elementor-element-29f4c9e>.elementor-container{max-width:1280px;min-height:905px}.elementor-6941 .elementor-element.elementor-element-29f4c9e{overflow:hidden;transition:background .3s,border .3s,border-radius .3s,box-shadow .3s;margin-top:-105px;margin-bottom:0}.elementor-6941 .elementor-element.elementor-element-29f4c9e:not(.elementor-motion-effects-element-type-background),.elementor-6941 .elementor-element.elementor-element-29f4c9e>.elementor-motion-effects-container>.elementor-motion-effects-layer{background-image:url(https://cignoloans.com.au/app/uploads/2024/01/Cigno-Home-Page.png);background-position:top center;background-repeat:no-repeat;background-size:cover}.elementor-6941 .elementor-element.elementor-element-29f4c9e>.elementor-background-overlay{transition:background .3s,border-radius .3s,opacity .3s}.elementor-6941 .elementor-element.elementor-element-a3cb851>.elementor-element-populated{padding:0 2px 0 0}.elementor-6941 .elementor-element
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462)
                                            Category:downloaded
                                            Size (bytes):215282
                                            Entropy (8bit):5.604513106219357
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:88DB90F0E04357A283A43DA73CF81EE1
                                            SHA1:4EA93EBE13EF4FDCD4453304047F52C176B130AF
                                            SHA-256:27DC58BD9AA0C1738612ECE292AE80E77D1827CE0FAD0D1117340EFE06E1C776
                                            SHA-512:7ACBEC1A92E02951F4F442B3BE551C9B4432F3278B984E2EFA7EC55E8399EB1F75BD63FF70AB77E2061E56402579C8C9C2F9838837F93AFF10FD2FCB62CE914F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/how-it-works/
                                            Preview:<!doctype html>.<html lang="en-AU">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="profile" href="https://gmpg.org/xfn/11">.<title>How it Works. &#8211; Cigno Loans</title>.<meta name="robots" content="max-image-preview:large" />.<link rel="alternate" type="application/rss+xml" title="Cigno Loans &raquo; Feed" href="https://cignoloans.com.au/feed/" />.<link rel="alternate" type="application/rss+xml" title="Cigno Loans &raquo; Comments Feed" href="https://cignoloans.com.au/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/cignoloans.com.au\/wp\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.4.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (3224)
                                            Category:downloaded
                                            Size (bytes):3402
                                            Entropy (8bit):5.034886141273655
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C4A1336D5ABC0F160D866481F99B1717
                                            SHA1:4498359374276A34A59AB798D667DA38FD17A439
                                            SHA-256:809EC973A018B6BF8AC18E74BFFFC3D25182E6F44DF00128D531CF3E07570EE6
                                            SHA-512:31C55FAF7CB9DE0A8F517CB4732720FAC5428268CE2022C875F9F0F36120E3EC5056B1AEBF2F61FB6D603B4EACBD65BE114C61FC6DB6E11D0C1C0BAA039FF4AB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2
                                            Preview:/*!. * jQuery UI Mouse 1.13.2. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(o){"use strict";var n=!1;return o(document).on("mouseup",function(){n=!1}),o.widget("ui.mouse",{version:"1.13.2",options:{cancel:"input, textarea, button, select, option",distance:1,delay:0},_mouseInit:function(){var t=this;this.element.on("mousedown."+this.widgetName,function(e){return t._mouseDown(e)}).on("click."+this.widgetName,function(e){if(!0===o.data(e.target,t.widgetName+".preventClickEvent"))return o.removeData(e.target,t.widgetName+".preventClickEvent"),e.stopImmediatePropagation(),!1}),this.started=!1},_mouseDestroy:function(){this.element.off("."+this.widgetName),this._mouseMoveDelegate&&this.document.off("mousemove."+this.widgetName,this._mouseMoveDelegate).off("mouseup."+this.widgetNa
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 280642
                                            Category:downloaded
                                            Size (bytes):30761
                                            Entropy (8bit):7.962598832798061
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:E2D229055D3A767719AF8882EA68E650
                                            SHA1:CBF0D152FA029C8483200C4415400523B2A5EA97
                                            SHA-256:CE4C740D8AAC3B922C1023914FE3AC4E11D0B7E04D61A1BD3C073B76664A93E2
                                            SHA-512:D28203D2BC4161D9BD0FB86ABA6145F0CADE2F48EB5EA11FD1EB83EACDC45AB14478AB391F13F8960C4419E150AEBC39AF4DE19061BB4915C583F1BB8E12C7CD
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/
                                            Preview:................QL.O..,HU.(...........Q.9.y.J.y...Jv......4.1..0....(.....8z.=@h?4.V......\,.<..`.S..1m..&..K..x..4.i.nL.f+.qkB.0x.j*5\I*x............V(J.U*(.O..IUR.(JM.U.())(...O.-H../J.H..74T..........j.1....).-x...-.u/..z..g...F..d.B.^.......0....&.hT..;....0~zy......{@+..C.....O.O.vE.t.D5..~..&..)...=."3.5.....9..#.Z.H.p}..?.?P..._j.r.m)..h..H..G.)./.:+T.....VS)..5..{S.m\.w.z<..N..U..j.w*..3.....B.......T%.P..UJ,(..LN,..../*....QR.....J..%...[+......-...RSS.Av.....................y%.D:"............Vmo.6..._!.@6,.8o.=.h.t..C.`..`....L&U.......%.(....>...w..=.p..K.2.d.,K...y..I.. .j4..nM..+..0.Z.......d.j......Y.dx6z<.%CD.<:4F.T9..........]...C.h.....5J.J.k.=.....pY..TiQe>.m...w.....\*.`?,...P.L......3i...@.WN..A........@T*.7.%U..}...0Y.....yju..mU.Y....c.N..:>/.X.2......E.W..fb.Z.....,....X._n.~e...r)..#.I.Kg>\.l.....K....R.#.Q`)W.nY7.6.3.....L.....;..L...,o.rG....'.,..._.g..?q.2.8.&..!'..D..l.........'..W...+%.ql..}C......K...H.r.H.<G
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (25099)
                                            Category:downloaded
                                            Size (bytes):25143
                                            Entropy (8bit):5.128238235744352
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C250408D31D7D3B045F217F29E43BEC1
                                            SHA1:344B5006C2F0B5A0094641480D86469C4DF6AEA1
                                            SHA-256:04055D9F6CD872709EF5BB10B270E4AB5176ABEDA27629E52DA6569D5727C82B
                                            SHA-512:AD1FF685369ED7311CFDE23B8EB49D62BA18B980FA63D9EAAE32FAC85B532A98FAF17F936FAC17071A06DEECB515D21D437CE3B77CED2B61CD621C8B07DBB0C0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.18.1
                                            Preview:/*! elementor-pro - v3.18.0 - 06-12-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1320)
                                            Category:downloaded
                                            Size (bytes):1360
                                            Entropy (8bit):5.127881697021962
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9AA667FB1CBC152A0F244FC21190FEC0
                                            SHA1:F083A507F50FC5681898D4E99BEC17C2E958DE27
                                            SHA-256:D191094291904CB0410CF3A475EA46EEE6573C0922CC204759445E326D6D9233
                                            SHA-512:836928EA8189A388C1BBF07C10988FD5D0247DBF7128C00C4D1C427850B2EE0A925382B64332E8FF9545D8319299BA2F13FCAC328C00E710E2D8612D7F559E14
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                            Preview:/*! elementor - v3.18.0 - 20-12-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 50222
                                            Category:downloaded
                                            Size (bytes):5833
                                            Entropy (8bit):7.939859207331367
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2007C2E9F189397DAFF872E8671B420C
                                            SHA1:B9E7E31509325B4ED9D41918A3E5099E84F8C9CC
                                            SHA-256:CDCDD3DCA4059393687696394A0BBCAD9B4CD94CBCB2DE977893AFA1A573F58E
                                            SHA-512:EA6171139891ABAB878F75031ED4425114A207633460E0C0A5F817530935BE03CACAA53E65CCD69D8E327D356CC7C9078EB5A0441947AEE4148073C123C406DA
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/favicon.ico
                                            Preview:...........\.X....f.D.P\pCME....D.@\..D..E.5W.7TP6...p..4+.s!...M.E.L..k.....iv..6.}.3....8......>...9.y.......0..HFIID2jKno.5%..D.DD.Iu\.)..B.)..B.)..B.)..B.)..B.)..B.)..B.)..B.)..B.)..B.)..B.)..B.).4..,.wt......._(,>..>....Q.a,.`.r ..........w.}G7n.xlj....}.?...^]I~b@.....$.w#..$..~.\O..1..9......k.....=].vM.....t..;.'.........O=....Y...hM.O..{.5. k.^.......T./'.0..<.BN..9.S...*Z??.k...<L....g.j.m_".....w.....{..C[..h!..s..2.fD|h...s.X3......Z...<p..p.7p|l6........V',..fw....7..b......'..".I.&..n........9....1.\....q..IK5..?......S..gwb...C...35~..=..'.........NJ..^.?.X].`.$cp.'p.Gp.gp.......t.....b#...{.#..H..&...1......q..../.5=.0....r.#..3.C..@.......X..`...4..1.IS....yN/GG.+.=...8.aC8........n.....+8.;4@.4=nu:{....^...u......J.@..a.....:D.jj..>Y..D.ko..x[('..#..3..u@..A...G=^z9...a/...a.!.83g..85(.}.,.H..D..9..\...AS.4B..P..X._p>..'...>~.1q...:hzH.!O".%=..#`............{/...G.^.^]..?.8,..a..U`X...,...K.w.....4n....Y...f.X2'8.+8.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:downloaded
                                            Size (bytes):16606
                                            Entropy (8bit):6.017989801009244
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:3630F87B35E7E37396BA924153179873
                                            SHA1:756F40834729FDC7299A6E2E2D9E13EA69434F36
                                            SHA-256:AAA6D85C425BC4B02F9E13FC438CFC1F73E10BC0B8F675B62ABAB36D7C46312B
                                            SHA-512:E213A936F56EBA563790CE46B0AD57727BF4BDF62F3DB94E069CED1C3F46069B03AF4F9C996551592F9B040F3D47610B860125EA261D9F4A4C9BBD5957C64470
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240422&st=env
                                            Preview:{"sodar_query_id":"UqYoZr-cE7DK998Ptfe_2A8","injector_basename":"sodar2","bg_hash_basename":"87pM_7lRmB-gER3_ZW5UPz6yXeHzmJNgEZi0Z-cQOMc","bg_binary":"gwIBa2MwqGmVscySaxMTDcWol382JY63JckUmDhaVxoixXG3QfRiRUYcQ12V1StwDxDQKwbLnRjQAW1Aq5tEWqyVffjs8GTG2BUCqTgZi1SjFdgU991v65nn8ZZdfjkHEjmCyoCrl0IeAQEh0og665WSl7SduugRNOLk+NA9DSGnUWBE5pQLIgTmh0Tjg1TtMv8LFTH0pJP+Oe5RILu2zneSwCMO/b5UwEgG4JvkOgQORW0JiIwJ9FkGnafVJYxuThTNWeljSD866qY0ZpbFLbIU4XITqoGWKZDUGSkvWE3MR/tnjyMt6ZNZOF+0Q3nOeugGUDFJhfHxBVEx7dMzpEYpRxGvPsrpADtSme/iKZ1QiQc8TktQLFZdeI1uJclBzwQ7iz5G4f59dXhWaV9p8H7LpOVYqQuSbUyxpXYKOmbU2zUf65zdIGHJvxp+MB3B3BuOhm8HZjn1SMZ6J/mysYW5TzLCZ56OfVdDQcNt5K1JcCbCE0LJDt/atYIbPjym4BsVVXAZRcBVbUGgon5aKJWujRLwo8IOOmHtUMJviulADNwgIXwbDMypflaULFNiNxpcOJOo2BZz2CUk9PXj2vbR5RRd3zcEylHPEOZAWwpmJoHa7jhJjYKAXYCwkETo9op+USXQxtmCGJGfiREsbGy6dSo7ToRTTjCKsFkamLCfYL3temKVT1+wOM8kvTGNqvwMVWWnd6x7e1+pQ5kuSeaNlNqlRk9n673MAJSWC0SgUiUo5EdIUoKZRMenLEwLQjN5W81bgdYgpPkKXMBml6NUXpZcCUwZBBW0NFbs6E1zyC8zbS8JqR4wtC7WCBMUOnoHCG74YsV71Jlai
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (1827)
                                            Category:downloaded
                                            Size (bytes):1874
                                            Entropy (8bit):4.861856960600873
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:65CD78ED2624F5CBA6B0D88A76B49B6B
                                            SHA1:755F0C3CBD7E06A1EDCB846992F3695201E9384E
                                            SHA-256:B9616F06873F843A28D209C2525B1F3CC56310A94F2C7E2CBFC1CD593CD0F093
                                            SHA-512:18CA43960E46F79AD10BE64548791EC367370F1A939148158FD73F52EE14752526BC67384E60DACB96C3CC71F179EB7CA0CCB8A06D3404967E4FE768FE096B71
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/themes/hello-elementor_old/assets/js/hello-frontend.min.js?ver=1.0.0
                                            Preview:(()=>{"use strict";class elementorHelloThemeHandler{constructor(){this.initSettings(),this.initElements(),this.bindEvents()}initSettings(){this.settings={selectors:{header:"header.site-header",footer:"footer.site-footer",menuToggle:".site-header .site-navigation-toggle",menuToggleHolder:".site-header .site-navigation-toggle-holder",dropdownMenu:".site-header .site-navigation-dropdown"}}}initElements(){this.elements={$window:jQuery(window),$document:jQuery(document),$header:jQuery(this.settings.selectors.header),$footer:jQuery(this.settings.selectors.footer),$menuToggle:jQuery(this.settings.selectors.menuToggle),$menuToggleHolder:jQuery(this.settings.selectors.menuToggleHolder),$dropdownMenu:jQuery(this.settings.selectors.dropdownMenu)}}bindEvents(){this.elements.$menuToggle.on("click",(()=>this.handleMenuToggle())).on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||e.currentTarget.click()})),this.elements.$dropdownMenu.on("click",".menu-item-has-children > a",this.handleMenuChildren)}clos
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (5756), with no line terminators
                                            Category:downloaded
                                            Size (bytes):5756
                                            Entropy (8bit):5.087231260328181
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:5BE56BC9E617084E1CBB84C994912FC3
                                            SHA1:A3ADCA593D4EC4AFB41E32D073405610AE37EEF7
                                            SHA-256:3C3C0EBE37E4FD4187131A0A8D039064A9014215C4B83199D909E7E0B2D7F450
                                            SHA-512:091A8004A7773D77FAEBD736D6626E5BC68609A366DC8377163B5BB96A87A8EA7B5C25A8EFF9CABB17664A1E313769393429B9E6CB7AD3E0E58A810B94B2EF7F
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/themes/hello-elementor_old/style.min.css?ver=2.9.0
                                            Preview:html{line-height:1.15;-webkit-text-size-adjust:100%}*,:after,:before{box-sizing:border-box}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-size:1rem;font-weight:400;line-height:1.5;color:#333;background-color:#fff;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}h1,h2,h3,h4,h5,h6{margin-block-start:.5rem;margin-block-end:1rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}h1{font-size:2.5rem}h2{font-size:2rem}h3{font-size:1.75rem}h4{font-size:1.5rem}h5{font-size:1.25rem}h6{font-size:1rem}p{margin-block-start:0;margin-block-end:.9rem}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em;white-space:pre-wrap}a{background-color:transparent;text-decoration:none;color:#c36}a:active,a:hover{color:#336}a:not([href]):not([tabindex]),a:not([href]):not([tabindex]):focus,a:
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1440 x 402, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):513599
                                            Entropy (8bit):7.99034995295685
                                            Encrypted:true
                                            SSDEEP:
                                            MD5:E7841546ED1F66966D24EB6A2BC00227
                                            SHA1:B4DF96C2624E0B505F5C5DC1D1780BD760641A74
                                            SHA-256:E087A1820264CD5DF51CA27B725979FEA4CC683FD2FC04C79447EF41FAC48E0D
                                            SHA-512:DAC94089DC895F908D38DB7EB4C81C75759E3FFECFF92A0C71DA38DDFC1DC3169AA4DBA9D96057B759CAB7E780924B41C72E6E94B265ABE512E465EF220FA7E3
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR..............]f}....pHYs.................sRGB.........gAMA......a.....IDATx.......H...3.|..[Y....]..A..'.....l......P.........b:.g.o.H..o.. .t.=.8'.....s.A..............8.8.)#K....8.4].r..<O)...K........|........?...._.......2..wxB.}.sz..g|^B..g.....~x.--f3...~.-)]e.nN.rN...6o.<a+.......\~..e....).DVML.."..x<...#....O...?....=...h8..*.)C.)n3.-J.r.&.^..........>gD...RFQ.....,..Y.K..n.I.|.H/..y.y.w.j..=H^.f..o..P..p;.....$.....<..o.,mq|.FxL....H.U"...n.y.<....I/..S....."S<.rg.y.. ..t.......z.1..{t.......|........m........6w/.+h...kIggg....._...._.........Q=.}Z.........%.H.K....j)..O........=.....H9..#z.....@.....m..........A...[...)..}F....5.k.F..:..4K[.3...~..i.j..?.........G..o..o....pHY..? t..6..f..V..m.....>..rO...lE..\>..s.....;.O.....,-./..#I............<..v.....`hKkz.dS.../..I.N...6.f.=O.>h..w=f.ok...|..n....u..}...s....>.u_.AF..^/.....[.RY.<".U...'......OW....K..".s.%....0-7...{._..r?n.....o..|....r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (40396)
                                            Category:downloaded
                                            Size (bytes):40436
                                            Entropy (8bit):5.273528294768488
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6F623B7EBD5BACFD5F953B9F4E7418CD
                                            SHA1:6B9F158E79D80CE08A2A59B0FF617BE85843A602
                                            SHA-256:F7E5B0C06EE5BBC14D3E9E9F3055B8108BAB899E37AEC44A227485F3C3624CEE
                                            SHA-512:4A5D4B3848D32DB900EAF3CACA4E2659C6888D7EA2CB1418399B75063077EC93FFE2A2DCA03CC6CDE0ECA56F84CC2570B2AFE2746CA061E1EF097472971099F6
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/js/frontend.min.js?ver=3.18.3
                                            Preview:/*! elementor - v3.18.0 - 20-12-2023 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:i.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,i=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1979 x 1327, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2447680
                                            Entropy (8bit):7.989926184546243
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:F238936A08088DC42C718A82C34AC780
                                            SHA1:DF0E38B5A7CCAE6DB949AA56C5E0E0291F288915
                                            SHA-256:F2D0598F5984DBA95CC8EB8628143D4163EA6024633CC05F325239FAA1E4C972
                                            SHA-512:ACED944FFCDC553432024570C83DDEF1109EA4F4EA049AC05868AFD29824583987C29DF7D1AEEA5E11C24C8AF0F1C9A2578BB9A76BE201B32D4F5688929BEAD1
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2024/01/Cigno-Home-Page.png
                                            Preview:.PNG........IHDR......./......d......pHYs...M...M.../...;tEXtComment.xr:d:DAF5pQ1_CA8:2,j:6121933019200258565,t:24011205.1.1....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Cigno Home Page - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-01-12</Attrib:Created>. <Attrib:ExtId>1a13d3b0-9b9b-47b1-969f-69e5796a3d5a</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </r
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text
                                            Category:downloaded
                                            Size (bytes):2318
                                            Entropy (8bit):4.427246952936824
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9F240EB95CEE56436F046E2BC7BD073E
                                            SHA1:895E5C53AF829189A629FDDD56F23707D760E2E7
                                            SHA-256:DCCEFB489ED7F376B55E8C6C2F78B7661C29C055470976A611E8D66E73DDACB2
                                            SHA-512:A907C5222C08FF2FA6A2CF62E5FEFA77622F31F52054C2A5453A66F7B4C13081C7429FECC262D1944E8E0F2ADD490A1AB4FA28FAF459801F10663168CBAAEF0C
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.13.0/locale/en-au.js
                                            Preview://! moment.js locale configuration.//! locale : australian english (en-au)..;(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined'. && typeof require === 'function' ? factory(require('../moment')) :. typeof define === 'function' && define.amd ? define(['moment'], factory) :. factory(global.moment).}(this, function (moment) { 'use strict';... var en_au = moment.defineLocale('en-au', {. months : 'January_February_March_April_May_June_July_August_September_October_November_December'.split('_'),. monthsShort : 'Jan_Feb_Mar_Apr_May_Jun_Jul_Aug_Sep_Oct_Nov_Dec'.split('_'),. weekdays : 'Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday'.split('_'),. weekdaysShort : 'Sun_Mon_Tue_Wed_Thu_Fri_Sat'.split('_'),. weekdaysMin : 'Su_Mo_Tu_We_Th_Fr_Sa'.split('_'),. longDateFormat : {. LT : 'h:mm A',. LTS : 'h:mm:ss A',. L : 'DD/MM/YYYY',. LL : 'D MMMM YYYY',
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65496)
                                            Category:downloaded
                                            Size (bytes):117332
                                            Entropy (8bit):4.71459053774819
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:26C7877CD646748F7C94492503902A69
                                            SHA1:A204D6FB80D23F4E0959FD93531E7AC1FFFE05C1
                                            SHA-256:6ECBDB2DC3F86C7ED142DCE156D8F3CA1846B75BB512471935F45B8C8949645E
                                            SHA-512:279B437A93E14EEE8AC8B504BB39703160B780525E092AAFF83134B061E55EEF7E3251DB7EBD31913A17809CD91BD40664A1E856AE7DE437A983204EA2417DDF
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor/assets/css/frontend-lite.min.css?ver=3.18.3
                                            Preview:/*! elementor - v3.18.0 - 20-12-2023 */..dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-top:15px;right:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-s
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                            Category:downloaded
                                            Size (bytes):7884
                                            Entropy (8bit):7.971946419873228
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:JSON data
                                            Category:downloaded
                                            Size (bytes):16645
                                            Entropy (8bit):6.018104259509393
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:6CC70372C3B4D0BA23A4988BB641BD40
                                            SHA1:A07ED63724D8FD1424CAE50536B1064886ED4DB2
                                            SHA-256:05CE0C45CC7ED6097F1377BFAB4C0776D35BF37753BF2276384E23C76568B342
                                            SHA-512:190C9AFA0734903A2709B39E7FF01E96E6F61C09F380DE7EF65BA0B7B26E767B372EB3081FC9A15494B93C6B684D7F783EEEFCC6729EF2F21C7E896FB0BA26A0
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240422&st=env
                                            Preview:{"sodar_query_id":"s6YoZqmeH_jC998PtLeDCA","injector_basename":"sodar2","bg_hash_basename":"87pM_7lRmB-gER3_ZW5UPz6yXeHzmJNgEZi0Z-cQOMc","bg_binary":"gwIZCvUuKZbe0uCNaxKOvlViStPZ/nvbYqM6ENI9baAzQmyKiELNdpi3njtpbiFd5OY1hJ67ak7loI81xAEUNbUU2jCq6vAzVKH2yEYP2xMl6dj0voth/nJFGF3AQd/ECtoovuUuA5Lx6MPBFJLU+U68eU+RTtPPMcm+mOQbQNtx8L4c24Ub6noCrXKCGUVhqZvYQUjGqVuUkVHhN3ucazfp/8ArUBg+FdDqANpGnTbpbuF5jQnZ9bN04j5l0NN7c8SDg4r0XBFu0UDW3wIcz07rH/5Rt30CUaikCCXcp9kOP9rCQhcN6uOX7bGbU/CU8Pb/BHyrnaD2vGRRbmZA2HpAmFrzcgCzQphh6RITZ9A9h0xeopGVLqV76vL9sH+uCThnOmXdN61E9vMERsYYGKA8qfBVelMMyU9RSXFOgICUrNUelisU4x3sQDdnDuouwMdhCaq1hwdGkj90PewFDDlETnTgw5mXrFPoOPpsNHq8UtIBXTZDApLO7PL3y6Pw6K7dUWyfszCGwmFtEKaJVK2aBIo4mMp/tpY6ic8TcaRJU3M56RsTXQdGVqdwnRc5INFC2nfPHpwsGticOfUfHOzqdrxak6qU/xZfWqx0oV8Cr2M6ZT+JD/wEbTBImXyjMaWe+bRlMpOJHgwWymencGwXP4TDGCzA9TDKJP3F68QQEaCzdrRrkQ+ZGliZsmNsH4ldjcPBR7T9QkWY+V1wJrzUeZ3oiXC27OmujF7i4ef8+VCYaMRfnPIBKDqMfInUg9Hqe1f+OLojAol+dPyjrEbGAhBM3pXa7yAk8pY/PLnc7L3+klHfO6V7PX1BbonEK8dizFJU3HNGdc7pSI
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2908), with no line terminators
                                            Category:downloaded
                                            Size (bytes):2908
                                            Entropy (8bit):4.958633456988284
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:7BD07F43627554A98077D75EFCAE8E5B
                                            SHA1:95C663FB58C44091CB6953CBFB84181185FA4E0D
                                            SHA-256:533F90014FE03A70C3C8D29C0F45FB7F3DDDA16098EEEE6FD6C65A78D7AF68A4
                                            SHA-512:D8ECECB1F785770C288FC69A55B9F0BFE81BA15FB55A9AD1A9513112244ED03CC79D6B3BA8ACDC945858883E47698EDF0D81C924F3B2A7511EF7DF928F14F710
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/testimonial-slider/dist/frontend/styles.css?ver=6.4.2
                                            Preview:.glide{position:relative;width:100%;box-sizing:border-box}.glide *{box-sizing:inherit}.glide__slides,.glide__track{overflow:hidden}.glide__slides{position:relative;width:100%;list-style:none;backface-visibility:hidden;transform-style:preserve-3d;touch-action:pan-Y;padding:0;white-space:nowrap;display:flex;flex-wrap:nowrap;will-change:transform}.glide__slide,.glide__slides--dragging{user-select:none}.glide__slide{width:100%;height:100%;flex-shrink:0;white-space:normal;-webkit-touch-callout:none;-webkit-tap-highlight-color:transparent}.glide__slide a{user-select:none;-webkit-user-drag:none;-moz-user-select:none;-ms-user-select:none}.glide__arrows,.glide__bullets{-webkit-touch-callout:none;user-select:none}.glide--rtl{direction:rtl}.glide__arrow{position:absolute;display:block;top:50%;z-index:2;color:#fff;text-transform:uppercase;padding:9px 12px;background-color:transparent;border:2px solid hsla(0,0%,100%,.5);border-radius:4px;box-shadow:0 .25em .5em 0 rgba(0,0,0,.1);text-shadow:0 .25em
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32058)
                                            Category:downloaded
                                            Size (bytes):86659
                                            Entropy (8bit):5.36781915816204
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                            SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                            SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                            SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.2.1/jquery.min.js
                                            Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (15718)
                                            Category:downloaded
                                            Size (bytes):18692
                                            Entropy (8bit):4.754375391922092
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                            SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                            SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                            SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/wp-emoji-release.min.js?ver=6.4.2
                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):683
                                            Entropy (8bit):7.535645577421249
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:50764F22939092E1393936BDC67DEEC8
                                            SHA1:1E5C31D9387FA9134622BCAFEA4C0F45A15EF0FF
                                            SHA-256:A1AD45CE8F2A72397F0D4B6EED03B1C50D72FBAA7714E5DEE5A3AA7560F25383
                                            SHA-512:0872D01821DCC2EAAC4E6F604D9112A9C4CB2895DE2DF5753B1C69AA9547842439D63422FEE95239202C3543D562DB405F98CFB597F8CE6C1F0558FD732B79DE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/2023/12/Group-1216223137.png
                                            Preview:.PNG........IHDR...2...2......?......pHYs.................sRGB.........gAMA......a....@IDATx..q.0..........A.A.... t.v..t...0A..l....bB..%v/......$.r.....2C....0.q.o.pn-.B.M.d.9..`HZ.1s7...B..K....C.D...)C......8..\A.S.}...o.J./......y..|.E.1222..Rfu...#|A....nO...2..$.3..DK&..i'.l.2...[.c.`...i2..K.S<,..1M..I....|.A.1.\.~!.s..+.X|......=..k%f|E..M.&.inq}....8.c.2f.-.a.... .L.k.......K.s~..$..N.....Uh..5...e.......b.".v.M.>c..........V.)e[..}@.u=..T<..Jg.>..6...].......7r.;.$w..,...s.d.a^.u!.......m....M(..<...p...?.......m[..~w.g3h.W..rz~p......2..c.Gs..-em."..;....b7W....C.bo}.:]n..'<].1..'....AY3../..+..k.....z.7.yUn....0.............IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                            Category:downloaded
                                            Size (bytes):829
                                            Entropy (8bit):5.391394329524761
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:310D9D56A647110C8AE6A821696A21DA
                                            SHA1:2F416E4A9D632AEA5346EF1BB4605882172F59F8
                                            SHA-256:4B3D4E87F44630C2C1B5285515E951B4C31BC739B8181356702082482ADFB9AA
                                            SHA-512:411E4B329F5E3E6D2EC061FDC2A4EB1A9B0930CAFCFC7D8B76F56F6C935816E1438929DAF6BBA82AC35FBF732C412F7E5FF05F1FB18D25C494360C68BBB914C2
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.google.com/recaptcha/api2/aframe
                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="5hUcY9M4lyeg0CfJWgytBA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1713940052395');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (2165)
                                            Category:downloaded
                                            Size (bytes):173672
                                            Entropy (8bit):5.511226944194486
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:9AC7B1A9F56B1C61500178CE69F4280A
                                            SHA1:F9144BD384E0A056E5EBEF83ED3648CD74126A3B
                                            SHA-256:767C65019C03A88483350800DBFE41AA7F1A2FFA4D0B3706BA0AB90399944248
                                            SHA-512:13DC9A74127BE2FB752E373A4D4E3852DDD227700368E408537A8B11ED6328E10117DEC7459CDE5158A46C4038EA4B2C4012DCB9EAED079B2D83CF4312A51B62
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.googleoptimize.com/optimize.js?id=OPT-KBM7VNL
                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"26",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-KBM7VNL_OPT-PZGLG","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"UA-85226224-1"},{"function":"__ctto","vtp_isDynamic":false},{"function":"__sel","vtp_selector":":root"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","tag_id":6}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",0]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. .].,"entities":{."__c":{"2":true,"4":true}...}..,"permissions":{."__c":{}...}....,"security_groups":{."google":[."_
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (32017)
                                            Category:downloaded
                                            Size (bytes):34129
                                            Entropy (8bit):5.300561625240396
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:4821DF003A733D76CF4ECF1C778318C1
                                            SHA1:F49E96065416A9F04A96051E8CA205D5F2296F1F
                                            SHA-256:14FE773FAEF9F195E50DFB0B5059095AFA0916E7B41E615BFC40DBF56A328FC4
                                            SHA-512:9A560A8B830B3ABB76665123D530B860BFBD65AD808BBB3042A075071F8C5B901330825B2E5710FA4669092C5E458450E0E1271BD78806FE40F43A5661154CD3
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cdnjs.cloudflare.com/ajax/libs/bootstrap-datepicker/1.6.1/js/bootstrap-datepicker.min.js
                                            Preview:/*!. * Datepicker for Bootstrap v1.6.1 (https://github.com/eternicode/bootstrap-datepicker). *. * Copyright 2012 Stefan Petre. * Improvements by Andrew Rowls. * Licensed under the Apache License v2.0 (http://www.apache.org/licenses/LICENSE-2.0). */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a,b){function c(){return new Date(Date.UTC.apply(Date,arguments))}function d(){var a=new Date;return c(a.getFullYear(),a.getMonth(),a.getDate())}function e(a,b){return a.getUTCFullYear()===b.getUTCFullYear()&&a.getUTCMonth()===b.getUTCMonth()&&a.getUTCDate()===b.getUTCDate()}function f(a){return function(){return this[a].apply(this,arguments)}}function g(a){return a&&!isNaN(a.getTime())}function h(b,c){function d(a,b){return b.toLowerCase()}var e,f=a(b).data(),g={},h=new RegExp("^"+c.toLowerCase()+"([A-Z])");c=new RegExp("^"+c.toLowerCase());for(var i in f)c.test(i)&&(e=i.replace(h,d),g[e]=f[i]);return g}func
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (25115)
                                            Category:downloaded
                                            Size (bytes):25202
                                            Entropy (8bit):5.20645807060685
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:046405DE007FF73E52D17DAB2AF75258
                                            SHA1:887CFB8A9DE27005875F6E1C1D1EAD43BD0865C8
                                            SHA-256:533E264CC615EE4601DA8D2C1DEE4A8987319E53D4D7162272F067FBBF250020
                                            SHA-512:280FF860A90CCFFBEF838F17A64C02ABFF9A806FD359A8E110E5D3E44B5A4961FD38637E242E431A7593D8CED74946BBF1450B6202341483BF89AB70D07660EB
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/plugins/elementor-pro/assets/lib/smartmenus/jquery.smartmenus.min.js?ver=1.0.1
                                            Preview:/*! SmartMenus jQuery Plugin - v1.0.1 - November 1, 2016. * http://www.smartmenus.org/. * Copyright Vasil Dinkov, Vadikom Web Ltd. http://vadikom.com; Licensed MIT */(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):"object"==typeof module&&"object"==typeof module.exports?module.exports=t(require("jquery")):t(jQuery)})(function($){function initMouseDetection(t){var e=".smartmenus_mouse";if(mouseDetectionEnabled||t)mouseDetectionEnabled&&t&&($(document).unbind(e),mouseDetectionEnabled=!1);else{var i=!0,s=null;$(document).bind(getEventsNS([["mousemove",function(t){var e={x:t.pageX,y:t.pageY,timeStamp:(new Date).getTime()};if(s){var o=Math.abs(s.x-e.x),a=Math.abs(s.y-e.y);if((o>0||a>0)&&2>=o&&2>=a&&300>=e.timeStamp-s.timeStamp&&(mouse=!0,i)){var n=$(t.target).closest("a");n.is("a")&&$.each(menuTrees,function(){return $.contains(this.$root[0],n[0])?(this.itemEnter({currentTarget:n[0]}),!1):void 0}),i=!1}}s=e}],[touchEvents?"touchstart":"pointerover pointermove pointer
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (23495), with no line terminators
                                            Category:downloaded
                                            Size (bytes):23495
                                            Entropy (8bit):4.53233092137999
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:2DF886D6D3F4A07B3CE1F7BF6F4505A9
                                            SHA1:30E0AD5066C1951891819FB35DEC80CF8E649542
                                            SHA-256:BD63C79F7046B29AEA574013B097C4EFDBDE0C6457B81B4CC8C49690299E87F5
                                            SHA-512:B6307B0DFB5FE67761FC0D4B13D3024EFD7BBEE95668828729A962A5C1BB102ADCB09E039B08409030A9F69682EC9B4315B40CEB8058A57EB8B31FCE4284D860
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/app/uploads/elementor/css/post-6945.css?ver=1710830061
                                            Preview:.elementor-6945 .elementor-element.elementor-element-974d370>.elementor-container{max-width:1280px}.elementor-6945 .elementor-element.elementor-element-974d370:not(.elementor-motion-effects-element-type-background),.elementor-6945 .elementor-element.elementor-element-974d370>.elementor-motion-effects-container>.elementor-motion-effects-layer{background-color:#122257}.elementor-6945 .elementor-element.elementor-element-974d370{transition:background .3s,border .3s,border-radius .3s,box-shadow .3s;padding:80px 0}.elementor-6945 .elementor-element.elementor-element-974d370>.elementor-background-overlay{transition:background .3s,border-radius .3s,opacity .3s}.elementor-6945 .elementor-element.elementor-element-3dfa7050 .elementor-heading-title{color:#fff;font-family:montserrat,Sans-serif;font-size:20px;font-weight:600}.elementor-6945 .elementor-element.elementor-element-3dfa7050>.elementor-widget-container{margin:0 0 20px}.elementor-6945 .elementor-element.elementor-element-4ee4ffb6 .elemen
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 103 x 103, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):2966
                                            Entropy (8bit):7.907859975554979
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:46F8EB6F7362F572938A05E8B6DED9E4
                                            SHA1:247F19D6DF9584D24C4B9CAC7CE73C629E7F10E6
                                            SHA-256:09BD9875A837B9C917CC6F2D88D7AD9EAA1DB8106E01146C092FC2D384E6DC9F
                                            SHA-512:933481E9D9D0D535EF25A0190F8EC3FCB227D7E95FD63C2D3885165ACD5CB43EDEEE5DFBE2AF226B963D7C8C61C104AA3E3CE8B40D53B8861B4870085370CF59
                                            Malicious:false
                                            Reputation:unknown
                                            Preview:.PNG........IHDR...g...g......A\.....pHYs.................sRGB.........gAMA......a....+IDATx..Ml.E....a.g...f.6n.Ek.D8."..0.p7\.$9..}D e".8&...1....ALN...... .=.9...&.|$AC............I....q...{.......V.5..j.8.L.G.Q..4Y.....YY....*..d!L..=......(Y.. .5V.L..Y.5.0Aj.a.<Q.......2+KL...w.X9..Z...Y...,.R...?..yV.....i..h.........}..-vMdxp...>B.C....#.....4}.Q....#dH........*...<y....!nlm..7..GY21.......2v....4...."N.k./R....,.......n...?r.D.&uQ.\.iy!0..<..]W...|GW7.. :|.N....+.L.&.Hn.p.v.4....{..........{.#q".@.('r.....6..f.(2."...b.V..8.m....khS.......Dz._G..q.wnR.mQf.0af...R....Mf-w.hS:...KO<...2us...9....z.C.}.Z..fJ..[d.....X.&..-u..m..~...........o.i........F..@...'Un.I.@MJIjqt.\..V.F?-pso.{F'....J..0..^.....G..{...$R..=..&.z.u...........D....O...K",.....J..........&H.u.}..$n-..|..*a.@.7V.`.L..K..1.H....~(.e..+.`p.On.B. .s.g.c......X.A.~..t..z...%....c1......}z.......D.y.9...pw.u..c....P.?...V..;.........[.r.C.1/.(...E.3|.*.D.......8.j.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                            Category:downloaded
                                            Size (bytes):829
                                            Entropy (8bit):5.403859762996624
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:0D9EAE53618A9543E0752DC2F34FD3C3
                                            SHA1:C1EA0EBF1F191C339023195407E5E9450CAAF912
                                            SHA-256:0B6E6042F4C2799888F5943765E6A776A5559550D238C357B7F10DB132656AAC
                                            SHA-512:C4C568B0C37231C543DA11281099A27D832A814FB6C607E6E58184F441F330BF83F7CF8A6F48ECB8A729B988A4B432D47B12B78D1B37374B756A38C60CAE7FFE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://www.google.com/recaptcha/api2/aframe
                                            Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="W09k2v7Egac4RBN4Th0CcQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1713940117232');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                            Category:downloaded
                                            Size (bytes):21438
                                            Entropy (8bit):5.300921910116817
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:C4E68A0F3463C0BD3C39EAB38815E881
                                            SHA1:0CE58644E9F3C5063A11453FF287C5EC096465A7
                                            SHA-256:CA7DCE2391845E8AEC7DA135F33FABD10F74EED28A532AC66FD01F761FCFB42F
                                            SHA-512:E871F258F625A5C8E8EC3848242352FD75DCB0F0B580333FCE07625A6A2F53E83F22E4DD7492F2D12A880709D540DE0BCDD9B335D853FE9CCCFC0EFCCF718BCE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:https://cignoloans.com.au/wp/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
                                            Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 28631
                                            Category:downloaded
                                            Size (bytes):4769
                                            Entropy (8bit):7.957140008942698
                                            Encrypted:false
                                            SSDEEP:
                                            MD5:D5C9645913D3221BE1B35F906FDEB14D
                                            SHA1:2AE2C193B2549867CCFDA5208F3B3176B707BF18
                                            SHA-256:CAA3CF7E58F61F9EEA726139C565DD4619AAF494F8B7D606AE1F1AA86C423C3E
                                            SHA-512:9164983A695777F9877CC5B57A0C9BDE2871B716DA481872B9E5987482B5E8D9620AE23F373B05577E185B83B08A3181FD9DB2A8FAC994E116D426B5B7221ADE
                                            Malicious:false
                                            Reputation:unknown
                                            URL:http://cignoloans.com.au/app/uploads/theplus-addons/theplus-post-6941.min.css?ver=1710829669
                                            Preview:...........=k..6..E.A#.. ......v....}?.`..e3#..H?....._.)...vOf.d...G.X,..E&d..@.2v._0.."..(HP.PeV..U]....*..!,..2..@..O...f.qt.. .>D9...........=z..2.Q..".......i..S.i... .:.H.*Z.+rX."y.${Te99...8...C..:....b.`g...N..=N......%..0.w8..JB..1.0.0?.u...M<.........U..rz...fh...+J..C.F.8Z.%....k..R..sx(WK..r...).^A......_)dP|.'.p.V...... .g<...`..^...Q.k..@..p.......p2Rm.e.9...QT.......N..D.-.`..y...Eoeg...UW9I..7..m.@.$.QP..2.+.SF..(~C..<.V0...xM..%z.f..i..u<.....9..P+=.s..JQ.*....g..^.(...`...../=HBrR..,S...'__AB..P.jJ...Ey.g9:..`..`K....T!)k......q..>...V0..Q.<..i.s.[......9...t..kI.X..?..S....yI.i.=.I8.....aD......)y......jJ...V.&... ..b..6.d@.B{.s-......A..$`........r......H.N.).*X....&.M.....gN.-V.1..#c.........Tx..8.......8.Qld.).^.hK.d...X.7....1z.........}....Rt.'..R.....Je.t....zz....S.....W..Up.h.b.....y.*...}.O.......\....(J.....A.......r.....P...oY...Fu.S..."]'~8.G., .U.k&.vY..BR.-M..nQ....e.JX..1Xos.N.p...o.1C..$dW..........w.F.
                                            No static file info